Symantec Endpoint Protection 12

Similar documents
Piero DePaoli, Director, Product Marketing Scott Sawoya, Senior Manager, Product Management. SR B19: Symantec Endpoint Protection 12 Customer Panel

Symantec Endpoint Protection

Product Roadmap Symantec Endpoint Protection Suzanne Konvicka & Paul Murgatroyd

Securing the Modern Data Center with Trend Micro Deep Security

Securing the SMB Cloud Generation

Behind the Yellow Curtain Symantec s Proactive Protection and Detection Technology

Symantec Endpoint Protection 14

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Securing Your Virtual Data Centers:

Symantec Endpoint Protection 11.0

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

IC B01: Internet Security Threat Report: How to Stay Protected

SYMANTEC DATA CENTER SECURITY

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Introducing Next Generation Symantec AntiVirus: Symantec Endpoint Protection. Bernard Laroche Endpoint security Product marketing

Next Generation Endpoint Security Confused?

IS B10 - Securing Your Virtual Data Centers: The Future of Endpoint and Server Security

Seqrite Endpoint Security

EM L01 Introduction to Mobile

Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

Symantec Enterprise Solution Product Guide

Trend Micro Enterprise Endpoint Comparative Report Performed by AV-Test.org

Symantec and VMWare why 1+1 makes 3

Copyright 2011 Trend Micro Inc.

Intrusion Prevention Signature Failures Symantec Endpoint Protection

Changing face of endpoint security

Symantec Ransomware Protection

McAfee Endpoint Security

UP L13: Leveraging the full protection of SEP 12.1.x

: Administration of Symantec Endpoint Protection 14 Exam

IT Security Cost Reduction

Symantec Protection Suite Add-On for Hosted Security

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org

GUIDE. MetaDefender Kiosk Deployment Guide

Symantec Endpoint Protection

Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim

Prevent and Detect Malware with Symantec Advanced Threat Protection: Network

THREAT PROTECTION FOR VIRTUAL SYSTEMS #ILTACON #ILTA156

Kaspersky Security for Virtualization Frequently Asked Questions

SOLUTION OVERVIEW. Enterprise-grade security management solution providing visibility, management and reporting across all OSes.

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments

A Guide to Closing All Potential VDI Security Gaps

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

with Advanced Protection

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise,

Symantec Endpoint Protection Family Feature Comparison

Symantec Antivirus Manual Removal Tool Corporate Edition 10.x

Real-time, Unified Endpoint Protection

100% Endpoint Protection dank Machine Learning, EDR & Deception?

Teleworking and Security: IT All Begins with Endpoints. Jim Jessup Solutions Manager, Information Risk Management June 19, 2007

FIREWALL BEST PRACTICES TO BLOCK

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Endpoint Security and Virtualization. Darren Niller Product Management Director May 2012

The Evolution of Data Center Security, Risk and Compliance

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Your Environment with Dell Client Manager and Symantec Endpoint Protection

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Why ESET. We help more than 100,000,000 users worldwide to Enjoy Safer Technology. The only vendor with record-breaking protection

Commercial Product Matrix

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

BREAKTHROUGH CYBER SECURITY FREQUENTLY ASKED QUESTIONS

Next Generation Enduser Protection

Insight Frequently Asked Questions version 2.0 (8/24/2011)

IBM Security Network Protection Solutions

A Simple Guide to Understanding EDR

Ret h i n k i n g Security f o r V i r t u a l Envi r o n m e n t s

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

TREND MICRO SMART PROTECTION SUITES

12/5/2013. work-life blur. more mobile. digital generation. multiple devices. tech. fast savvy

INTRODUCING SOPHOS INTERCEPT X

Symantec Endpoint Protection Getting Started Guide

Building Resilience in a Digital Enterprise

Remediation Testing Report

Endpoint Security for the Enterprise. Multilayered Defense for the Cloud Generation FAMILY BROCHURE

Trend Micro OfficeScan XG

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

What is an Endpoint Protection Platform?

