SlideShare a Scribd company logo
1 of 23
SYMANTEC: SOLUTION OVERVIEW SERIES
Symantec Endpoint Protection
Iftikhar Ali Iqbal
https://www.linkedin.com/in/iftikhariqbal/
Valid till Feb 2016
Agenda
Company Overview1
Solution Portfolio2
Features, Architecture, Design and Licensing4
SYMANTEC: Endpoint Protection
Look and Feel5
Symantec Endpoint Protection3
OVERVIEW: MINDWARE & SYMANTEC
SYMANTEC: Endpoint Protection
OVERVIEW: SYMANTEC
• Founded in 1982
• Headquartered in California, United States
• Fortune 500 company
• Provides Software and Services
• Focus is on Consumer Security and Enterprise Security
• 2014 Revenue:
– $6.7 billion (ended March 28, 2014)
– Information Security: $4.2 billion
• 2014 Market Share:
– Largest security software vendor by revenue and market share (17.2%)
(Gartner) - http://www.gartner.com/newsroom/id/3062017
SYMANTEC: Endpoint Protection
OVERVIEW: THE SPLIT
• On 1st October 2015, Symantec’s Information Management
business now operates as a separate privately held company
Veritas Technologies Corporation
• Solutions:
– Backup and Recovery
– Archiving
– High-Availability
– Disaster Recovery
• Separate operations, partner programs, support, etc.
SYMANTEC: Endpoint Protection
OVERVIEW: AREAS OF FOCUS
• Solutions to Protect against:
– Malware and Spam
– Advanced Persistent Threats and Cyber Attacks
– Identity Theft and Loss of Confidential Information
• Solutions to Manage:
– Governance, Risk and Compliance
– Client, Asset, Server and Mobility
• Services:
– Product Support
– Cyber Security
– Education
SYMANTEC: Endpoint Protection
SYMANTEC: PORTFOLIO
SYMANTEC: Endpoint Protection
PORTFOLIO: NUTSHELL
Cyber Security Services
• Monitoring , Incident Response, Simulation, Adversary Threat Intelligence
Threat Protection
ENDPOINTS DATA CENTER GATEWAY
• Threat Prevention, Detection, Forensics & Resolution
• Device, Email, Server, Virtual & Cloud Workloads
• Available On-premise and Cloud
Unified Security Analytics Platform
• Big data security analytics; available to customers in self-service mode
Telemetry
Incident
Management
Protection
Engines
Global
Intelligence
Threat
Analytics
Information Protection
DATA ACCESS
• Identity and Data Loss Protection
• Cloud-based Key Management
• Cloud Security Broker
Users
Data
Apps
Cloud
Devices
Network
Data Center
SYMANTEC: Endpoint Protection
SYMANTEC: Endpoint Protection
SYMANTEC: ENDPOINT PROTECTION
Introduction and Features
ENDPOINT PROTECTION: INTRODUCTION
SYMANTEC: Endpoint Protection
Pre-execution
detection of
new and
evolving threats
INCURSION INFESTATION and EXFILTRATIONINFECTION
ANTIVIRUS
NETWORK
FIREWALL &
INTRUSION
PREVENTION
APPLICATION
AND DEVICE
CONTROL
BEHAVIOR
MONITORING
MEMORY
EXPLOIT
MITIGATION
REPUTATION
ANALYSIS
ADVANCED
MACHINE
LEARNING
EMULATOR
Patented real-time cloud lookup for scanning of suspicious files
NETWORK
FIREWALL &
INTRUSION
PREVENTION
Scans and
eradicates
malware that
arrives on a
system
Blocks
malware
before it
spreads to
your machine
and controls
traffic
Determines
safety of files
and websites
using the
wisdom of the
community
Monitors and
blocks files that
exhibit
suspicious
behaviors
Blocks zero-
day exploits
against
vulnerabilities
in popular
software
Control file,
registry, and
device access
and behavior;
whitelisting,
blacklisting, etc.
Virtual machine
detects
malware hidden
using custom
packers
Blocks
malware
before it
spreads to
your machine
and controls
traffic
• Protects laptops, desktops, and servers in your network against malware, risks,
and vulnerabilities. Safeguard both physical systems and virtual systems against
attacks.
• Integration with Symantec Advanced Threat Protection: Endpoint (ATP:
Endpoint) for Endpoint Detection and Response (EDR) mechanism
• Current Version: 14
ENDPOINT PROTECTION: FEATURES – MANAGEMENT
• Scans:
– Create scheduled scans and run on-demand scans
– Customize scan settings for your environment
– Adjust scans to improve client computer performance
– Configure exceptions for scans
– Manage files in the Quarantine
• Client Management:
