You are on page 1of 5

Product Brief Symantec® Endpoint Security

Adaptive Protection to Automatically


Customize and Maximize Security
Introduction
Enterprises across the globe are heavily invested in endpoint security to
protect their valuable assets. Despite the time and money spent, more
breaches are happening today than ever before. Why is that?

Well, some security solutions deliver lower protection levels to minimize


false positives. Add in configuration mistakes and weak settings, and it’s
easy to see why endpoints are being compromised.
Key Features for Prevention matters as global cyber threats are more aggressive than ever
Symantec Endpoint and can have a staggering impact on a business. It is critical to prevent
Security Complete attacks as early as possible, as the detection and reaction window to a
modern attack is very short. Investing in Incident Response is also critical
• Protection for all endpoints:
laptops, desktops, tablets, mobile
for creating a hardened security posture to prevent future attacks. With
devices, and servers Symantec, you can end the compromises. Why choose between the best
security and the greatest simplicity when you can have both?
• Single agent for attack surface
reduction, attack prevention, breach So what’s the answer? The right solution needs to maximize endpoint
prevention, and Endpoint Detection protection and balance detection effectiveness across all devices,
and Response (EDR) operating systems, and the entire attack chain.
• Single console with real-time threat
visibility  Symantec Endpoint Security Complete automates protection configuration
to deliver custom protection specifically to your organization while saving
• Flexible deployment: on-premises, you time, money, and effort.
cloud managed, and hybrid models
• Adaptive Protection
Figure 1: Symantec Endpoint Security Complete
• Active Directory Security
Pre-Attack Attack Breach Post Breach
• Advanced Application Control
• Artificial Intelligence (AI) guided ATTACK SURFACE ATTACK BREACH DETECTION
REDUCTION PREVENTION PREVENTION AND RESPONSE
security management
• Breach Assessment • Machine Learning-driven • Deception • Flight Data Recorder
Exploit and Malware Prevention
• Targeted Attack Analytics and • Device Control
• Behavior-based Prevention
• Active Directory Defense • Behavioral Forensics
• Application Control • Auto-managed Policies • Threat Hunter with Machine
Threat Hunter • Network Integrity, Wi-Fi • Network Firewall and Learning and Expert Analysis
Reputation, and Smart VPN Intrusion Prevention • Rapid Response
• Global Intelligence Network
(GIN), one of the largest in the Adaptive Protection: Threat landscape insights, custom behavioral insights, and recommendations
world, delivers real-time threat
information, threat analytics, Single Agent: for all operating systems: Windows, Mac, Linux, Windows S Mode, Android, and iOS—including servers

content classification, and


Global Intelligence Network: The world’s largest civilian cyber intelligence network
comprehensive threat blocking data
• Integration with third-party Integrated Cyber Defense: Enabling Symantec and third-party integrations

applications including Microsoft


Graph, Open C2, and other
Symantec solutions through
Symantec ICDx

1: The 2017 State of Endpoint Security Risk, Ponemon Institute LLC, November 2017.
2: You’re Just 7 Minutes Away from an Infinite Toxic Loop in Your Network, Symantec Blog, April 2019.

Symantec Endpoint Security


Product Brief

Solution Overview • Application Control assesses the risk of applications


and their vulnerabilities and allows only known good
Symantec Endpoint Security Complete delivers the applications to run.
most comprehensive and integrated endpoint security
on the planet. As an on-premises, hybrid, or cloud-
Attack Prevention
based solution, the single-agent Symantec platform
protects all traditional and mobile endpoints, providing Symantec multilayer attack prevention immediately
interlocking defenses at the device, application, and and effectively protects against file-based and fileless
network level, and uses artificial intelligence (AI) to attack vectors and methods. Its machine learning
optimize security decisions. A unified cloud-based and artificial intelligence uses advanced device and
management system simplifies protecting, detecting, cloud-based detection schemes to identify evolving
and responding to all the advanced threats targeting threats across device types, operating systems, and
your endpoints. applications. Attacks are blocked in real-time, so
endpoints maintain integrity and negative impacts are
Unmatched Endpoint Safety for Your Organization avoided.
Symantec Endpoint Security delivers an innovative
Adaptive Protection approach to help organizations • Malware Prevention combines pre-execution
“shift left” and focus on enhancing protection across detection and blocking of new and evolving threats
the entire attack chain—with an emphasis on prevention (advanced machine learning, sandboxing to detect
for rapid containment. Adaptive Protection automates malware hidden in custom packers, and suspicious
security configuration to specifically deliver customized file behavioral monitoring and blocking), and
protection for each organization effortlessly. Proactive signature-based methods (file and website reputation
attack surface reduction and innovative attack analysis and malware scanning).
prevention technologies provide the strongest defense • Exploit Prevention blocks memory-based zero-day
against the hardest-to-detect threats that rely on exploits of vulnerabilities in popular software.
stealthy malware, credential theft, fileless, and “living
• Intensive Protection separately enables fine-grained
off the land” attack methods. Symantec also prevents
tuning of the level of detection and blocking to
full-blown breaches before exfiltration can occur.
optimize protection and gain enhanced visibility into
Sophisticated attack analytics, behavior forensics,
suspicious files.
automated investigation playbooks, and industry-
first lateral movement and credential theft prevention • Network Connection Security identifies rogue Wi-Fi
provide precise attack detections and proactive threat networks, utilizes hotspot reputation technology,
hunting to contain the attacker and resolve persistent and delivers a policy-driven VPN to protect network
threats in real time. connections and support compliance.

