Symantec Endpoint Protection 11.0

Similar documents
Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Symantec Endpoint Protection

Introducing Next Generation Symantec AntiVirus: Symantec Endpoint Protection. Bernard Laroche Endpoint security Product marketing

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

Agenda. Today s IT Challenges. Symantec s Collaborative Architecture. Symantec TM Endpoint Management Suite. Connecting Symantec Technologies Today

Teleworking and Security: IT All Begins with Endpoints. Jim Jessup Solutions Manager, Information Risk Management June 19, 2007

Symantec Multi-tier Protection

Securing Your Environment with Dell Client Manager and Symantec Endpoint Protection

Symantec Endpoint Protection

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Securing the SMB Cloud Generation

Total Protection for Compliance: Unified IT Policy Auditing

Symantec Enterprise Solution Product Guide

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise,

Symantec Endpoint Protection 12

Symantec Endpoint Protection 14

Securing the Modern Data Center with Trend Micro Deep Security

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Changing face of endpoint security

Symantec Protection Suite Add-On for Hosted Security

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

IBM Endpoint Manager. Francesco Censi WW ATG IEM consultant. Optimizing the World s Infrastructure Moscow, Oct 24 th, 2012

CA Security Management

Symantec Small Business Solutions

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Seqrite Endpoint Security

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

Services solutions for Managed Service Providers (MSPs)

CA Host-Based Intrusion Prevention System r8

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

McAfee Public Cloud Server Security Suite

Mobile Security Overview Rob Greer, VP Endpoint Management and Mobility Product Management Dave Cole, Sr. Director Consumer Mobile Product Management

IT Security Cost Reduction

Symantec Secure One Services Program Brief

Trend Micro Deep Security

Symantec Client Security. Integrated protection for network and remote clients.

Microsoft 365 Business FAQs

Accelerate Your Cloud Journey

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Commercial Product Matrix

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

McAfee Total Protection for Data Loss Prevention

Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace

Symantec Multi-tier Protection

Reviewer s guide. PureMessage for Windows/Exchange Product tour

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

McAfee Embedded Control

Easy Activation Effortless web-based administration that can be activated in as little as one business day - no integration or migration necessary.

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Stopping Advanced Persistent Threats In Cloud and DataCenters

ESET Secure Business. Simple and Straightforward

EM L01 Introduction to Mobile

AT&T Endpoint Security

Protecting Your Digital World

etrust Antivirus Release 7.1

Reducing Security Administration Time by 60 percent for More Efficient City Government with Symantec and Novacoast

Cisco ASA 5500 Series IPS Edition for the Enterprise

Multilayered technology, machine learning and human expertise working together to provide comprehensive security for all platforms.

DIGITAL TRUST Making digital work by making digital secure

TREND MICRO SMART PROTECTION SUITES

Security by Default: Enabling Transformation Through Cyber Resilience

Novell ZENworks Network Access Control

Multilayered technology, machine learning and human expertise working together to provide comprehensive security for all platforms.

GFI has tens of thousands of customers worldwide and distribution is served by a 10,000-strong Channel.

TREND MICRO SMART PROTECTION SUITES

ENDPOINT SECURITY STORMSHIELD PROTECTION FOR WORKSTATIONS. Protection for workstations, servers, and terminal devices

Comprehensive Endpoint Security. Chris Quinn Systems Engineer March 24, 2009

What is a mobile protection product?

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

For Businesses with more than 25 seats.

Cisco Start. IT solutions designed to propel your business

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Product Line Guide Corporate Antimalware PLUS Network Visibility PLUS Systems Management

A Secure Foundation for Your Business. Lauren Duda - Product Marketing Manager March 13th, 2007

IBM Europe, Middle East, and Africa Services Announcement ZS , dated October 6, 2009

SIEM: Five Requirements that Solve the Bigger Business Issues

Cisco Security: Advanced Threat Defense for Microsoft Office 365

Network Performance, Security and Reliability Assessment

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.3 REVIEWER S GUIDE

for businesses with more than 25 seats

Make security part of your client systems refresh

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Choosing the Right Solution for Strategic Deployment of Encryption

Securing Your Most Sensitive Data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

INSIDE. Integrated Security: Creating the Secure Enterprise. Symantec Enterprise Security

Symantec Endpoint Protection Family Feature Comparison

Sophos. Allan Widell Channel Account Executive. 24. August 2017

The McAfee MOVE Platform and Virtual Desktop Infrastructure

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Transcription:

