SlideShare a Scribd company logo
Endpoint Encryption Powered
by PGP Technology
Proof Of Concept Document
IFTIKHAR ALI IQBAL
iftikhariqbal@gmail.com
https://www.linkedin.com/in/iftikhariqbal/
Last Update: November 2016 2
Document Control
Revision History
Version Date Changes
1.0 20 May 2016 Initial Draft
1.1 21 Nov 2016 POC details added for Drive Encryption
Last Update: November 2016 3
Table of Contents
Introduction...............................................................................................................................4
Overview.................................................................................................................................4
Components............................................................................................................................4
Proof of Concept (POC) Environment.......................................................................................5
Architecture.............................................................................................................................5
Success Criteria..........................................................................................................................6
System Requirements...............................................................................................................7
Symantec Encryption Management Server................................................................................7
Symantec Desktop Encryption..................................................................................................7
Last Update: November 2016 4
Introduction
Overview
This document is intended to provide <Customer Name> with a list of success criteria driving
the success ofSymantec Drive Encryption. The objective is to demonstrate the key capabilities
of Symantec Drive Encryption for <Customer Name> environment.
Symantec Drive Encryption
Symantec Drive Encryption is a software product from Symantec Corporation that secures
files stored on protected drives with transparent full disk encryption. If a protected systemis
lost or stolen, data stored on the protected drive is completely inaccessible without the
proper authentication.
Components
Component Description
Symantec Drive Encryption (part of
Symantec Encryption Desktop)
A software product that locks down the contents
of your system. To deploy Symantec Drive
Encryption, you must install the Symantec Drive
Encryption software on a client system using a
customized installer that you create using the
Symantec Encryption Management Server.
Symantec Encryption Management
Server
A platform for creation and management of
Symantec Corporation encryption applications,
including Symantec Drive Encryption. The
Symantec Encryption Management Server must
be able to communicate with your Symantec
Drive Encryption clients so that it can:
 Provide a pre-configured installer for the
system
 Enroll and bind the client to the server
 Provide and enforce policies
 Provide recovery options
Last Update: November 2016 5
Proof of Concept (POC) Environment
Architecture
The Symantec Encryption Management Server, is designed to be a simple addition to an
existing infrastructure. By using a combination of standards-based utilities and customized
components encapsulated in a soft appliance, the Symantec Encryption Management Server
offers fastdeployments, web-based management, and minimal need for training, rollout, and
support costs.
By bringing allencryption features into asingleclientpackageand by managing it with asingle
console, Symantec Encryption Desktop Drive Encryption offers the most comprehensive data
protection suite in the industry and the ability to easily enable what is needed and disable
what isn’t. For this POC, only the Symantec Drive Encryption feature would be evaluated.
The Symantec Encryption Management Server also synchronizes and gathers information
from LDAP servers, such as an Active Directory server. This allows an organization to simply
assign Symantec Drive Encryption features and functionality to various groups of users if
necessary and allows users to easily be excluded as part of a phased rollout.
The Symantec Encryption Desktop can either be deployed manually or automatically through
a Software Deployment Tool such as Microsoft SCCM, Symantec Client Management Suite,
Active Directory GPO etc.
Last Update: November 2016 6
Success Criteria
Activity Result Comments
Automated encryption possiblewith our
corporate software deployment
mechanism?
Success / Failure
Client encryption works with Windows
OS
Success / Failure
Client encryption works with Mac OS Success / Failure
Check Pre-boot Authentication with
PGP BootGuard Screen and access
computer
Success / Failure
Check Pre-boot Authentication with
PGP BootGuard Screen and access
computer using Single-Sign On
(Windows Only)
Success / Failure
Optional: LDAP Directory
Synchronization, query your
organization's LDAP directory
server about configured users and their
authentication credentials.
Success / Failure
Whole Disk Recovery Token Test, to
recover access to a drive if the normal
