Symantec Endpoint Protection Family Feature Comparison

Similar documents
Symantec Ransomware Protection

100% Endpoint Protection dank Machine Learning, EDR & Deception?

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Endpoint Security for the Enterprise. Multilayered Defense for the Cloud Generation FAMILY BROCHURE

Securing the Modern Data Center with Trend Micro Deep Security

McAfee Public Cloud Server Security Suite

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Securing the SMB Cloud Generation

PROTECTION SERVICE FOR BUSINESS. Datasheet

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

RHM Presentation. Maas 360 Mobile device management

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

McAfee Cloud Workload Security Product Guide

Mobile Security using IBM Endpoint Manager Mobile Device Management

Symantec Endpoint Protection 14

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

Changing face of endpoint security

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Datacenter Security: Protection Beyond OS LifeCycle

SentinelOne Technical Brief

The threat landscape is constantly

ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec)

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

for businesses with more than 25 seats

Ceedo Client Family Products Security

Google Identity Services for work

Kaspersky Managed Service Providers Program

Sophos Central Admin. help

Qualys Cloud Platform

Phil Schwan Technical

SentinelOne Technical Brief

SYMANTEC DATA CENTER SECURITY

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Securing Office 365 with SecureCloud

905M 67% of the people who use a smartphone for work and 70% of people who use a tablet for work are choosing the devices themselves

Instantaneous protection and fast scans without the hassle of time-consuming patches and signature updates.

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

McAfee Embedded Control

Product overview. McAfee Web Protection Hybrid Integration Guide. Overview

ForeScout Extended Module for VMware AirWatch MDM

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

For Businesses with more than 25 seats.

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

ForeScout Agentless Visibility and Control

Cisco Firepower NGFW. Anticipate, block, and respond to threats

for businesses with more than 25 seats

: Administration of Symantec Endpoint Protection 14 Exam

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

DreamFactory Security Guide

MOBILE THREAT PREVENTION

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

McAfee MVISION Cloud. Data Security for the Cloud Era

Symantec Exam ST0-134 Symantec EndPoint Protection 12.1 Technical Assessment Version: 8.0 [ Total Questions: 282 ]

Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall

The best for everyday PC users

Paloalto Networks PCNSA EXAM

SIEM: Five Requirements that Solve the Bigger Business Issues

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Securing Today s Mobile Workforce

PCI DSS Compliance. White Paper Parallels Remote Application Server

Hybrid Identity de paraplu in de cloud

ForeScout Extended Module for Carbon Black

Reference Guide Revision B. McAfee Cloud Workload Security 5.0.0

Exam : Implementing Microsoft Azure Infrastructure Solutions

Built without compromise for users who want it all

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Managed Endpoint Defense

ESET Secure Business. Simple and Straightforward

McAfee MVISION Mobile Threat Detection Android App Product Guide

CHECK POINT SANDBLAST MOBILE BEHAVIORAL RISK ANALYSIS

McAfee Endpoint Security

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

A Guide to Closing All Potential VDI Security Gaps

Securing Your Amazon Web Services Virtual Networks

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Security+ SY0-501 Study Guide Table of Contents

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

PrecisionAccess Trusted Access Control

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Compare Security Analytics Solutions

Dynamic Datacenter Security Solidex, November 2009

PCS Cloud Solutions. Create highly-available, infinitely-scalable applications and APIs

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

the SWIFT Customer Security

Synchronized Security

Securing Your Microsoft Azure Virtual Networks

KEEP YOUR BUSINESS SECURE WITH ESET. Proven. Trusted.

KODO for Samsung Knox Enterprise Data Protection & Secure Collaboration Platform

The Evolution of Data Center Security, Risk and Compliance

AT&T Endpoint Security

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

CLEARPASS EXCHANGE. Open third party integration for endpoint controls, policy and threat prevention SOLUTION OVERVIEW MAKE BETTER-INFORMED DECISIONS

Transcription:

Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per Device Per User Per Device Max # of Devices 1 1 5 1 Advanced Protection and Performance Advanced Machine Learning File Reputation Analysis Memory Exploit Mitigation File based malware prevention Emulator Advanced Firewall Behavior Monitoring and Blocking Intrusion Prevention * * * Device Control * * * Location Based Policy Control * * * Description Advanced Machine Learning (AML) on the endpoint for pre-execution detection of unknown and emerging threats. Separates files with risky reputation from those that are safe, for faster and more accurate malware detection. Hardening to protect against zero-day exploits of vulnerabilities in common applications. File signature based detection of known malware Static data scanning detects custom packed malware. Improves scan performance and effectiveness Firewall policies and rules allow or block network traffic. SEP has an advanced firewall with granular controls. *SEP Cloud and SEP SBE provide simpler firewall controls Examines programs as they run, identifying and stopping malicious behavior Scans network traffic for indications of or attempted intrusions, or attacks directed at browser vulnerabilities Controls read and write access to specific device classes such as USB and other peripherals. *SEP Cloud and SEP SBE provide simple device control Configure policies based on the endpoint s network location. *SEP Cloud has a simple model for Private vs. Public Firewall behavior and rules