– Add groups
– Import existing groups
– Inheritance
– Groups :– location, assign clients, manage policies
SYMANTEC: Endpoint Protection
ENDPOINT PROTECTION: FEATURES – MANAGEMENT
• Client Deployment:
– Client Deployment Wizard:– web, email, push, export
– third-party security software removal
• https://support.symantec.com/en_US/article.TECH195029.html
– Using third-party tools to deploy
• Monitoring and Reporting:
– Review the security status of your network
– Locate which client computers need protection
– Configure notifications to alert you when security events occur
– Create custom quick reports and scheduled reports for ongoing
monitoring
SYMANTEC: Endpoint Protection
ENDPOINT PROTECTION: FEATURES – VIRTUAL INFRASTRUCTURE
• Shared Insight Cache
– vShield-enabled Shared Insight Cache
– network-based Shared Insight Cache
• Virtual Image Exception
• Non-persistent VDI
SYMANTEC: Endpoint Protection
Trusted by
Insight
VIE VIE VIE VIE
Trusted
by VIE
SYMANTEC: Endpoint Protection
SYMANTEC: ENDPOINT PROTECTION
Architecture, Design and System Requirements
ENDPOINT PROTECTION: ARCHITECTURE
SYMANTEC: Endpoint Protection
Windows Linux Mac Embedded
SEPM GUP
LiveUpdate
Server
SEPM Console
Virtual
*
Events and
Policy
Management
Content
Updates
Content Distribution
Protection and
Logs
Endpoint Protection
Internet
* SEPM can use an embedded database of MS-SQL. MS-SQL is recommended for larger organization 1000+ Endpoints
ENDPOINT PROTECTION: DESIGN
• Single-Site Design
• Multiple-Site Design
– Distributed
– Central Logging
– High-Availibility
SYMANTEC: Endpoint Protection
ENDPOINT PROTECTION: DESIGN
• Multi-Site :- High Availability
SYMANTEC: Endpoint Protection
ENDPOINT PROTECTION: SYSTEM REQUIREMENTS
• Symantec Endpoint Protection Manager
– CPU: Intel Pentium Dual-Core or equivalent minimum
– RAM: 4 GB RAM or more available recommended
– HD: 16 GB available minimum (100 GB recommended) for the management server; 40 GB available
minimum (200 GB recommended) for the management server and a locally installed database.
– OS: Microsoft Windows Server 2003, 2008, 2012 including R2
– Database: Microsoft SQL Server 2005, 2008, 2012, 2014
• Symantec Endpoint Protection Client
– Windows Embedded
– Windows Desktop and Server flavours
– Mac OS X 10.8, 10.9, 10.10
– Cent OS, Debian, Novell OES, Oracle Linux, RHEL, SUSE Server and Desktop, Ubuntu Server and Desktop
– Azure, AWS, VMware, Citrix, Virtual Box, Hyper-V, MED-V, Virtual Server
• Always make sure to check for latest system requirements:
– https://support.symantec.com/en_US/article.TECH230602.html
SYMANTEC: Endpoint Protection
SYMANTEC: Endpoint Protection
SYMANTEC: ENDPOINT PROTECTION
Licensing and Packaging
ENDPOINT PROTECTION: LICENSING
• SEP 14.0 is licensed ”per-user” – User or Device
• Embedded Databased – Sybase is included
• Virtualized Environment:
– Each separately installed and concurrently running instance of the
software must be licensed
– VMware Example: 2 VMware Hosts with 25 Guest Machines = 25
– Hyper-V Example: 2 Hyper-V Hosts with 25 Guest Machines = 27
– Hyper-V: To protect the virtual instances themselves and the hosts
SYMANTEC: Endpoint Protection
ENDPOINT PROTECTION: PACKAGING
• Symantec Endpoint Protection
• Symantec Endpoint Protection – Small Business Edition
(subscription)
• Symantec Endpoint Protection for VDI
• Symantec Protection Suite
– Symantec Endpoint Protection
– Symantec Mail Security for Exchange
– Symantec Messaging Gateway
• Symantec Advance Threat Protection: Endpoint (subscription)
– Requires Symantec Endpoint Protection (not included in ATP)
SYMANTEC: Endpoint Protection
SYMANTEC: Endpoint Protection
SYMANTEC: ENDPOINT PROTECTION
Look and Feel
Thank you!
Copyright © 2015 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may be trademarks of their respective owners.
This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied,
are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.
Thank you!
Iftikhar Ali Iqbal
https://www.linkedin.com/in/iftikhariqbal/
SYMANTEC: Endpoint Protection

