SlideShare a Scribd company logo
Introducing Symantec
    Control Compliance Suite 10.0

    April 13, 2010


Symantec Control Compliance Suite 10.0   1
Agenda

          1       Symantec Vision for IT GRC


          2       Introducing Control Compliance Suite 10.0




Symantec Control Compliance Suite 10.0                        2
A Holistic Approach to IT Governance, Risk
Management, Compliance and Security

           Policy Driven Governance, Risk Management & Compliance


                   Protect Infrastructure                     Protect Information
                             ENDPOINT                                 DISCOVERY
                             NETWORK
                                                              DATA LOSS PREVENTION
                            MESSAGING
                                                                      ENCRYPTION
                                 WEB
                  NETWORK ACCESS CONTROL                        DATA PROTECTION

                                         Risk-Prioritized Remediation


                                    Effective Systems Management
            Discover           Inventory      Configure   Provision      Patch     Report
                               Workflow                                  CMDB



Symantec Control Compliance Suite 10.0                                                      3
Enterprise Governance, Risk & Compliance – Key
Concerns

                Security Risks                                            Regulatory / Audit Compliance

 • Increasing Sophistication of Threats                                 • Frequency of Assessments
 • Changing Infrastructure & Configurations                             • Internal and External Audit
 • Increasing Regulatory Mandates                                       • Reporting to Multiple Constituencies




                                            Security & Compliance Costs

                                         • Overlapping matrix control objectives
                                         • Manual assessment of controls
                                         • Scale & Diversity of Environment



Symantec Control Compliance Suite 10.0                                                                           4
Introducing Control Compliance Suite 10.0



Symantec Control Compliance Suite 10.0          5
IT GRC is a Complex Problem that Spans the
Enterprise…
                                  TECHNICAL CONTROLS

                                 Automatically identify
                                deviations from technical
                                        standards
                                    Identify critical
                                     vulnerabilities



       POLICY                    PROCEDURAL CONTROLS              REPORT                  REMEDIATE
  Define and manage                                          Gather results in one
                                  Replace paper-based        central repository      Remediate deficiencies
  policies for multiple
                                 surveys with web-based      and deliver                based on risk with
 mandates with out-of-
                                    questionnaires to        dynamic web-based        integration to popular
the-box policy content.
                                 evaluate if polices were    dashboards and              ticketing systems
Map policies to control
      statements.                 read and understood        reports



                                            DATA
                                          CONTROLS
                                 Tight integration with                                  3rd PARTY DATA
                                    DLP to prioritize
                                    assessment and                                          Combine
                                  remediation of assets                                  evidence from
                                 based on value of data           EVIDENCE              multiple sources
                                                                                          and map to
                                                                                            policies
                                                            ASSETS       CONTROLS


 Symantec Control Compliance Suite 10.0                                                                   6
Symantec Control Compliance Suite 10.0
                                 TECHNICAL CONTROLS



                                 CCS Standards
                                   Manager
                                CCS Vulnerability
                                   Manager


      POLICY                    PROCEDURAL CONTROLS        REPORT           REMEDIATE



  CCS Policy                     CCS Response               CCS
                                                                            Symantec
   Manager                        Assessment           Infrastructure
                                                                           Service Desk
                                   Manager


                                           DATA
                                         CONTROLS
                                                                              3rd PARTY
                                                                              EVIDENCE


                                   DLP Discover
                                                          EVIDENCE              CCS
                                                                           Infrastructure
                                                      ASSETS    CONTROLS


Symantec Control Compliance Suite 10.0                                                    7
Control Compliance Suit– A Holistic, Integrated Solution

                                  TECHNICAL CONTROLS




       POLICY                    PROCEDURAL CONTROLS        REPORT          REMEDIATE




                                            DATA
                                          CONTROLS
                                                                             3rd PARTY
                                                                             EVIDENCE



                                                           EVIDENCE


                                                       ASSETS    CONTROLS


 Symantec Control Compliance Suite 10.0                                                  8
Symantec Control Compliance Suite 10.0 – New Features


                CCS Vulnerability Manager


                Web-Based Dynamic
                Dashboards


                Integration with Data Loss
                Prevention


                3rd Party Evidence
                Automation



 Symantec Control Compliance Suite 10.0             9
Thank you!




    Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in
    the U.S. and other countries. Other names may be trademarks of their respective owners.

    This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied,
    are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.


Symantec Control Compliance Suite 10.0                                                                                                                                                      10
Appendix



Symantec Control Compliance Suite 10.0   11
Control Compliance Suite Vulnerability Manager


   • Broadest and most accurate network
     scanning
   • Most accurate Web application and
     database scanning
   • Correlates vulnerabilities across
     multiple IT tiers
   • Categorize and prioritize vulnerability
     exposure
   • Superior risk assessment
   • Superior scalability and performance




  Symantec Control Compliance Suite 10.0         12
Network and Operating Systems Coverage


  • More than 54,000 checks across
    14,000+ vulnerabilities
  • High performance agent-less scanning
  • Updated vulnerability checks within
    24 hours of Microsoft Patch Tuesday
  • Supports Red Hat Enterprise Linux
  • Supports:
         •   Adobe Flash and Adobe Reader
         •   Cisco IOS
         •   Mozilla Firefox
         •   Solaris
         •   SunJVM
         •   Unix



 Symantec Control Compliance Suite 10.0     13
Web Application and Database Scanning


  • Vulnerability detection for AJAX and
    Web 2.0 applications                     “58% of vulnerabilities affect
  • Scans all forms of Web vulnerabilities       Web applications”
    including all flavors of SQL injection
                                              “73% of vulnerabilities are
    and cross-site scripting                     easily exploitable”
  • Vulnerability content for 5 most                Source: Symantec
    popular databases:
         •   MySQL
         •   Sybase
         •   Informix                        “Database Servers represent
         •   Oracle                          75% of all breached records”
         •   PostgreSQL
                                                     Source: Verizon




 Symantec Control Compliance Suite 10.0                                       14
Web-Based Dynamic Dashboards


  • Easy sharing of information
         • Web delivery
         • Print and export dashboards
  • Enhanced analytics
         • Drill down into panel data
         • Multiple panels in a single
           view
         • Page crosslink views for
           additional information




 Symantec Control Compliance Suite 10.0   15
Web-Based Dynamic Dashboards


 • More customizable and
   flexible
     • User definable panels are
       visualizations of KPIs
     • Customizable dashboards
       contain multiple panels
     • Variable panel sizing
     • Maximize a panel
     • Layout, filters persisted




 Symantec Control Compliance Suite 10.0   16
Integration with Symantec Data Loss Prevention


 • DLP Discovery identifies assets for
   compliance assessment
 • Create an asset group by tagging
   assets with most sensitive
   information
 • Prioritize these assets for
   technical control evaluations and
   elevate hardening measures
 • Show data leakage information
   side-by-side with CCS data




 Symantec Control Compliance Suite 10.0          17
Content-Aware Technical Controls
Discovery

                                          3       Send incident and asset info

                                                           New
                                                          in v10




                                                             4     Scans assets to assess
             2                                                      server hardening and
    Crack Content and                                                    compliance
     Record Incidents
                                                                                                Monitor assets for
                                                                                            5
                                                                                                correlated events



                                                                                                SSIM
                                              1 Scan and Retrieve Data
                                                                             Servers with
                                                                             HIPAA data




 Symantec Control Compliance Suite 10.0
                                                                                                                     18
Integrated Compliance Reporting


                                  1       Send incident and asset info




                                                                            2     Map incidents to
                                                                                regulations & policies




                                            4
                                                 Consolidate info on both
                                                  DLP policy violations
                                                 and compliance data in         3      Measure and report on
                                                    dashboard views                   compliance to regulatory
                                                                                          requirements

 Symantec Control Compliance Suite 10.0
                                                                                                                 19
External Evidence System


• Add, edit, delete external
  evidence providers
• Define controls based on
  external evidence
• Third party evidence
  available in content studio
  (Identified by Source)
• Enables mapping to control
  statements




Symantec Control Compliance Suite 10.0   20

More Related Content

What's hot

Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesTuan Phan
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
SecPod Technologies
 
Centralizing security on the mainframe
Centralizing security on the mainframeCentralizing security on the mainframe
Centralizing security on the mainframeArun Gopinath
 
AccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceAccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC Convergence
Stephen Tsuchiyama
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
ControlCase
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
newbie2019
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
Tuan Phan
 
TA security
TA securityTA security
TA security
kesavars
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspTuan Phan
 
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedCMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
Ignyte Assurance Platform
 
FedRAMP 3PAO Training
FedRAMP 3PAO Training FedRAMP 3PAO Training
FedRAMP 3PAO Training 1ECG
 
Educause+V4
Educause+V4Educause+V4
Educause+V4
ecarrow
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
Mike Rizzo
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
Mike Lemire
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec
 
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
Valdez Ladd MBA, CISSP, CISA,
 
Implementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSImplementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWS
Amazon Web Services
 
Federal Risk and Authorization Management Program (FedRAMP)
Federal Risk and Authorization Management Program (FedRAMP)Federal Risk and Authorization Management Program (FedRAMP)
Federal Risk and Authorization Management Program (FedRAMP)
GovCloud Network
 

What's hot (20)

Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
 
Centralizing security on the mainframe
Centralizing security on the mainframeCentralizing security on the mainframe
Centralizing security on the mainframe
 
AccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceAccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC Convergence
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
Barqa Edinburgh Final
Barqa Edinburgh FinalBarqa Edinburgh Final
Barqa Edinburgh Final
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
TA security
TA securityTA security
TA security
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
 
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedCMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
 
FedRAMP 3PAO Training
FedRAMP 3PAO Training FedRAMP 3PAO Training
FedRAMP 3PAO Training
 
Educause+V4
Educause+V4Educause+V4
Educause+V4
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
 
Implementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSImplementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWS
 
Federal Risk and Authorization Management Program (FedRAMP)
Federal Risk and Authorization Management Program (FedRAMP)Federal Risk and Authorization Management Program (FedRAMP)
Federal Risk and Authorization Management Program (FedRAMP)
 

Similar to Control Compliance Suite 10

Mms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server InfrastructureMms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server Infrastructureguestd9aa5
 
TechNet Live spor 2 sesjon 4 - sc-forefront
TechNet Live spor 2   sesjon 4 - sc-forefrontTechNet Live spor 2   sesjon 4 - sc-forefront
TechNet Live spor 2 sesjon 4 - sc-forefront
Anders Borchsenius
 
Posecco clustering meeting
Posecco clustering meetingPosecco clustering meeting
Posecco clustering meetingfcleary
 
Ta Security
Ta SecurityTa Security
Ta Securityjothsna
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
Sasha Nunke
 
How to implement effective ITSM System
How to implement effective ITSM SystemHow to implement effective ITSM System
How to implement effective ITSM System
Ana Meskovska
 
Day 2 p1 - operate simply
Day 2   p1 - operate simplyDay 2   p1 - operate simply
Day 2 p1 - operate simplyLilian Schaffer
 
Day 2 p1 - operate simply
Day 2   p1 - operate simplyDay 2   p1 - operate simply
Day 2 p1 - operate simplyLilian Schaffer
 
Cloud Computing for Developers and Architects - QCon 2008 Tutorial
Cloud Computing for Developers and Architects - QCon 2008 TutorialCloud Computing for Developers and Architects - QCon 2008 Tutorial
Cloud Computing for Developers and Architects - QCon 2008 Tutorial
Stuart Charlton
 
Securing Your Infrastructure: Identity Management and Data Protection
Securing Your Infrastructure: Identity Management and Data ProtectionSecuring Your Infrastructure: Identity Management and Data Protection
Securing Your Infrastructure: Identity Management and Data ProtectionLumension
 
Corporate Presentation
Corporate PresentationCorporate Presentation
Corporate PresentationArul Nambi
 
2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management
Pinewood
 
Trak Sys Presentation Mfg
Trak Sys Presentation MfgTrak Sys Presentation Mfg
Trak Sys Presentation Mfg
wondergt
 
分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景
ITband
 
Decoding SDN
Decoding SDNDecoding SDN
Decoding SDN
Juniper Networks
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
IBM Danmark
 
Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010
prevalentnetworks
 
Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0
Amazon Web Services
 

Similar to Control Compliance Suite 10 (20)

Mms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server InfrastructureMms201 Optimize Your Server Infrastructure
Mms201 Optimize Your Server Infrastructure
 
