Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

product brief DATA CENTER SECURITY:

SERVER ADVANCED
Protection and Hardening for
Advanced Threats
CUSTOMER BENEFITS Overview
• Comprehensive server protection Symantec® Data Center Security: Server Advanced (DCS:SA)
providing visibility, compliance, provides complete server protection. Full application control enables
hardening, and management. microsegmentation, administrator privilege de-escalation, patch mitigation,
• Automated threat response with and protection against zero-day threats in today’s heterogeneous
out-of-the-box recipes to protect private/public cloud data centers.
against critical vulnerabilities
and unauthorized application Does your current solution measure up to the capabilities of DCS:SA?
configuration changes. • Protects and harden heterogeneous virtual and physical server environments
• Virtualization-technology agnostic • Protects and hardens critical applications running on legacy and end-of-life
and broad platform support to (EOL) Windows and Linux platforms
secure workloads regardless of
where they reside and protect • Achieves visibility, hardens, and protects Docker environments
entire data centers including legacy, • Effectively delivers security while migrating off EOL server platforms
unpatchable systems.
• Quickly responds to critical vulnerabilities and unauthorized application
configuration changes
STANDARD FEATURES
• Purpose-built to secure an organization’s critical server infrastructure against
• Out-of-the-box Host IDS and
IPS policies: Prebuilt policies for zero-day threats and new vulnerabilities
Windows and Linux environments • Secures OpenStack Keystone implementation
that will monitor and prevent
• Executes and monitors application and instance-level security in an
suspicious server activity.
organization’s AWS, Azure, and OpenStack cloud deployments
• Sandboxing and Process Access
• Quickly provisions application-centric security hardening for newly created
Control (PAC): Prevention against
a new class of threats utilizing physical and virtual workloads
comprehensive IPS protection. • Embeds security provisioning and hardening into an organization’s IT processes
• Host firewall: Control inbound and • Detects and eradicates known and unknown malware on broad Linux
outbound network traffic to and platforms, regardless where they are hosted
from servers.
• Compensating HIPS controls:
Restrict application and operating VMWare KVM
Virtualization
system behavior using policy-based Microsoft Hyper-V Xen

least privilege access control.


Microsoft Rocky Linux Redhat SUSE CentOS
• File and system tamper prevention: Platforms
AIX Oracle Solaris Amazon Linux Ubuntu
Lock down configuration, settings,
and files. Cloud Providers/ AWS VMWare
Platforms GCP Openstack Azure
• Application and device control:
Lock down configuration settings,
Containers Docker
file systems, and use of removable
media.
OS

File OS Network Device Application Animalware


Integrity Hardening Controls Controls Control on Linux
Platforms

Data Center Security: Server Advanced


product brief

Server Advanced also includes all the features provided by Data Center
Security: Server:

PRODUCT CAPABILITIES Symantec DCS:SA


• Protect servers from zero-day attacks
Symantec DCS:SA combines agentless malicious code protection with
including the ability to integrate intrusion detection, file integrity, and configuration monitoring. Customers
DCS:SA into the data center toolset to are also able to monitor OpenStack-based data centers including
quickly deploy additional monitoring configuration changes, access monitoring, and Keystone data.
and targeted hardening to applicable
DCS:SA protects both physical and virtual servers in on-premise, hybrid,
servers via REST APIs
and cloud-based data centers by delivering the following:
• Secure unpatched applications and
systems running on legacy and • Application and protected allow listing
end-of-life platforms
• Fine-grained intrusion detection and prevention
• Monitor and protect physical and
• File, system, and administrator lockdown
virtual data centers using host based
intrusion detection (HIDS), intrusion • File integrity and configuration monitoring
prevention (HIPS), and least-privilege
• Real-time detection and eradication of known and unknown malware
access control.
DCS:SA helps minimize time and effort, and reduce operational costs by
• Fully instrumented REST API provides
using out-of-the-box monitoring and hardening for most common data
corresponding API for all console
center applications. Protect OpenStack-based data centers using file
activities to enable full internal and
integrity monitoring of all OpenStack modules, plus full hardening of the
external cloud automation
Keystone identity service module.
• Enable the secure and cost-efficient
migration from end-of-life platforms • Agentless Network IPS for virtual servers on VMware NSX
• Mitigate patching for new and legacy • Anti-Malware on vCNS/vShield platforms
systems
• IPv6 support and block list/allow list support in NIPS
• Enable application and instance-level
Symantec DCS: Server
security for public and hybrid cloud
deployments
Symantec DCS: Server delivers agentless anti-malware, agentless network
IPS, in-guest file quarantine, and file reputation services for VMware hosts
• Gain continuous monitoring of data and virtual guests. It integrates with VMware vCenter and VMware NSX to
center infrastructure for cybersecurity orchestrate security throughout the lifecycle of the workload.
and compliance

• Visibility, compliance, hardening, and


management of Docker containers

• Simplified policy creation in learn


mode helps build rules via automated
sandboxing

• Reduce operational costs with new For more information, please visit:
application-centric security groups broadcom.com/products/cybersecurity/endpoint/hybrid-cloud/data-center-security
• Monitor OpenStack data center
infrastructure

• Easily identify abnormal event


activity and monitor key performance
indicators using dashboards

• Heterogeneous and exotic/EOL


operating system (AIX, Solaris,
Win2008) support

For more information, visit our website at: www.broadcom.com


Copyright © 2023 Broadcom. All Rights Reserved. The term “Broadcom” refers to Broadcom Inc. and/or its subsidiaries. All
trademarks, trade names, service marks, and logos referenced herein belong to their respective companies.
Symantec-DCS-SA-PB100 November 27, 2023

You might also like