More Related Content

What's hot

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoPrime Infoserv
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SHRIYARAI4
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation PrasadThorat23
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsVignesh Ganesan I Microsoft MVP
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...
TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...
TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...Symantec
 
Cybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdf
Cybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdfCybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdf
Cybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdfssuser7b150d
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security StrategyCapgemini
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Logchuckbt
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Siem ppt
Siem pptSiem ppt
Siem pptkmehul
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 

What's hot (20)

Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...
TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...
TECHNICAL BRIEF: Using Symantec Endpoint Protection 12.1 to Protect Against A...
 
Cybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdf
Cybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdfCybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdf
Cybersecurity Capability Maturity Model Self-Evaluation Report Jan 27 2023.pdf
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security Strategy
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Security Information and Event Management
Security Information and Event ManagementSecurity Information and Event Management
Security Information and Event Management
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
Network Access Control (NAC)
Network Access Control (NAC)Network Access Control (NAC)
Network Access Control (NAC)
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 

Similar to Technology Overview - Symantec Endpoint Protection (SEP)

Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Iftikhar Ali Iqbal
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Iftikhar Ali Iqbal
 
B sep ds-21194634.en-us
B sep ds-21194634.en-usB sep ds-21194634.en-us
B sep ds-21194634.en-usPelos TCHIKAYA
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...TI Safe
 
BezpeÄŤnost nenĂ­ jen antivirus
BezpeÄŤnost nenĂ­ jen antivirusBezpeÄŤnost nenĂ­ jen antivirus
BezpeÄŤnost nenĂ­ jen antivirusMarketingArrowECS_CZ
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021VMware Tanzu
 
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...Sandeep Patil
 
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerPresentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerEnrique Gustavo Dutra
 
Symantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíSymantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíMarketingArrowECS_CZ
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server securityxband
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
An introduction to Defender for Business
An introduction to Defender for BusinessAn introduction to Defender for Business
An introduction to Defender for BusinessRobert Crane
 
[CLASS 2014] Palestra TĂ©cnica - Oliver Narr
[CLASS 2014] Palestra TĂ©cnica - Oliver Narr[CLASS 2014] Palestra TĂ©cnica - Oliver Narr
[CLASS 2014] Palestra TĂ©cnica - Oliver NarrTI Safe
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Thailand Co Ltd
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolSylvain Martinez
 
Trend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning PresentationTrend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning PresentationGraeme Wood
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky
 
Information Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric VanderburgInformation Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric VanderburgEric Vanderburg
 

Similar to Technology Overview - Symantec Endpoint Protection (SEP) (20)

Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
 
B sep ds-21194634.en-us
B sep ds-21194634.en-usB sep ds-21194634.en-us
B sep ds-21194634.en-us
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
 
BezpeÄŤnost nenĂ­ jen antivirus
BezpeÄŤnost nenĂ­ jen antivirusBezpeÄŤnost nenĂ­ jen antivirus
BezpeÄŤnost nenĂ­ jen antivirus
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
 
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
 
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerPresentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
 
Symantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíSymantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucí
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
An introduction to Defender for Business
An introduction to Defender for BusinessAn introduction to Defender for Business
An introduction to Defender for Business
 
[CLASS 2014] Palestra TĂ©cnica - Oliver Narr
[CLASS 2014] Palestra TĂ©cnica - Oliver Narr[CLASS 2014] Palestra TĂ©cnica - Oliver Narr
[CLASS 2014] Palestra TĂ©cnica - Oliver Narr
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
Trend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning PresentationTrend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning Presentation
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015
 
Information Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric VanderburgInformation Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric Vanderburg
 

More from Iftikhar Ali Iqbal

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportIftikhar Ali Iqbal
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookIftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalIftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingIftikhar Ali Iqbal
 
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)Iftikhar Ali Iqbal
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMIftikhar Ali Iqbal
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)Iftikhar Ali Iqbal
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio OverviewIftikhar Ali Iqbal
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Iftikhar Ali Iqbal
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Iftikhar Ali Iqbal
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentIftikhar Ali Iqbal
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Iftikhar Ali Iqbal
 
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Iftikhar Ali Iqbal
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales PlayIftikhar Ali Iqbal
 