DOCUMENT* PRESENTED BY

TREND MICRO SMART PROTECTION SUITES

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Altiris Symantec Endpoint Protection Integration Component 7.1 SP1 Release Notes

Symantec Reference Architecture for Business Critical Virtualization

Trend Micro Endpoint Comparative Report Performed by AV-Test.org

for businesses with more than 25 seats

AS Stallion. Security for Virtual Server Environments. Urmas Püss

SMASHING THE TOP 7 VIRTUALIZATION SECURITY MYTHS

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Datacenter Security: Protection Beyond OS LifeCycle

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Sophos. Allan Widell Channel Account Executive. 24. August 2017

TRAPS ADVANCED ENDPOINT PROTECTION

Transcription:

Symantec Endpoint Protection 12 Hundreds of Millions of New Pieces of Malware Mean You Have to Do Things Differently Graham Ahearne, Marcus Brownell Product Management 1

Agenda 1 2 3 Challenges How Symantec Endpoint Protection can help Questions & Answers 2

Challenges 3

Threat Landscape Key Trends Malware Attacks 81% Targeted Attacks Expand Data Breaches on Rise Mobile Threats Expose All 4

Malware volumes continue to increase 1.7 million new malware variants a day Challenges: Big s to be made AntiVirus evasion Sophistication Ransomware Attack toolkits Social media 5

Targeted attacks impact all & are on the increase 6

Data is the target, malware provides the means Verizon Data Breach Report 2012: How does a breach occur? 69% 99% Of breaches involved malware (+20% YoY) Of record loss involved malware (+15% YoY) 7

Not all endpoints are equal Desktops/Laptops Servers Virtualisation Mobile Large scale attack surface Performancesensitive users Roaming frequently Availability and performance High value data Compliance Insider risk Density and IOPS High target value VM sprawl New vulnerabilities Fast proliferation Sensitive Data High risk of theft/loss 8

How Symantec Endpoint Protection can help 9

Host Integrity AV scanning (sig-based) Insight (Reputation) SONAR (heuristics) Single Agent, Single Console Windows, Mac & Linux Virtual, Physical, Cloud Firewall App & Device Control Intrusion Prevention 10

Symantec Endpoint Protection 12 Focus Areas Unrivaled Security Blazing Performance Built for Virtual Environments Reputation-based, signature-less, zero day protection Up to 70% reduction in scan overhead Smarter Updates Optimized for virtual Higher VM densities vshield integration 11

Symantec Endpoint Protection 12 Proven 8.5mil Endpoints #1 Protection Performance 0 Hotfixes #1 Gartner MQ Market Share 12

Dennis Labs: Endpoint Protection effectiveness test Published October 2012 Symantec only vendor to receive: This is a purely neutral, non-vendor sponsored test. Score takes into account number of false positives. 13

Symantec Endpoint Protection 12 Customer feedback on real world experience Computacenter Ford Motor Co. 11,000 users worldwide Upgrade from SEP 11.x The SONAR 3 and Insight functionality in Endpoint Protection 12.1 is flawless. Our consultants laptops are starting much more quickly and running faster. Martin Rutkowski, Computacenter 180,000 nodes deployed globally across 402 sites. Moved from competitor to SEP 12.1 due to performance and protection effectiveness issues. Major end-user satisfaction increase due to performance gains during scans, boot time and everyday usability. 14

Multiple complimentary protection layers File Network Website/ Domain/ IP address Network File Reputation Behavioral Repair Network-based Reputation- Protection Stops malware as it travels over the network and tries to take up residence on a system File-based Protection Detects and cleans malware that has already taken up residence on a system based Protection Establishes information about entities e.g. websites, files, IP addresses Behavioralbased Protection Looks at processes as they execute and scans for malicious behavior Remediation Tools Aggressive tools for hard to remove infections Protocol aware IPS Browser Protection Patch mitigation Auto Protect Heuristics (Malheur) Domain Reputation File Reputation (INSIGHT) Heuristics (SONAR) Runs in real time Boot to a clean OS Power Eraser 15