Host Integrity Application Rules * Custom Intrusion Prevention Signatures Peer-to-Peer Authentication & Blocking Intensive Protection Deception Application Isolation and Control Device Password Protection & OS Device Controls Lock & Wipe of mobile devices Wi-Fi & Email Access Platform Support * Ensures that client computers are protected and compliant with your company s security policies and if not download and install patches and packages. Allow administrators to write rules to control file & registry access & sanctioned apps using blacklists & whitelists. * SEP SBE provides simple app rules Create custom signatures that can detect attacks in the TCP/IP stack earlier than Symantec signatures. Verify clients on local network pass host integrity checks before allowing network access such as local file sharing. Fine-tune security engines via easyto-use sliders to deploy appropriate and specific protection for each endpoint and sets of endpoints Expose attackers with baits to reveal their intent, tactics, and targets. Use adversarial knowledge to update security policy and improve security posture Automatically discover and classify applications by risk score; Shield common applications from vulnerability exploits and isolate unknown applications to stop suspicious activity (SEP Hardening) Prevents unauthorized access to user devices by enforcing the password requirements you specify and enable extra security protection by controlling camera *SEP SBE offers device controls only Ability to remotely lock or wipe a mobile device. Configure email access on ios/ android devices & Wi-Fi access on Mac/Android/ ios devices

Windows Mac * Linux Android ios Windows Server * * AWS Marketplace Integration with other Symantec Products Native Encryption Key IT : Visibility of devices into ITMS VIP Multi-factor Authentication Symantec Advanced Threat Protection Integration Secure Web Gateway based Blacklisting Orchestration, Usability, and Scale Supports Windows 7/8/8.1/10. SEP 14 also supports Windows Embedded 8.1 Mac OSX 10.9, 10.10, 10.11, 10.12, 10.13 * SEP SBE offers protection client only. For full list visit Supported Linux kernels for Symantec Endpoint Protection: <URL> Mobile security and device management for Android devices running android 4.2+ Mobile security and device management for ios 8+ devices Windows Server 2008/2012/2016 *Requires SEP Cloud Server License SEP14 on AWS offers SEP Manager hosted as a 64-bit AMI to manage AWS instances, on-premises SEP clients or hybrid and is offered as Paid and bring your own license Manage encryption of Windows/Mac/Android clients ITMS customers can view SEP Cloud endpoints for end to end management of user systems and servers. Enhanced security with administrator console by enabling two-factor authentication using VIP SEP is the single agent for SEP 14 and ATP. SEP customers can take advantage of ATP Endpoint Detection and Response (EDR) Symantec Secure Web Gateway (SWG) sends blacklists based on network detection to be automatically blacklisted on SEP 14 endpoints

On-Premises Cloud based Cross-Platform User-based Policies Reporting Capabilities Local Update Distribution Custom Replication Schedule REST APIs Identity Provider Integration NA NA Coming soon Bulk User Import Contextual Exclusions Custom Alert Rules * SEP Manager is an on-premises management console and provides granular controls to manage SEP endpoints SEP Cloud provides a fully cloudbased console. SEP 14 will deliver hybrid cloud management with addition of a cloud-based server for advanced visibility and controls Protect users on any device, anywhere with one step policy configuration Canned Reports can be saved, scheduled, formatted and emailed SEP 14 supports Group Update Provider (GUP) to download and redistribute content locally. SEP Cloud updates are directly sent from Symantec to endpoints and a local update distribution is not required. Run replication multiple times a day across multiple locations, improving effective reporting while preventing deadlocks on SEP Manager Enables integration and orchestration with third party tools like SIEM as well as integration with other Symantec products like ATP, Symantec secure Web Gateway (SWG) Supports integration with the following identity providers: Azure Active Directory (AD), Symantec VIP Access and Okta. It also supports AD Sync with Azure AD Allows users to be imported/ updated in bulk using csv or xls templates Allows creation of exclusions directly from events based on false positives Allows creation of rules to correlate events and generate custom alert notifications * SEP SBE offers basic rule editor

Partner Partner Utilization APIs Web-based, unified, management portal for channel partners to add, view and manage customer accounts for Symantec products. APIs available for distributors to track product usage and adoption