More from Iftikhar Ali Iqbal (15)

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - Whitelisting
 
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio Overview
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)
 
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
 

Recently uploaded

Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 

Recently uploaded (20)

Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Technology Overview - Symantec Endpoint Protection (SEP)

  • 1. SYMANTEC: SOLUTION OVERVIEW SERIES Symantec Endpoint Protection Iftikhar Ali Iqbal https://www.linkedin.com/in/iftikhariqbal/ Valid till Feb 2016
  • 2. Agenda Company Overview1 Solution Portfolio2 Features, Architecture, Design and Licensing4 SYMANTEC: Endpoint Protection Look and Feel5 Symantec Endpoint Protection3
  • 3. OVERVIEW: MINDWARE & SYMANTEC SYMANTEC: Endpoint Protection
  • 4. OVERVIEW: SYMANTEC • Founded in 1982 • Headquartered in California, United States • Fortune 500 company • Provides Software and Services • Focus is on Consumer Security and Enterprise Security • 2014 Revenue: – $6.7 billion (ended March 28, 2014) – Information Security: $4.2 billion • 2014 Market Share: – Largest security software vendor by revenue and market share (17.2%) (Gartner) - http://www.gartner.com/newsroom/id/3062017 SYMANTEC: Endpoint Protection
  • 5. OVERVIEW: THE SPLIT • On 1st October 2015, Symantec’s Information Management business now operates as a separate privately held company Veritas Technologies Corporation • Solutions: – Backup and Recovery – Archiving – High-Availability – Disaster Recovery • Separate operations, partner programs, support, etc. SYMANTEC: Endpoint Protection
  • 6. OVERVIEW: AREAS OF FOCUS • Solutions to Protect against: – Malware and Spam – Advanced Persistent Threats and Cyber Attacks – Identity Theft and Loss of Confidential Information • Solutions to Manage: – Governance, Risk and Compliance – Client, Asset, Server and Mobility • Services: – Product Support – Cyber Security – Education SYMANTEC: Endpoint Protection
  • 8. PORTFOLIO: NUTSHELL Cyber Security Services • Monitoring , Incident Response, Simulation, Adversary Threat Intelligence Threat Protection ENDPOINTS DATA CENTER GATEWAY • Threat Prevention, Detection, Forensics & Resolution • Device, Email, Server, Virtual & Cloud Workloads • Available On-premise and Cloud Unified Security Analytics Platform • Big data security analytics; available to customers in self-service mode Telemetry Incident Management Protection Engines Global Intelligence Threat Analytics Information Protection DATA ACCESS • Identity and Data Loss Protection • Cloud-based Key Management • Cloud Security Broker Users Data Apps Cloud Devices Network Data Center SYMANTEC: Endpoint Protection
  • 9. SYMANTEC: Endpoint Protection SYMANTEC: ENDPOINT PROTECTION Introduction and Features
  • 10. ENDPOINT PROTECTION: INTRODUCTION SYMANTEC: Endpoint Protection Pre-execution detection of new and evolving threats INCURSION INFESTATION and EXFILTRATIONINFECTION ANTIVIRUS NETWORK FIREWALL & INTRUSION PREVENTION APPLICATION AND DEVICE CONTROL BEHAVIOR MONITORING MEMORY EXPLOIT MITIGATION REPUTATION ANALYSIS ADVANCED MACHINE LEARNING EMULATOR Patented real-time cloud lookup for scanning of suspicious files NETWORK FIREWALL & INTRUSION PREVENTION Scans and eradicates malware that arrives on a system Blocks malware before it spreads to your machine and controls traffic Determines safety of files and websites using the wisdom of the community Monitors and blocks files that exhibit suspicious behaviors Blocks zero- day exploits against vulnerabilities in popular software Control file, registry, and device access and behavior; whitelisting, blacklisting, etc. Virtual machine detects malware hidden using custom packers Blocks malware before it spreads to your machine and controls traffic • Protects laptops, desktops, and servers in your network against malware, risks, and vulnerabilities. Safeguard both physical systems and virtual systems against attacks. • Integration with Symantec Advanced Threat Protection: Endpoint (ATP: Endpoint) for Endpoint Detection and Response (EDR) mechanism • Current Version: 14