TechNet Live spor 2 sesjon 4 - sc-forefront
TechNet Live spor 2   sesjon 4 - sc-forefrontTechNet Live spor 2   sesjon 4 - sc-forefront
TechNet Live spor 2 sesjon 4 - sc-forefront
 
Posecco clustering meeting
Posecco clustering meetingPosecco clustering meeting
Posecco clustering meeting
 
Dev ops intro
Dev ops  introDev ops  intro
Dev ops intro
 
Ta Security
Ta SecurityTa Security
Ta Security
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
 
How to implement effective ITSM System
How to implement effective ITSM SystemHow to implement effective ITSM System
How to implement effective ITSM System
 
Day 2 p1 - operate simply
Day 2   p1 - operate simplyDay 2   p1 - operate simply
Day 2 p1 - operate simply
 
Day 2 p1 - operate simply
Day 2   p1 - operate simplyDay 2   p1 - operate simply
Day 2 p1 - operate simply
 
Cloud Computing for Developers and Architects - QCon 2008 Tutorial
Cloud Computing for Developers and Architects - QCon 2008 TutorialCloud Computing for Developers and Architects - QCon 2008 Tutorial
Cloud Computing for Developers and Architects - QCon 2008 Tutorial
 
Securing Your Infrastructure: Identity Management and Data Protection
Securing Your Infrastructure: Identity Management and Data ProtectionSecuring Your Infrastructure: Identity Management and Data Protection
Securing Your Infrastructure: Identity Management and Data Protection
 
Corporate Presentation
Corporate PresentationCorporate Presentation
Corporate Presentation
 
2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management
 
Trak Sys Presentation Mfg
Trak Sys Presentation MfgTrak Sys Presentation Mfg
Trak Sys Presentation Mfg
 
BMC - Automation
BMC - AutomationBMC - Automation
BMC - Automation
 
分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景
 
Decoding SDN
Decoding SDNDecoding SDN
Decoding SDN
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010
 
Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
Symantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
Symantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
Symantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
Symantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
Symantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 

Recently uploaded (20)

GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 

Control Compliance Suite 10

  • 1. Introducing Symantec Control Compliance Suite 10.0 April 13, 2010 Symantec Control Compliance Suite 10.0 1
  • 2. Agenda 1 Symantec Vision for IT GRC 2 Introducing Control Compliance Suite 10.0 Symantec Control Compliance Suite 10.0 2
  • 3. A Holistic Approach to IT Governance, Risk Management, Compliance and Security Policy Driven Governance, Risk Management & Compliance Protect Infrastructure Protect Information ENDPOINT DISCOVERY NETWORK DATA LOSS PREVENTION MESSAGING ENCRYPTION WEB NETWORK ACCESS CONTROL DATA PROTECTION Risk-Prioritized Remediation Effective Systems Management Discover Inventory Configure Provision Patch Report Workflow CMDB Symantec Control Compliance Suite 10.0 3
  • 4. Enterprise Governance, Risk & Compliance – Key Concerns Security Risks Regulatory / Audit Compliance • Increasing Sophistication of Threats • Frequency of Assessments • Changing Infrastructure & Configurations • Internal and External Audit • Increasing Regulatory Mandates • Reporting to Multiple Constituencies Security & Compliance Costs • Overlapping matrix control objectives • Manual assessment of controls • Scale & Diversity of Environment Symantec Control Compliance Suite 10.0 4
  • 5. Introducing Control Compliance Suite 10.0 Symantec Control Compliance Suite 10.0 5
  • 6. IT GRC is a Complex Problem that Spans the Enterprise… TECHNICAL CONTROLS Automatically identify deviations from technical standards Identify critical vulnerabilities POLICY PROCEDURAL CONTROLS REPORT REMEDIATE Define and manage Gather results in one Replace paper-based central repository Remediate deficiencies policies for multiple surveys with web-based and deliver based on risk with mandates with out-of- questionnaires to dynamic web-based integration to popular the-box policy content. evaluate if polices were dashboards and ticketing systems Map policies to control statements. read and understood reports DATA CONTROLS Tight integration with 3rd PARTY DATA DLP to prioritize assessment and Combine remediation of assets evidence from based on value of data EVIDENCE multiple sources and map to policies ASSETS CONTROLS Symantec Control Compliance Suite 10.0 6
  • 7. Symantec Control Compliance Suite 10.0 TECHNICAL CONTROLS CCS Standards Manager CCS Vulnerability Manager POLICY PROCEDURAL CONTROLS REPORT REMEDIATE CCS Policy CCS Response CCS Symantec Manager Assessment Infrastructure Service Desk Manager DATA CONTROLS 3rd PARTY EVIDENCE DLP Discover EVIDENCE CCS Infrastructure ASSETS CONTROLS Symantec Control Compliance Suite 10.0 7
  • 8. Control Compliance Suit– A Holistic, Integrated Solution TECHNICAL CONTROLS POLICY PROCEDURAL CONTROLS REPORT REMEDIATE DATA CONTROLS 3rd PARTY EVIDENCE EVIDENCE ASSETS CONTROLS Symantec Control Compliance Suite 10.0 8
  • 9. Symantec Control Compliance Suite 10.0 – New Features CCS Vulnerability Manager Web-Based Dynamic Dashboards Integration with Data Loss Prevention 3rd Party Evidence Automation Symantec Control Compliance Suite 10.0 9
  • 10. Thank you! Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. Symantec Control Compliance Suite 10.0 10
  • 12. Control Compliance Suite Vulnerability Manager • Broadest and most accurate network scanning • Most accurate Web application and database scanning • Correlates vulnerabilities across multiple IT tiers • Categorize and prioritize vulnerability exposure • Superior risk assessment • Superior scalability and performance Symantec Control Compliance Suite 10.0 12
  • 13. Network and Operating Systems Coverage • More than 54,000 checks across 14,000+ vulnerabilities • High performance agent-less scanning • Updated vulnerability checks within 24 hours of Microsoft Patch Tuesday • Supports Red Hat Enterprise Linux • Supports: • Adobe Flash and Adobe Reader • Cisco IOS • Mozilla Firefox • Solaris • SunJVM • Unix Symantec Control Compliance Suite 10.0 13
  • 14. Web Application and Database Scanning • Vulnerability detection for AJAX and Web 2.0 applications “58% of vulnerabilities affect • Scans all forms of Web vulnerabilities Web applications” including all flavors of SQL injection “73% of vulnerabilities are and cross-site scripting easily exploitable” • Vulnerability content for 5 most Source: Symantec popular databases: • MySQL • Sybase • Informix “Database Servers represent • Oracle 75% of all breached records” • PostgreSQL Source: Verizon Symantec Control Compliance Suite 10.0 14
  • 15. Web-Based Dynamic Dashboards • Easy sharing of information • Web delivery • Print and export dashboards • Enhanced analytics • Drill down into panel data • Multiple panels in a single view • Page crosslink views for additional information Symantec Control Compliance Suite 10.0 15
  • 16. Web-Based Dynamic Dashboards • More customizable and flexible • User definable panels are visualizations of KPIs • Customizable dashboards contain multiple panels • Variable panel sizing • Maximize a panel • Layout, filters persisted Symantec Control Compliance Suite 10.0 16
  • 17. Integration with Symantec Data Loss Prevention • DLP Discovery identifies assets for compliance assessment • Create an asset group by tagging assets with most sensitive information • Prioritize these assets for technical control evaluations and elevate hardening measures • Show data leakage information side-by-side with CCS data Symantec Control Compliance Suite 10.0 17
  • 18. Content-Aware Technical Controls Discovery 3 Send incident and asset info New in v10 4 Scans assets to assess 2 server hardening and Crack Content and compliance Record Incidents Monitor assets for 5 correlated events SSIM 1 Scan and Retrieve Data Servers with HIPAA data Symantec Control Compliance Suite 10.0 18
  • 19. Integrated Compliance Reporting 1 Send incident and asset info 2 Map incidents to regulations & policies 4 Consolidate info on both DLP policy violations and compliance data in 3 Measure and report on dashboard views compliance to regulatory requirements Symantec Control Compliance Suite 10.0 19
  • 20. External Evidence System • Add, edit, delete external evidence providers • Define controls based on external evidence • Third party evidence available in content studio (Identified by Source) • Enables mapping to control statements Symantec Control Compliance Suite 10.0 20