authentication method is no longer
available
Success / Failure
LocalSelf Recovery for Windows Test, to
provide your users a means to recover
from a disk lockout without contacting
administrator.
Success / Failure
PGP Shredder feature, to completely
destroy files and folders.
Optional: Automatically shred when
emptying the Recycle Bin/Trash
Success / Failure
PGP Zip feature, permit your users to
put any combination of files and folders
into a single encrypted compressed
package.
Success / Failure
Last Update: November 2016 7
System Requirements
Symantec Encryption Management Server
Symantec Encryption Management Server is a customized Linux operating systeminstallation
and cannot be installed on a Windows server. Every Symantec Encryption Management
Server requires a dedicated system that meets the system requirements listed below. The
installation process deletes all data on the system.
Requirement Description
Operating System Symantec Encryption Management Server is a customized Linux OS
installation and can be installed on VMware ESXi 5.5 or VMware ESXi
6.0.
RAM 2-4 GB (minimum)
Hard-Disk 10 GB (minimum)
CPU 2 CPUs (minimum)
Symantec also provides a Certified Hardware List for the Symantec Encryption Management
Server, please visit https://support.symantec.com/en_US/article.TECH234481.html
For the latest information, please visit
https://support.symantec.com/en_US/article.DOC9292.html
Symantec Desktop Encryption
Windows
Requirement Description
Operating System  Microsoft Windows 10 Anniversary Update Enterprise, Anniversary
Update Pro, November 2015 Update, Enterprise,
 Windows 8.1 November 2014 Update, Update 2 (August 2014),
Update 1 (May 2014), Enterprise, Pro
 Windows 8 Enterprise, Pro
 Windows 7 Enterprise, Pro
 Windows Server 2012 R2, 2012, 2008 R2 (64-bit editions only)
RAM 512 MB
Hard-Disk 130 MB
CPU 2 CPUs (minimum)
The above operating systems are supported only when all of the latest hot fixes and security
patches from Microsoft have been applied.
Note: Systems running in UEFI mode are supported on Microsoft Windows 8 and 8.1, and on
Microsoft Windows 7 64-bit version.
Last Update: November 2016 8
Note: Symantec Drive Encryption is not compatible with other third-party software that could
bypass the Symantec Drive Encryption protection on the Master Boot Record (MBR) and write
to or modify the MBR. This includes such off-line defragmentation tools that bypass the
Symantec Drive Encryption file system protection in the OS or system restore tools that
replace the MBR.
The supported virtual servers are:
 VMware ESXi 5.1 (64-bit version)
Additional Requirements for Drive Encryption on UEFI Systems
The following requirements apply only if you are encrypting your disk. If you are installing
Symantec Encryption Desktop for emailor other Symantec Encryption Desktop functions, you
can install on Windows 8/8.1 32-bit systems and boot using UEFI mode without having to
meet these requirements.
To encrypt systems booting in UEFI mode, the following additional requirements must be
met:
 The system must be certified for Microsoft Windows 8/8.1 64-bit or Microsoft Windows
7 64-bit.
 UEFI firmware must allow other programs or UEFI applications to execute while booting.
 The boot drive must be partitioned in GPT with only one EFI systempartition on the same
physical disk.
 The boot drive must not be configured with RAID or Logical Volume Managers (LVM).
 Tablets and any systems without a wired or OEM-supplied attachable keyboard are not
supported.
Symantec Drive Encryption on Windows Servers
Symantec Drive Encryption is supported on all client versions above as well as the following
Windows Server versions:
 Windows Server 2012 R2 64-bit version, with internal RAID 1 and RAID 5
 Windows Server 2012 64-bit version, with internal RAID 1 and RAID 5
 Windows Server 2008 R2 64-bit version, with internal RAID 1 and RAID 5
 Windows Server 2008 64-bit version (Service Pack 1 and Service Pack 2), with internal
RAID 1 and RAID 5
Note: Dynamic disks and software RAID are not supported.
For the latest information, please visit
https://support.symantec.com/en_US/article.TECH234477.html
Last Update: November 2016 9
Mac
Requirement Description
Operating System Apple Mac OS X 10.9.5, 10.10.x, 10.11.4
RAM 512 MB
Hard-Disk 80 MB
CPU 2 CPUs (minimum)
Before you encrypt a disk (or re-encrypt a disk after reinstalling Symantec Encryption
Desktop), ensure that the System Integrity Protection feature in Mac OS X 10.11 is disabled.
You can enable System Integrity Protection again after disk encryption is initiated.
Symantec recommends that you disable System Integrity Protection while the computer is
rebooting after you install Symantec Encryption Desktop. In the event that an automatic
encryption policy is effect, this will ensure that System Integrity Protection is already disabled
when disk encryption begins automatically.
If you need to re-install Symantec Encryption Desktop, make sure that you disable System
Integrity Protection before you run the installation package.
For the latest information, please visit
https://support.symantec.com/en_US/article.TECH234478.html