Automatic hands-off protection for exploits targeting 3 rd party software 16

Insight: True reputation based protection How it works 2 Rate nearly every 3.1 billion file on the files internet 4 Check the DB during scans 1 210 million PCs Is it new? Bad reputation? Prevalence Age 5 Provide actionable data 3 Look for associations Source Behavior Associations 17

SONAR: Endpoint behavior-based heuristics A day in the life of (19 th March 2012) Detected 106,829 files on 55,841 unique machines Which competitors had detection for these malicious samples? Kaspersky 24.3% Microsoft 16.7% McAfee 1.7% Trend 0.00126% Enabled as block by default, extremely low false positive rate Blocked zero day attacks such as Aurora, Stuxnet and Elderwood Monitors close to 1400 behaviours (bad & good), in real time 18

Why Scan Everything, when you can scan a Fraction? Faster Scans Typical Approach SEP 12.1 Scans every file Only scans new & untrusted files 19

Best-in-class performance, for user productivity Passmark Enterprise Endpoint Protection Benchmark Symantec Endpoint Protection Kaspersky Business Space Security Trend Micro OfficeScan [ Lowest score represents least end user impact ] Sophos Endpoint Security Microsoft Forefront Endpoint Protection 2012 McAfee Total Protection for Endpoint 20

Optimised Performance in Virtual Environments Without sacrificing protection Eliminate scan activity with Insight and Virtual Image Exception De-duplicate remaining scan activity with Shared Insight Cache Smooth out remaining scan and update activity with Resource Leveling Virtual Client Tagging Virtual Image Exception Shared Insight Cache Resource Leveling vshield-enabled Up to 90% reduction Shared Insight in disk I/O Cache 21

% of samples SEP 12 vs. Trend Micro Deep Security 8 Protection Effectiveness 100% 90% 100% 64% 80% 70% 60% 50% 40% Compromised Neutralized Defended 30% 20% 20% 10% 16% 0% Symantec Endpoint Protection 12.1 Trend Deep Security 8 (Agentless) 22

SEP 12 vs. Trend Micro Deep Security 8 Virtual Machine Performance 23

Symantec Endpoint Protection 12.1.2 (RU2) What s New Platform Support Windows 8, Windows Server 2012 VMware vshield Integration Mac OSX Mountain Lion Enhanced Management Group Update Provider Roaming Further optimisations for VDI Remote Monitoring & Mgmt Enhanced Protection Attacks across encrypted channels Enhanced IP/Domain Reputation Social media based attacks Lower total cost of ownership Centrally recover orphaned clients Updated self diagnostics & help tool Expanded software for auto-replace 24

Windows 8 Primary threat vectors are still a problem Drive-by Downloads/Web Attacks Social Engineering Bots and Botnets Misleading Applications Social Media Attacks Malicious URLs 0-day Malware Network Worms USB Key Infections Crypted and Packed Malware Malicious PDFs and Office Documents Unpatched Vulnerabilities 25

Windows 8 Compatibility & Windows Style Support Toaster Notifications Only approved way to deliver critical notifications from desktop apps to Windows Style is via toaster notifications SEP will support toaster notification Windows Style App Remediation Early Launch Anti Malware (ELAM) Driver support 26

Wrap-up Unmatched Protection Leading threat intel and protection technologies (such as Insight) keep you ahead of the curve Keep TCO down Designed to provide out of the box value and integration with minimum config From brand you can trust #1 Security Software company Protect 99% of fortune 500 27

Related Sessions of Interest Time Topic Location Next Wednesday 9:00-10:00 Wednesday 10:30-11:30 IS B04 SEP 12 Customer Panel: Experiences of migration to SEP 12 IS B10 Securing your virtual data centres: the future of endpoint and server security IS B08 The anatomy of modern attacks This room 114 127/128 Wednesday 17:15-18:15 IS B14 Are you getting the Most From Symantec Protection Suite TBC Thursday 9:00-10:00 IS B09 SONAR, Insight, Skeptic and GIN The Symantec secret sauce TBC 28

Thank you! Graham_Ahearne@symantec.com Marcus_Brownell@symantec.com Copyright 2012 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. IS B05 - Symantec Endpoint Protection 12 29