  • 11. ENDPOINT PROTECTION: FEATURES – MANAGEMENT • Scans: – Create scheduled scans and run on-demand scans – Customize scan settings for your environment – Adjust scans to improve client computer performance – Configure exceptions for scans – Manage files in the Quarantine • Client Management: – Add groups – Import existing groups – Inheritance – Groups :– location, assign clients, manage policies SYMANTEC: Endpoint Protection
  • 12. ENDPOINT PROTECTION: FEATURES – MANAGEMENT • Client Deployment: – Client Deployment Wizard:– web, email, push, export – third-party security software removal • https://support.symantec.com/en_US/article.TECH195029.html – Using third-party tools to deploy • Monitoring and Reporting: – Review the security status of your network – Locate which client computers need protection – Configure notifications to alert you when security events occur – Create custom quick reports and scheduled reports for ongoing monitoring SYMANTEC: Endpoint Protection
  • 13. ENDPOINT PROTECTION: FEATURES – VIRTUAL INFRASTRUCTURE • Shared Insight Cache – vShield-enabled Shared Insight Cache – network-based Shared Insight Cache • Virtual Image Exception • Non-persistent VDI SYMANTEC: Endpoint Protection Trusted by Insight VIE VIE VIE VIE Trusted by VIE
  • 14. SYMANTEC: Endpoint Protection SYMANTEC: ENDPOINT PROTECTION Architecture, Design and System Requirements
  • 15. ENDPOINT PROTECTION: ARCHITECTURE SYMANTEC: Endpoint Protection Windows Linux Mac Embedded SEPM GUP LiveUpdate Server SEPM Console Virtual * Events and Policy Management Content Updates Content Distribution Protection and Logs Endpoint Protection Internet * SEPM can use an embedded database of MS-SQL. MS-SQL is recommended for larger organization 1000+ Endpoints
  • 16. ENDPOINT PROTECTION: DESIGN • Single-Site Design • Multiple-Site Design – Distributed – Central Logging – High-Availibility SYMANTEC: Endpoint Protection
  • 17. ENDPOINT PROTECTION: DESIGN • Multi-Site :- High Availability SYMANTEC: Endpoint Protection
  • 18. ENDPOINT PROTECTION: SYSTEM REQUIREMENTS • Symantec Endpoint Protection Manager – CPU: Intel Pentium Dual-Core or equivalent minimum – RAM: 4 GB RAM or more available recommended – HD: 16 GB available minimum (100 GB recommended) for the management server; 40 GB available minimum (200 GB recommended) for the management server and a locally installed database. – OS: Microsoft Windows Server 2003, 2008, 2012 including R2 – Database: Microsoft SQL Server 2005, 2008, 2012, 2014 • Symantec Endpoint Protection Client – Windows Embedded – Windows Desktop and Server flavours – Mac OS X 10.8, 10.9, 10.10 – Cent OS, Debian, Novell OES, Oracle Linux, RHEL, SUSE Server and Desktop, Ubuntu Server and Desktop – Azure, AWS, VMware, Citrix, Virtual Box, Hyper-V, MED-V, Virtual Server • Always make sure to check for latest system requirements: – https://support.symantec.com/en_US/article.TECH230602.html SYMANTEC: Endpoint Protection
  • 19. SYMANTEC: Endpoint Protection SYMANTEC: ENDPOINT PROTECTION Licensing and Packaging
  • 20. ENDPOINT PROTECTION: LICENSING • SEP 14.0 is licensed ”per-user” – User or Device • Embedded Databased – Sybase is included • Virtualized Environment: – Each separately installed and concurrently running instance of the software must be licensed – VMware Example: 2 VMware Hosts with 25 Guest Machines = 25 – Hyper-V Example: 2 Hyper-V Hosts with 25 Guest Machines = 27 – Hyper-V: To protect the virtual instances themselves and the hosts SYMANTEC: Endpoint Protection
  • 21. ENDPOINT PROTECTION: PACKAGING • Symantec Endpoint Protection • Symantec Endpoint Protection – Small Business Edition (subscription) • Symantec Endpoint Protection for VDI • Symantec Protection Suite – Symantec Endpoint Protection – Symantec Mail Security for Exchange – Symantec Messaging Gateway • Symantec Advance Threat Protection: Endpoint (subscription) – Requires Symantec Endpoint Protection (not included in ATP) SYMANTEC: Endpoint Protection
  • 22. SYMANTEC: Endpoint Protection SYMANTEC: ENDPOINT PROTECTION Look and Feel
  • 23. Thank you! Copyright © 2015 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. Thank you! Iftikhar Ali Iqbal https://www.linkedin.com/in/iftikhariqbal/ SYMANTEC: Endpoint Protection