More Related Content

What's hot

Ssl and tls
Ssl and tlsSsl and tls
Ssl and tls
Rana assad ali
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
Vladimir Jirasek
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
Network Intelligence India
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
Kangaroot
 
Zendesk Integration With Salesforce .pptx
Zendesk Integration With Salesforce .pptxZendesk Integration With Salesforce .pptx
Zendesk Integration With Salesforce .pptx
Cloud Analogy
 
Network Attached Storage (NAS)
Network Attached Storage (NAS)Network Attached Storage (NAS)
Network Attached Storage (NAS)sandeepgodfather
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
Moshe Ferber
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer Security
ByronKimani
 
Introduction to TLS-1.3
Introduction to TLS-1.3 Introduction to TLS-1.3
Introduction to TLS-1.3
Vedant Jain
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
ISC2_Cyber_Security_Notes.pdf
ISC2_Cyber_Security_Notes.pdfISC2_Cyber_Security_Notes.pdf
ISC2_Cyber_Security_Notes.pdf
CCNAAccount
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
RituparnaNag
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
Anton Chuvakin
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
Sounil Yu
 
Self-Signed SSL Versus Trusted CA Signed SSL Certificate
Self-Signed SSL Versus Trusted CA Signed SSL CertificateSelf-Signed SSL Versus Trusted CA Signed SSL Certificate
Self-Signed SSL Versus Trusted CA Signed SSL Certificate
CheapSSLsecurity
 
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
BGA Cyber Security
 
IPsec vpn
IPsec vpnIPsec vpn
IPsec vpn
sharetech
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)
Iftikhar Ali Iqbal
 
Security on Cloud Computing
Security on Cloud Computing Security on Cloud Computing
Security on Cloud Computing
Reza Pahlava
 
Cisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group TaggingCisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group Tagging
Cisco Canada
 

What's hot (20)

Ssl and tls
Ssl and tlsSsl and tls
Ssl and tls
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Zendesk Integration With Salesforce .pptx
Zendesk Integration With Salesforce .pptxZendesk Integration With Salesforce .pptx
Zendesk Integration With Salesforce .pptx
 
Network Attached Storage (NAS)
Network Attached Storage (NAS)Network Attached Storage (NAS)
Network Attached Storage (NAS)
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer Security
 
Introduction to TLS-1.3
Introduction to TLS-1.3 Introduction to TLS-1.3
Introduction to TLS-1.3
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
ISC2_Cyber_Security_Notes.pdf
ISC2_Cyber_Security_Notes.pdfISC2_Cyber_Security_Notes.pdf
ISC2_Cyber_Security_Notes.pdf
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
Self-Signed SSL Versus Trusted CA Signed SSL Certificate
Self-Signed SSL Versus Trusted CA Signed SSL CertificateSelf-Signed SSL Versus Trusted CA Signed SSL Certificate
Self-Signed SSL Versus Trusted CA Signed SSL Certificate
 
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
 
IPsec vpn
IPsec vpnIPsec vpn
IPsec vpn
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)
 
Security on Cloud Computing
Security on Cloud Computing Security on Cloud Computing
Security on Cloud Computing
 
Cisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group TaggingCisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group Tagging
 

Similar to Symantec Endpoint Encryption - Proof Of Concept Document

Windows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate LearningWindows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate Learning
Acend Corporate Learning
 
WBH 4.0 Mod 6 - Server Purposing.ppt
WBH 4.0 Mod 6 - Server Purposing.pptWBH 4.0 Mod 6 - Server Purposing.ppt
WBH 4.0 Mod 6 - Server Purposing.pptwebhostingguy
 