Attack Surface Reduction Breach Prevention


The Symantec prevention approach entails containing
Symantec delivers proactive endpoint defense with
attackers as early as possible—at the endpoint—before
pre-attack surface reduction capabilities based
they have any opportunity to persist on the network.
on advanced policy controls and technologies
Various AI-driven deception and intrusion prevention
that continuously scan for vulnerabilities and
technologies work together to thwart network
misconfigurations across applications, Active Directory,
persistence before and immediately following endpoint
and devices. With attack surface reduction defenses in-
compromise—before a full-blown breach can occur.
place, many attacker tactics and techniques cannot be
leveraged on your endpoint estate. • Intrusion Prevention and Firewall blocks known
network and browser-based malware attacks using
• Breach Assessment continuously probes
rules and policies and prevents command and control
Active Directory for domain misconfigurations,
setup with automated domain IP address blacklisting.
vulnerabilities, and persistence using attack
simulations to identify risks allowing for immediate • Deception uses lures and baits (fake files, credentials,
mitigation with prescriptive recommendations on network shares, cache entries, web requests, and
remediation. endpoints) to expose, determine attacker intent and
tactics, and delay attackers through early visibility.
• Device Control specifies block or allow policies
on different types of devices that attach to client
computers, such as USB, infrared, and FireWire
devices to reduce the risk of threats and exfiltration.

Symantec Endpoint Security


Product Brief

Breach Prevention (cont.) and procedures used by adversaries. It ensures that


critical attacks are quickly identified with the relevant
• Active Directory Security defends the primary context. In addition, it delivers intuitive access to
attack surface for lateral movement and domain Symantec’s global security data to augment your
admin credential theft by controlling the attacker’s team’s threat-hunting efforts.
perception of an organization’s Active Directory
resources from the endpoint using unlimited • Rapid Response minimizes the time to remediate
obfuscation (meaning fake asset and credential threats and respond to attackers in real time. Built-
creation). With obfuscation, the attacker gives in tools and playbooks contain threats by isolating
themselves away while interacting with fake assets or attackers and provide interactive access to endpoints.
attempting the use of domain admin credentials on
Active Directory’s perception. Easily Secure Your Dynamic Endpoint
• Auto-managed Policies, based on advanced AI and Environment
ML, uniquely combines indicators of compromise and A single-agent stack reduces your endpoint security
historical anomalies to continuously adapt endpoint footprint while integrating (and coordinating) the
policy thresholds or rules and keep them up-to- best available prevention, detection, and response
date and aligned with the current risk profile of your technologies. Manage everything from a single
organization. cloud-based management system (Integrated Cyber
Defense Manager), minimizing the time, resources,
Post Breach Response and Remediation and effort required to configure, roll out, manage, and
Symantec combines endpoint detection and response maintain your security posture. Everything you need is
(EDR) technologies and unmatched security operations accessible with a click or two, improving administrator
center (SOC) analyst expertise, giving you the tools productivity and speeding response times to quickly
necessary to quickly close out endpoint incidents and close out security events.
minimize attack impacts. Integrated EDR capabilities, in • AI-guided security management more accurately
a single-agent architecture that covers both traditional updates policies, with fewer misconfigurations to
and modern endpoints, precisely detect advanced improve your security hygiene.
attacks, provide real-time analytics, and enable you to
• Simplified workflows ensure everything works in
actively hunt threats and pursue forensic investigations
concert to increase performance, efficiency, and
and remediation.
productivity.
• Behavior Forensics provides the ability to record • Context-aware recommendations help achieve
and analyze endpoint behavior to identify Advanced optimal performance by eliminating routine tasks and
Attack Techniques that may be using legitimate making better decisions.
applications for malicious purposes. This data is
• Autonomous security management continuously
enriched with the MITRE ATT&CK framework to help
learns from administrator and user behaviors to
guide incidents responders during investigations.
improve threat assessments, tune responses, and
• Advanced Threat Hunting tools are provided in strengthen your overall security posture.
Symantec EDR including built-in playbooks that
encapsulate the best practices of skilled threat Reduce Complexity with Broad
hunters and anomalous behavior detection. Incident
Symantec Portfolio and Third-Party
responders can hunt across the enterprise for IOCs to
include directly querying the endpoint. Integrations
• Integrated Response takes direct action on the Symantec Endpoint Security is a foundational solution
endpoint to remediate by retrieving files, deleting that facilitates integration so that IT security teams can
files, isolating endpoints, and blacklisting. Symantec detect threats anywhere in their network and address
EDR supports automatic submission of identified these threats with an orchestrated response. Symantec
suspicious files to sandboxing for complete malware Endpoint Security works alongside other Symantec
analysis including exposing malware that is VM- solutions and with third-party products via dedicated
aware. apps and published APIs to strengthen your security
posture. No other vendor provides an integrated
• Threat Hunter hunts for high-fidelity incidents and solution that orchestrates a response at the endpoint
combines the power of advanced machine learning (blacklists and remediation) triggered by the detection
and expert SOC analysts to discover the tools, tactics, of a threat at the web and email security gateways.