OVERVIEW Symantec Endpoint Protection replaces Symantec AntiVirus Corporate Edition, Symantec Client Security, Symantec Sygate Enterprise protection and Confidence Online for PCs. Symantec Endpoint Protection combines Symantec AntiVirus with advanced threat prevention to deliver unmatched defence against malware for laptops, desktops and servers. It delivers the most advanced technology available to protect from today's sophisticated threats and threats not seen before. It includes proactive technologies that automatically analyse application behaviours and network communications to detect and actively block threats. It also provides device and application control features to manage actions and secure data. Symantec Endpoint Protection seamlessly integrates these essential security capabilities in a single agent and single console to reduce costs, complexity and administrative overheads associated with managing multiple endpoint security products. Symantec Endpoint Protection Product Family ENDPOINT PROTECTION ENDPOINT PROTECTION SMALL BUSINESS EDITION MULTI-TIER PROTECTION AntiVirus X X X Antispyware X X X Desktop Firewall X X X Intrusion Prevention X X X Device Control X X X Symantec Mail Security for Microsoft Exchange X X Symantec Mail Security for Domino Symantec Mail Security for SMTP Grey area = centrally managed via a single agent and single console TARGET MARKET Primary Large/Medium Enterprise (1,000-10,000+ employees) Secondary Small/Medium Enterprise (10-999 employees) IT Challenges: Reduce rising costs and manage complexity associated with acquiring and managing multiple endpoint security technologies. Maintain control over endpoint security protection as threats become more sophisticated and targeted at endpoint devices. Supplement signature-based solutions (like antivirus) with proactive non-signature-based security protection mechanisms. Protect against increasing levels of email-borne threats and spam, in addition to protecting non-windows devices. Business / Legal Challenges: Meet end-user demand to increase productivity by accessing the network remotely (VPN, web-based telecommuting, unmanaged devices) while providing protection due to increased exposure risks. Industry Segments: Customers span all industry segments. SALES OPPORTUNITIES CUSTOMER PAIN POINTS DECISION MAKER HOW WE DELIVER Complex Endpoint Security Environments Protect Data, Email and Non-window Devices from Growing Threats Reduce Costs Associated with Managing Multiple Endpoint Security Solutions Strategic IT: CTO / CIO / VP /Dir IT / Infra / Ops Strategic Business: CEO / CFO / COO Strategic IT: CTO / CIO / VP /Dir IT / Infra / Ops X X Combines essential endpoint security technologies Offers a single management console reducing administrative burden Provides advanced threat prevention protecting from both known and unknown threats Reduces procurement, support and maintenance costs utilising a single agent and single management console Partner QuickStart: Symantec Endpoint Protection 11.0 p. 1

CUSTOMER PAIN POINTS DECISION MAKER HOW WE DELIVER Prove Internal and External Regulation / Compliance with Security Policies Strategic Business: CEO / CFO / COO Functional Business: Compliance Officer / Audit / LOB Enforces company email security policies Enforces endpoint security policies (e.g., antivirus and firewall is on before being allowed to connect the corporate network) PARTNER OPPORTUNITIES CUSTOMER PAIN POINTS Improves Profitability Lack of Unified Security Solutions HOW WE DELIVER Partners up-selling Symantec Endpoint Protection 11.0 with the Essential maintenance plan can increase their revenue while providing more support & satisfaction to their customers Leverages the new competitive cross-grade pricing to sell Symantec Endpoint Protection 11.0 into competitive Antivirus environments Channel partners have an opportunity to increase their revenue by selling 2-3 year maintenance contracts to new and existing customers coming up for renewal Partners moving Symantec AntiVirus customers from the Express buying program to Rewards will see a drastic increase in their renewal rate which can represent incremental revenue annually Cross-sell Symantec Network Access Control to existing Symantec Client Security and Symantec AntiVirus once customers have migrated to Symantec Endpoint Protection 11.0 Standardise security solutions for your customer base Expand your security services by recommending a platform solution Extend your expertise and reduce point vendor products carried SOLUTION MAPPING Solution Selling Symantec Endpoint Protection delivers unmatched protection from even the most sophisticated attacks by combining Symantec AntiVirus technology with advanced threat prevention and simplifying endpoint security administration so that customers can save time and money while protecting assets and business. Unlike our competitors, Symantec Endpoint Protection offers proven world class protection in a single agent without added resource overheads so that customers can efficiently manage endpoint security and gain confidence that corporate assets and business are protected. Symantec Endpoint Protection can be combined with a variety of Symantec products that provide scalable selling opportunities within the following solutions: IT Policy Compliance: Provides a common set of management tools necessary to help manage IT compliance processes governing the confidentiality, availability and integrity of regulated information in a proactive, continuous and efficient manner Enterprise Security: Peer products within the Endpoint Security, Security Management, and Messaging Security product lines will share buying centres with Symantec Endpoint Protection that will have similar pain points and IT risk management goals Global Consulting and Education Services: For training, assessment, design and deployment Cross-sell/Up-sell Opportunities Symantec Network Access Control: Symantec Endpoint Protection and Symantec Network Access Control utilise the same agent and the same management console, providing organisations with the tools needed to reduce administrative burden and lower total cost of ownership for endpoint security. Symantec Critical System Protection: For environments containing additional server operating systems, beyond those currently supported in Symantec Endpoint Protection, Symantec Critical System Protection offers protection capabilities such as Intrusion Prevention for UNIX and Linux OSs; in addition to the Windows Server. Partner QuickStart: Symantec Endpoint Protection 11.0 p. 2