Oracle ebs-r12-1-3installationlinux64bit
Oracle ebs-r12-1-3installationlinux64bitOracle ebs-r12-1-3installationlinux64bit
Oracle ebs-r12-1-3installationlinux64bit
Ravi Kumar Lanke
 
Guia instalacion SQL Server Denali
Guia instalacion SQL Server DenaliGuia instalacion SQL Server Denali
Guia instalacion SQL Server Denali
Eduardo Castro
 
Understanding the Windows Server Administration Fundamentals (Part-2)
Understanding the Windows Server Administration Fundamentals (Part-2)Understanding the Windows Server Administration Fundamentals (Part-2)
Understanding the Windows Server Administration Fundamentals (Part-2)
Tuan Yang
 
Oracle database 12c client quick installation guide 5
Oracle database 12c client quick installation guide 5Oracle database 12c client quick installation guide 5
Oracle database 12c client quick installation guide 5
bupbechanhgmail
 
Achieving maximum performance in microsoft vdi environments - Jeff Stokes
Achieving maximum performance in microsoft vdi environments - Jeff StokesAchieving maximum performance in microsoft vdi environments - Jeff Stokes
Achieving maximum performance in microsoft vdi environments - Jeff Stokes
Jeff Stokes
 
SNC Configuration between Oracle Identity Manager and SAP
SNC Configuration between Oracle Identity Manager and SAPSNC Configuration between Oracle Identity Manager and SAP
SNC Configuration between Oracle Identity Manager and SAP
Rakesh SHarma
 
Eql tr symantec-backup-exec-10d-tr1024
Eql tr symantec-backup-exec-10d-tr1024Eql tr symantec-backup-exec-10d-tr1024
Eql tr symantec-backup-exec-10d-tr1024
casanoteva
 
What's New in Windows 7
What's New in Windows 7What's New in Windows 7
What's New in Windows 7
Acend Corporate Learning
 
Windows 7 in 60 minutes - New Horizons Bulgaria
Windows 7 in 60 minutes - New Horizons BulgariaWindows 7 in 60 minutes - New Horizons Bulgaria
Windows 7 in 60 minutes - New Horizons Bulgaria
New Horizons Bulgaria
 
Microsoft (Data Protection Solutions)
Microsoft (Data Protection Solutions)Microsoft (Data Protection Solutions)
Microsoft (Data Protection Solutions)Vinayak Hegde
 
Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210
raman pattanaik
 
John
JohnJohn
Checklist report vcs_6.0_solaris_11_x86-64
Checklist report vcs_6.0_solaris_11_x86-64Checklist report vcs_6.0_solaris_11_x86-64
Checklist report vcs_6.0_solaris_11_x86-64mthukupally
 
Is BranchCache right for remote, serverless software distribution?
Is BranchCache right for remote, serverless software distribution?Is BranchCache right for remote, serverless software distribution?
Is BranchCache right for remote, serverless software distribution?
1E: Software Lifecycle Automation
 
The Unofficial VCAP / VCP VMware Study Guide
The Unofficial VCAP / VCP VMware Study GuideThe Unofficial VCAP / VCP VMware Study Guide
The Unofficial VCAP / VCP VMware Study Guide
Veeam Software
 
Oracle database 12c client quick installation guide 6
Oracle database 12c client quick installation guide 6Oracle database 12c client quick installation guide 6
Oracle database 12c client quick installation guide 6
bupbechanhgmail
 
18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]
18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]
18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]Krisman Tarigan
 

Similar to Symantec Endpoint Encryption - Proof Of Concept Document (20)

Windows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate LearningWindows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate Learning
 
WBH 4.0 Mod 6 - Server Purposing.ppt
WBH 4.0 Mod 6 - Server Purposing.pptWBH 4.0 Mod 6 - Server Purposing.ppt
WBH 4.0 Mod 6 - Server Purposing.ppt
 
Oracle ebs-r12-1-3installationlinux64bit
Oracle ebs-r12-1-3installationlinux64bitOracle ebs-r12-1-3installationlinux64bit
Oracle ebs-r12-1-3installationlinux64bit
 