Symantec Endpoint Security


Product Brief

Figure 2: Endpoint User Interface

Reduce Complexity with Broad Figure 3: Symantec Endpoint Security

Symantec Portfolio and Third-Party


Integrations (cont.) Email
Specific integrations include: Web Sandbox

• Symantec Web Security Service: Redirects web


Endpoint
traffic from roaming Symantec Endpoint Security +
users to Symantec Web Security Service and Network
Symantec CASB using a PAC file.
• Symantec Validation and ID Protection: Multifactor
authentication including PIV/CAC smart cards to Telemetry Automation
Symantec Endpoint Security on-prem and cloud- Symantec
based management consoles. Analytics Endpoint Public APIs/
SIEM and Orchestrated Ticketing
• Symantec Content Analysis: Utilizes dynamic on- Visibility Response
prem sandboxing and additional threat engines Security
Threat
for further analysis of suspicious files sent from Analytics Orchestration

Symantec Endpoint Security.


• Symantec Data Loss Prevention: Prevents data
exfiltration of sensitive information by providing real-
time threat intelligence of suspicious applications to
DLP.

Symantec Endpoint Security


Product Brief

Figure 4: License Options

Features

SEP SES ENTERPRISE SES COMPLETE

Industry standard in Endpoint Extends SEP to all OSs and Adds adaptive protection, EDR,
Protection. 5 years running all devices including mobile. threat hunting, and other
as #1 Protection and now also Offers cloud management. technologies for complete
#1 Performance by AV Test. protection.

MANAGEMENT
OPTIONS
On-Premises On-Premises Cloud Hybrid

AGENTS REQUIRED SINGLE SYMANTEC AGENT

DEVICE COVERAGE
Corporate Owned, BYOD, UYOD
Laptop Desktop Server Mobile Tablet Laptop Desktop Server

OS COVERAGE Windows macOS Linux Windows macOS iOS Linux Android


(including S Mode and Arm)

Protection Technologies

SES SES SES SES


SEP ENTERPRISE COMPLETE SEP ENTERPRISE COMPLETE
ATTACK PREVENTION ... BREACH PREVENTION

INDUSTRY-BEST ACTIVE
ATTACK DIRECTORY
PREVENTION SECURITY

MOBILE THREAT RESPONSE AND REMEDIATION


DEFENSE
ENDPOINT
DETECTION
SECURE AND RESPONSE
NETWORK
CONNECTION TARGETED
ATTACK CLOUD
ANALYTICS
ATTACK SURFACE REDUCTION

BREACH BEHAVIORAL
ASSESSMENT FORENSICS

APPLICATION THREAT
CONTROL HUNTER

DEVICE THREAT
CONTROL INTELLIGENCE

BREACH PREVENTION ... RAPID


RESPONSE
INTRUSION
PREVENTION
IT OPERATIONS

DISCOVER
FIREWALL
& DEPLOY

HOST INTEGRITY
DECEPTION
CHECKS

For product information, visit our website at: go.broadcom.com/ses


Copyright © 2021 Broadcom. All Rights Reserved. The term “Broadcom” refers to Broadcom Inc. and/or its subsidiaries.
Broadcom, the pulse logo, Connecting everything, and Symantec are among the trademarks of Broadcom.
SED-EPS-PB102 May 28, 2021

You might also like