Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Similar documents
Symantec Endpoint Protection Family Feature Comparison

Deploy Symantec Cloud Workload Protection for Storage

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

100% Endpoint Protection dank Machine Learning, EDR & Deception?

ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec)

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Asset Discovery with Symantec Control Compliance Suite WHITE PAPER

Datacenter Security: Protection Beyond OS LifeCycle

AT&T Endpoint Security

Securing the SMB Cloud Generation

Qualys Cloud Platform

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Qualys Cloud Platform

SYMANTEC DATA CENTER SECURITY

Copyright 2011 Trend Micro Inc.

Securing the Modern Data Center with Trend Micro Deep Security

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Everything visible. Everything secure.

The threat landscape is constantly

McAfee Cloud Workload Security Product Guide

Symantec Endpoint Protection Cloud (SEPC)

Cisco Start. IT solutions designed to propel your business

Symantec Cloud Workload Protection

Managed Endpoint Defense

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

CLOUD WORKLOAD SECURITY

McAfee Endpoint Threat Defense and Response Family

McAfee Public Cloud Server Security Suite

Five Essential Capabilities for Airtight Cloud Security

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Changing face of endpoint security

Securing Your Microsoft Azure Virtual Networks

Comodo Certificate Manager

EASYSECURITY SYMANTEC V1.0

Securing Your Amazon Web Services Virtual Networks

AKAMAI CLOUD SECURITY SOLUTIONS

Regaining Our Lost Visibility

First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

McAfee epolicy Orchestrator

Sophos. Allan Widell Channel Account Executive. 24. August 2017

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

Total Threat Protection. Whitepaper

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

How to Secure Your Cloud with...a Cloud?

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Datacenter Management and The Private Cloud. Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education

Symantec Ransomware Protection

SIEMLESS THREAT DETECTION FOR AWS

Reference Guide Revision B. McAfee Cloud Workload Security 5.0.0

Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

WEBMETHODS AGILITY FOR THE DIGITAL ENTERPRISE WEBMETHODS. What you can expect from webmethods

Unlocking the Power of the Cloud

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Cato Cloud. Global SD-WAN with Built-in Network Security. Solution Brief. Cato Cloud Solution Brief. The Future of SD-WAN. Today.

Business Strategy Theatre

Cloud Computing: Making the Right Choice for Your Organization

Endpoint Security for DeltaV Systems

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

CloudSOC and Security.cloud for Microsoft Office 365

Cisco Cloud Application Centric Infrastructure

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Service Description VMware Workspace ONE

NEXT GENERATION SECURITY OPERATIONS CENTER

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

THE ACCENTURE CYBER DEFENSE SOLUTION

ALERT LOGIC LOG MANAGER & LOG REVIEW

SIEM: Five Requirements that Solve the Bigger Business Issues

McAfee Cloud Workload Security Suite Amazon Machine Image Installation Guide

IT-Security Symposium in Stuttgart. Workshop McAfee Device-to-Cloud, Erweiterte Endpunktsicherheit für Microsoft Umgebungen

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec

Seqrite Endpoint Security

Complying with PCI DSS 3.0

BETTER Mobile Threat Defense (BMTD)

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Gujarat Forensic Sciences University

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Best Practices in Securing a Multicloud World

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Endpoint Security for the Enterprise. Multilayered Defense for the Cloud Generation FAMILY BROCHURE

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS

Encryption Vision & Strategy

Microsoft Operations Management Suite (OMS) Fernando Andreazi RED CLOUD

Transcription:

Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud

THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large Footprint for IT Infrastructure Physical Asset Onboarding, Tracking Desktop Support Teams Vulnerability and Patch Management IT Asset Costs and Depreciation To benefits like these Mobile Workforce Accessing Internal Tools Anywhere No physical footprint for IT Infrastructure Automatic Scaling for Applications/Services Bring Your Own Device Pay-as-you-go

SYMANTEC CLOUD WORKLOAD PROTECTION (CWP) SECURING YOUR JOURNEY TO THE PUBLIC CLOUD

PUBLIC CLOUD USE CASES WHAT S YOUR STORY? Business benefits: New Application Development Operational Savings Business Agility Big Data Analytics Popular Public Cloud Use Cases Web Retail Scalability IoT / Mobile Initiatives AI / Machine Learning Cloud Bursting Needs

PUBLIC CLOUD SECURITY CHALLENGES How do I know what s running in our public cloud? How do I know if our workloads are secure? Will our security scale with our business? App3 LB Proxy App1 App4 LB Proxy App2

SYMANTEC CLOUD WORKLOAD PROTECTION AUTOMATED, CLOUD-DELIVERED SECURITY FOR PUBLIC CLOUDS Automatic Discovery and Visibility of Public Cloud Workloads Robust Security Across Public Clouds Elastic, Cloud-native Protection Cloud Workload Protection Symantec Cloud Workload Protection DevOps / Security