Guia instalacion SQL Server Denali
Guia instalacion SQL Server DenaliGuia instalacion SQL Server Denali
Guia instalacion SQL Server Denali
 
Understanding the Windows Server Administration Fundamentals (Part-2)
Understanding the Windows Server Administration Fundamentals (Part-2)Understanding the Windows Server Administration Fundamentals (Part-2)
Understanding the Windows Server Administration Fundamentals (Part-2)
 
Oracle database 12c client quick installation guide 5
Oracle database 12c client quick installation guide 5Oracle database 12c client quick installation guide 5
Oracle database 12c client quick installation guide 5
 
Achieving maximum performance in microsoft vdi environments - Jeff Stokes
Achieving maximum performance in microsoft vdi environments - Jeff StokesAchieving maximum performance in microsoft vdi environments - Jeff Stokes
Achieving maximum performance in microsoft vdi environments - Jeff Stokes
 
SP1_Battlecard
SP1_BattlecardSP1_Battlecard
SP1_Battlecard
 
SNC Configuration between Oracle Identity Manager and SAP
SNC Configuration between Oracle Identity Manager and SAPSNC Configuration between Oracle Identity Manager and SAP
SNC Configuration between Oracle Identity Manager and SAP
 
Eql tr symantec-backup-exec-10d-tr1024
Eql tr symantec-backup-exec-10d-tr1024Eql tr symantec-backup-exec-10d-tr1024
Eql tr symantec-backup-exec-10d-tr1024
 
What's New in Windows 7
What's New in Windows 7What's New in Windows 7
What's New in Windows 7
 
Windows 7 in 60 minutes - New Horizons Bulgaria
Windows 7 in 60 minutes - New Horizons BulgariaWindows 7 in 60 minutes - New Horizons Bulgaria
Windows 7 in 60 minutes - New Horizons Bulgaria
 
Microsoft (Data Protection Solutions)
Microsoft (Data Protection Solutions)Microsoft (Data Protection Solutions)
Microsoft (Data Protection Solutions)
 
Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210
 
John
JohnJohn
John
 
Checklist report vcs_6.0_solaris_11_x86-64
Checklist report vcs_6.0_solaris_11_x86-64Checklist report vcs_6.0_solaris_11_x86-64
Checklist report vcs_6.0_solaris_11_x86-64
 
Is BranchCache right for remote, serverless software distribution?
Is BranchCache right for remote, serverless software distribution?Is BranchCache right for remote, serverless software distribution?
Is BranchCache right for remote, serverless software distribution?
 
The Unofficial VCAP / VCP VMware Study Guide
The Unofficial VCAP / VCP VMware Study GuideThe Unofficial VCAP / VCP VMware Study Guide
The Unofficial VCAP / VCP VMware Study Guide
 
Oracle database 12c client quick installation guide 6
Oracle database 12c client quick installation guide 6Oracle database 12c client quick installation guide 6
Oracle database 12c client quick installation guide 6
 
18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]
18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]
18587936 squid-proxy-configuration-guide - [the-xp.blogspot.com]
 

More from Iftikhar Ali Iqbal

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
Iftikhar Ali Iqbal
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - Whitelisting
Iftikhar Ali Iqbal
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
Iftikhar Ali Iqbal
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
Iftikhar Ali Iqbal
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio Overview
Iftikhar Ali Iqbal
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
Iftikhar Ali Iqbal
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
Iftikhar Ali Iqbal
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
Iftikhar Ali Iqbal
 
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Iftikhar Ali Iqbal
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
Iftikhar Ali Iqbal
 

More from Iftikhar Ali Iqbal (13)

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - Whitelisting
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio Overview
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
 
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 

Recently uploaded (20)

