Friday, Apr 19, 2024 | Last Update : 08:40 PM IST

  Technology   In Other news  31 Jan 2019  Symantec delivers advanced protection with complete endpoint defence

Symantec delivers advanced protection with complete endpoint defence

THE ASIAN AGE
Published : Jan 31, 2019, 12:57 pm IST
Updated : Jan 31, 2019, 12:57 pm IST

New endpoint security offerings now available as part of Symantec’s Integrated Cyber Defence Platform.

This defence framework reduces the attack surface and delivers protection from unauthorised access, known vulnerabilities, zero-day attacks, and everything in between.
 This defence framework reduces the attack surface and delivers protection from unauthorised access, known vulnerabilities, zero-day attacks, and everything in between.

Symantec Corp announced new innovations and enhancements to its endpoint security portfolio designed to defend against the most sophisticated cyber attacks through advanced endpoint protection and hardening capabilities. These new offerings will help customers reduce the endpoint attack surface by allowing only known good applications to run, enhancing application discovery and risk assessment, and preventing stealthy attacks.

Traditional endpoint security is effective at stopping malware, but sophisticated attackers are increasingly taking advantage of the complexity of endpoint environments, exploiting gaps to discover new paths to lucrative targets.

To address these challenges, Symantec incorporated advanced protection and hardening into its market-leading endpoint security solution which delivers a coordinated, adaptive endpoint defence that is simple for security teams to manage. This defence framework reduces the attack surface and delivers protection from unauthorised access, known vulnerabilities, zero-day attacks, and everything in between.  Symantec delivers these technologies through a single agent which is managed by an integrated cloud console, lowering deployment and management complexity.

Endpoint Security portfolio updates include:

  • Symantec Endpoint Application Control defends against advanced attacks by only allowing known, good applications to run, thus minimising the attack surface. The industry-leading whitelisting solution includes smart, auto-generation of application-specific rules, comprehensive application discovery, in-depth risk assessment, and continuous tracking of application drift – making it easy to deploy and manage in dynamic endpoint environments.
  • Symantec Endpoint Application Isolation enables users to download and use any application safely by ensuring every application is restricted to safe and authorised behaviour. Through enhanced visibility and intelligence, suspicious applications can be isolated to prevent any privileged operations that can harm the endpoint. Application isolation will also shield known good applications from tampering to stop attackers from exploiting potential vulnerabilities.  
  • Symantec Endpoint Cloud Connect Defense delivers dynamic protection by assuring network integrity through a policy-based smart VPN to defend against risky WiFi and carrier networks. This technology provides an additional layer of protection for Windows 10 devices.
  • Symantec Endpoint Threat Defense for Active Directory helps ensure that malicious actors on domain-connected endpoints cannot exploit Active Directory to gain access to critical assets. Threat Defense for AD restricts post-exploit incursions by preventing credential theft and lateral movement with a unique combination of AI, obfuscation and advanced forensics methodologies to contain these attacks automatically, in real-time. This new product follows the Javelin Networks acquisition and is another example of Symantec’s ability to quickly incorporate acquired technologies into its comprehensive portfolio.

These advanced endpoint protection and hardening capabilities will further extend Symantec’s endpoint security leadership, which has been recognised by industry analysts.

These innovations are immediately available for purchase as add-ons to Symantec Endpoint Protection or as part of new suites designed for easy consumption.

Tags: symantec, endpoint defence