Symantec Mobile Security Suite: Version 5.0 extends protection and compliance capabilities out to Windows Mobile devices offering Symantec AntiVirus for non-windows Mobile devices like Symbian and Palm OS. Symantec On-Demand Protection Solution: Extends endpoint protection out to unmanaged devices by protecting systems accessing web-enabled applications, such as web mail (MS Outlook Web Access), and the data moved onto the endpoints during the user sessions. KEY FEATURES AND BENEFITS What s New in Symantec Endpoint Protection 11.0? FEATURE DESCRIPTION BENEFIT Multi-layered Protection Raw Disk Scan Generic Exploit Blocking Deep Packet inspection Proactive Threat Scan Application Control Device Control Single Agent Seamlessly integrates industry leading protection technologies (antivirus, antispyware, desktop firewall, IPS and device control) in a single agent Delivers both traditional signature-based protection and proactive protection with the ability to enable the pieces you need, as and when you need them Provides superior rootkit detection and removal by integrating VxMS (Veritas Mapping Service, a Veritas technology). This provides access below the operating system to allow thorough analysis and repair. Generic Exploit Blocking prevents entry of new threats at the network layer using a unique vulnerability-based Intrusion Prevention Solution 1 Provides administrators with the ability to create custom intrusion prevention signatures Behavioural-based protection (a WholeSecurity technology); unlike all other heuristic-based technologies its Proactive Threat Scan scores both good and bad behaviours of unknown applications Allows administrators to control access to specific processes, files and folders by users / applications Provides application analysis, process control, file and registry access control, module and DLL control Controls which peripherals can be connected to a machine and how they are used plus locks down an endpoint by preventing thumb drives, CD burners, printers and other USB devices from connecting Delivers a single management agent for all Symantec Endpoint Protection technologies and the Symantec Network Access Control product Provides operation efficiencies such as single software and single policy updates Comprehensive protection against known and unknown threats Protects against sophisticated threats such as zero-day threats and rootkits Helps ensure interoperability through the turn-key package vs. disparate point products Detects and removes the most difficult rootkits that other vendors miss Saves time, money and lost productivity associated with having to re-image infected machines Blocks all new exploits (including variants) of a vulnerability with a single signature Blocks malware BEFORE it can enter a system Gives administrators complete control to manage intrusion prevention signatures and tailor the level of protection for their environment Accurately detects malware without the need to set-up rule-based configurations or the worries of false positives Provides more accurate detection of malware Prevents malware from spreading or doing harm to the endpoint Locks down endpoints to prevent data leakage Enables administrators to restrict certain activities deemed suspicious or high risk Prevents sensitive and confidential data from being extracted or stolen from endpoints (data leakage) Prevents endpoints from being infected by viruses spread from peripheral devices Lowers total cost of ownership for endpoint security Reduces administrative burden Offers unified and central reporting, licensing and maintenance Requires no change to the client when adding Symantec Network Access Control enforcement 1 Note: Originally introduced in Symantec Client Security Partner QuickStart: Symantec Endpoint Protection 11.0 p. 3