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 

Symantec Endpoint Encryption - Proof Of Concept Document

  • 1. Endpoint Encryption Powered by PGP Technology Proof Of Concept Document IFTIKHAR ALI IQBAL iftikhariqbal@gmail.com https://www.linkedin.com/in/iftikhariqbal/
  • 2. Last Update: November 2016 2 Document Control Revision History Version Date Changes 1.0 20 May 2016 Initial Draft 1.1 21 Nov 2016 POC details added for Drive Encryption
  • 3. Last Update: November 2016 3 Table of Contents Introduction...............................................................................................................................4 Overview.................................................................................................................................4 Components............................................................................................................................4 Proof of Concept (POC) Environment.......................................................................................5 Architecture.............................................................................................................................5 Success Criteria..........................................................................................................................6 System Requirements...............................................................................................................7 Symantec Encryption Management Server................................................................................7 Symantec Desktop Encryption..................................................................................................7
  • 4. Last Update: November 2016 4 Introduction Overview This document is intended to provide <Customer Name> with a list of success criteria driving the success ofSymantec Drive Encryption. The objective is to demonstrate the key capabilities of Symantec Drive Encryption for <Customer Name> environment. Symantec Drive Encryption Symantec Drive Encryption is a software product from Symantec Corporation that secures files stored on protected drives with transparent full disk encryption. If a protected systemis lost or stolen, data stored on the protected drive is completely inaccessible without the proper authentication. Components Component Description Symantec Drive Encryption (part of Symantec Encryption Desktop) A software product that locks down the contents of your system. To deploy Symantec Drive Encryption, you must install the Symantec Drive Encryption software on a client system using a customized installer that you create using the Symantec Encryption Management Server. Symantec Encryption Management Server A platform for creation and management of Symantec Corporation encryption applications, including Symantec Drive Encryption. The Symantec Encryption Management Server must be able to communicate with your Symantec Drive Encryption clients so that it can:  Provide a pre-configured installer for the system  Enroll and bind the client to the server  Provide and enforce policies  Provide recovery options
  • 5. Last Update: November 2016 5 Proof of Concept (POC) Environment Architecture The Symantec Encryption Management Server, is designed to be a simple addition to an existing infrastructure. By using a combination of standards-based utilities and customized components encapsulated in a soft appliance, the Symantec Encryption Management Server offers fastdeployments, web-based management, and minimal need for training, rollout, and support costs. By bringing allencryption features into asingleclientpackageand by managing it with asingle console, Symantec Encryption Desktop Drive Encryption offers the most comprehensive data protection suite in the industry and the ability to easily enable what is needed and disable what isn’t. For this POC, only the Symantec Drive Encryption feature would be evaluated. The Symantec Encryption Management Server also synchronizes and gathers information from LDAP servers, such as an Active Directory server. This allows an organization to simply assign Symantec Drive Encryption features and functionality to various groups of users if necessary and allows users to easily be excluded as part of a phased rollout. The Symantec Encryption Desktop can either be deployed manually or automatically through a Software Deployment Tool such as Microsoft SCCM, Symantec Client Management Suite, Active Directory GPO etc.
  • 6. Last Update: November 2016 6 Success Criteria Activity Result Comments Automated encryption possiblewith our corporate software deployment mechanism? Success / Failure Client encryption works with Windows OS Success / Failure Client encryption works with Mac OS Success / Failure Check Pre-boot Authentication with PGP BootGuard Screen and access computer Success / Failure Check Pre-boot Authentication with PGP BootGuard Screen and access computer using Single-Sign On (Windows Only) Success / Failure Optional: LDAP Directory Synchronization, query your organization's LDAP directory server about configured users and their authentication credentials. Success / Failure Whole Disk Recovery Token Test, to recover access to a drive if the normal authentication method is no longer available Success / Failure LocalSelf Recovery for Windows Test, to provide your users a means to recover from a disk lockout without contacting administrator. Success / Failure PGP Shredder feature, to completely destroy files and folders. Optional: Automatically shred when emptying the Recycle Bin/Trash Success / Failure PGP Zip feature, permit your users to put any combination of files and folders into a single encrypted compressed package. Success / Failure