AUTOMATIC DISCOVERY AND VISIBILITY OF PUBLIC CLOUD WORKLOADS SYMANTEC CLOUD WORKLOAD PROTECTION Shut down rogue instances to reduce attack surfaced Agent Not Installed Policy Not Applied Protected Discover and view security postures of workloads wherever they are Continuous visibility of workloads deployed across AWS and Azure Automatic discovery of software services on workloads Automatic identification of workload security postures Real-time visibility into infrastructure changes

ROBUST SECURITY ACROSS PUBLIC CLOUDS SYMANTEC CLOUD WORKLOAD PROTECTION Unique application isolation blocks exploits targeting known and unknown vulnerabilities OS hardening stops zero-day threats Real-time file integrity monitoring (RT-FIM) prevents unauthorized changes RT-FIM Real-time user activity and application process monitoring identifies suspicious behaviors Identify potential threats and apply security policies in the same view

ELASTIC, CLOUD-NATIVE PROTECTION SYMANTEC CLOUD WORKLOAD PROTECTION Complete instance mapping with real-time protection status Instances in autoscaling group with policies applied Automatic policy recommendations Security scales automatically with dynamic cloud infrastructure Cloud-native integration with public cloud platforms enables DevOps to build security directly into service deployment workflows Flexible pay-for-use and annual subscription pricing models support agile business planning

SYMANTEC ENDPOINT PROTECTION CLOUD (SEPC) SECURING YOUR IT ASSETS ACROSS THE CLOUD

Cloud Computing for Enterprises Symantec Endpoint Protection Cloud INTELLIGENT PROTECTION Proven world-class security with advanced endpoint protection against emerging threats Protects against zero-day threats and ransomware Utilizes world leading global intelligence EASY TO DEPLOY AND USE Single, cloud-based console combines endpoint protection, mgmt, mobility, and encryption Sets up in less than 5 mins One-step policy configuration for users, groups, and devices Always-on security AFFORDABLE SaaS: pay as you go model Uses existing infrastructure Made for the IT Generalist

How Symantec Can Help Symantec Endpoint Protection Cloud INTELLIGENT PROTECTION Proven world-class security with advanced endpoint protection against emerging threats Protects against zero-day threats and ransomware Utilizes world leading global intelligence EASY TO DEPLOY AND USE Single, cloud-based console combines endpoint protection, mgmt, mobility, and encryption Sets up in less than 5 mins One-step policy configuration for users, groups, and devices Always-on security AFFORDABLE SaaS: pay as you go model Uses existing infrastructure Made for the IT Generalist

Intelligent Protection Against the Next Generation of Threats Stop Targeted Attacks and Zero-Day Threats with Layered Protection Patented real-time cloud lookup for all scanned files NETWORK REPUTATION ARTIFICIAL INTELLIGENCE FILE BEHAVIOR DEVICE CONTROL FIREWALL AND INTRUSION PREVENTION INSIGHT ADVANCED MACHINE LEARNING ANTIVIRUS SONAR USB STORAGE DEVICES Blocks malware before it spreads to your machine and controls traffic Determines safety of files and websites using the wisdom of the community Pre-execution detection of new and evolving threats Scans and eradicates malware that arrives on a system Monitors and blocks files that exhibit suspicious behaviors Blocks infections from USB storage devices, helps prevent data theft

Intelligent Protection : Advanced Protection Capabilities Predictive security machine learning, file scanning, and hardening Advanced Machine Learning Intelligent Threat Cloud Generic Exploit Mitigation Intelligent ability to detect new and unknown threats Real-time protection from the cloud for every file scanned before it has had a chance to execute Blocks zero day attacks against vulnerable applications

Ready to Protect Users in Under 5 Minutes Giving You Crucial Information To Protect Your Organization INTUITIVE POLICY SETTING Create polices based on employee s role or group (e.g. legal team vs. sales or marketing) seamlessly applied to all their devices. FAST ACTION DASHBOARD From the dashboard, find and remediate infected devices with three (3) clicks. Easily take action to bring devices back into compliance based on their status and distribution. ALWAYS UP TO DATE information on the latest identified threat families provided automatically from the cloud plus live updates offer protection that is always up to date. ALWAYS AVAILABLE CLOUD-BASED ARCHITECTURE Cloud-based management console, user portal, real-time dashboard, and advanced endpoint protection

Low Total Cost of Ownership Endpoint Protection Cloud Affordable pricing model designed for small and mid-sized business budgets Low total cost of ownership - a cloud-based service requiring no additional infrastructure investments No dedicated resources or IT specialists (designed for IT generalists)

Thank you! Christopher Covert Copyright 2016 Symantec Endpoint Protection Cloud