FEATURE DESCRIPTION BENEFIT Single Management Console Simplified client Interface Active Directory Support Roles-based Administration Patch Management and Distribution (Optional) Symantec Network Access Control Delivers a single integrated interface for managing all Symantec Endpoint Protection technologies and the Symantec Network Access Control product while allowing a single communication method and content delivery system across all technologies Offers customisable interface Gives administrators lock-out configuration options from the end user or can completely hide the interface Symantec Endpoint Protection management supports importing Organisation Units from Active Directory Group structures of users, computers and servers can be imported and synchronised with the NT Domain, Active Directory and/or LDAP Allows different administrators to be given different levels of access to the management system Determines patches necessary for every Symantec Endpoint Protection client and automatically generates appropriate patch downloads Symantec Endpoint Protection is Symantec Network Access Control ready and can be easily activated when the separate enforcement method is purchased without having to deploy additional agents or management consoles Lowers total cost of ownership for endpoint security Reduces administrative burden Offers unified and central reporting, licensing and maintenance Requires no change to the client when adding Symantec Network Access Control enforcement Administrative control User friendly Intuitive navigation Reduces administrative effort Increases operational efficiencies Offers flexible management Increases operational efficiencies Reduces administrative effort Includes tools for rolling patches out to Symantec Endpoint Protection clients Single platform to manage endpoint protection and endpoint compliance QUALIFYING QUESTIONS 1. Are security threats posing increasing risks to your organisation s brand and reputation? 2. Are you having challenges managing multiple endpoint security products with separate management consoles? 3. Are your endpoint security solutions becoming more costly and complex to manage? 4. Do you find it difficult to stay ahead of security threats while sustaining compliance to internal IT policies and regulatory mandates? 5. Do you allow your end users access into your network via remote, VPN, web-based, telecommuting or from non-company unmanaged devices? 6. Has your organisation faced financial loss due to security breeches? 7. What are your Microsoft Vista deployment plans? Partner QuickStart: Symantec Endpoint Protection 11.0 p. 4

COMPETITION For additional in-depth competitive information on these organisations and others, please refer to the SCORE page. COMPETITION KEY DIFFERENTIATORS Microsoft McAfee Trend Micro Symantec AntiVirus technology has not failed a single VB100 test since 1999 Microsoft was tested only twice and failed the last Symantec provides proven security while MS ForeFront Client Security is a 1.0 product based on technology that has proven to be insecure Symantec is a dedicated security company and has built a complete security infrastructure over many years security at Microsoft is just a small piece of the business The Intrusion Prevention System functionality in Symantec Endpoint Protection stops malware at the network level before it infects the endpoint Generic Exploit Blocking provides protection from known and unknown threats that attack vulnerabilities BEFORE Microsoft provides patches Symantec detects and removes rootkits faster than MS Windows Defender Symantec protects across platforms & form factors while Microsoft only provides a point solution for PCs To achieve Symantec Endpoint Protection levels you would have to install 6 McAfee products/modules/agents on the client Symantec AntiVirus technology has protected its users since 1999 against viruses that are in the wild McAfee has failed the VB100 test 12 times (in the same time, last time in February 2006) The Firewall integrated in Symantec Endpoint Protection is Sygate FW based leading the Gartner Magic Quadrant since 2001, while McAfee is a considered a niche player Symantec Endpoint Protection customers can create their own Network IPS rules using a SNORT-like Syntax and can create their own HIPS rules using a build-in rule editor Symantec Endpoint Protection includes technology from Veritas to detect rootkits on a lower level part of the consumer product that is proven to be the most effective on the market Symantec protects against unknown threats with technologies that do not requires signatures Symantec AntiVirus technology has been protecting users since 1999 against viruses that are in the wild Trend Micro has failed the VB100 test 3 times (in the same time, last time in December 2006) The Firewall integrated in Symantec Endpoint Protection is Sygate FW based leading the Gartner Magic Quadrant since 2001 Symantec Endpoint Protection includes technology from Veritas to detect rootkits on a lower level part of the consumer product that is proven to be the most effective on the market Generic Exploit Blocking protects against unknown threats and variants by shielding vulnerabilities before a patch is available or deployed Symantec Endpoint Protection is Symantec Network Access Control-ready and can be easily activated when the separate enforcement method is purchased without having to deploy additional agents or management consoles Symantec s Advanced Protection provides more reports, customised notifications, integration with syslog than other 3rd party products Copyright 2007 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. All product information is subject to change without notice. Partner QuickStart: Symantec Endpoint Protection 11.0 p. 5