  • 7. Last Update: November 2016 7 System Requirements Symantec Encryption Management Server Symantec Encryption Management Server is a customized Linux operating systeminstallation and cannot be installed on a Windows server. Every Symantec Encryption Management Server requires a dedicated system that meets the system requirements listed below. The installation process deletes all data on the system. Requirement Description Operating System Symantec Encryption Management Server is a customized Linux OS installation and can be installed on VMware ESXi 5.5 or VMware ESXi 6.0. RAM 2-4 GB (minimum) Hard-Disk 10 GB (minimum) CPU 2 CPUs (minimum) Symantec also provides a Certified Hardware List for the Symantec Encryption Management Server, please visit https://support.symantec.com/en_US/article.TECH234481.html For the latest information, please visit https://support.symantec.com/en_US/article.DOC9292.html Symantec Desktop Encryption Windows Requirement Description Operating System  Microsoft Windows 10 Anniversary Update Enterprise, Anniversary Update Pro, November 2015 Update, Enterprise,  Windows 8.1 November 2014 Update, Update 2 (August 2014), Update 1 (May 2014), Enterprise, Pro  Windows 8 Enterprise, Pro  Windows 7 Enterprise, Pro  Windows Server 2012 R2, 2012, 2008 R2 (64-bit editions only) RAM 512 MB Hard-Disk 130 MB CPU 2 CPUs (minimum) The above operating systems are supported only when all of the latest hot fixes and security patches from Microsoft have been applied. Note: Systems running in UEFI mode are supported on Microsoft Windows 8 and 8.1, and on Microsoft Windows 7 64-bit version.
  • 8. Last Update: November 2016 8 Note: Symantec Drive Encryption is not compatible with other third-party software that could bypass the Symantec Drive Encryption protection on the Master Boot Record (MBR) and write to or modify the MBR. This includes such off-line defragmentation tools that bypass the Symantec Drive Encryption file system protection in the OS or system restore tools that replace the MBR. The supported virtual servers are:  VMware ESXi 5.1 (64-bit version) Additional Requirements for Drive Encryption on UEFI Systems The following requirements apply only if you are encrypting your disk. If you are installing Symantec Encryption Desktop for emailor other Symantec Encryption Desktop functions, you can install on Windows 8/8.1 32-bit systems and boot using UEFI mode without having to meet these requirements. To encrypt systems booting in UEFI mode, the following additional requirements must be met:  The system must be certified for Microsoft Windows 8/8.1 64-bit or Microsoft Windows 7 64-bit.  UEFI firmware must allow other programs or UEFI applications to execute while booting.  The boot drive must be partitioned in GPT with only one EFI systempartition on the same physical disk.  The boot drive must not be configured with RAID or Logical Volume Managers (LVM).  Tablets and any systems without a wired or OEM-supplied attachable keyboard are not supported. Symantec Drive Encryption on Windows Servers Symantec Drive Encryption is supported on all client versions above as well as the following Windows Server versions:  Windows Server 2012 R2 64-bit version, with internal RAID 1 and RAID 5  Windows Server 2012 64-bit version, with internal RAID 1 and RAID 5  Windows Server 2008 R2 64-bit version, with internal RAID 1 and RAID 5  Windows Server 2008 64-bit version (Service Pack 1 and Service Pack 2), with internal RAID 1 and RAID 5 Note: Dynamic disks and software RAID are not supported. For the latest information, please visit https://support.symantec.com/en_US/article.TECH234477.html
  • 9. Last Update: November 2016 9 Mac Requirement Description Operating System Apple Mac OS X 10.9.5, 10.10.x, 10.11.4 RAM 512 MB Hard-Disk 80 MB CPU 2 CPUs (minimum) Before you encrypt a disk (or re-encrypt a disk after reinstalling Symantec Encryption Desktop), ensure that the System Integrity Protection feature in Mac OS X 10.11 is disabled. You can enable System Integrity Protection again after disk encryption is initiated. Symantec recommends that you disable System Integrity Protection while the computer is rebooting after you install Symantec Encryption Desktop. In the event that an automatic encryption policy is effect, this will ensure that System Integrity Protection is already disabled when disk encryption begins automatically. If you need to re-install Symantec Encryption Desktop, make sure that you disable System Integrity Protection before you run the installation package. For the latest information, please visit https://support.symantec.com/en_US/article.TECH234478.html