Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

Symantec Launches Control Compliance Suite

Symantec Launches Control Compliance Suite to Help Companies Move to Agile IT Process

Customers Can Now Integrate Compliance Monitoring into Their Evolving DevOps Process

AUCKLAND, New Zealand – 3 August 2016 Symantec Corp. (NASDAQ: SYMC), the global leader in cybersecurity, has announced the next version of Symantec Control Compliance Suite, the enterprise-class IT governance, risk and compliance solution. Symantec Control Compliance Suite delivers new features to give IT and security operations teams the ability to implement agile business processes while remaining in compliance with regulations. As more and more companies adopt agile practices to keep up with the fast pace of innovation and change, agile compliance is a critical part of the development process.

Symantec Control Compliance Suite (CCS) is a compliance and security assessment solution that provides users with the ability to run security and compliance assessments on their environment (public, private, and physical) across servers, endpoints, and critical network infrastructure. Using Symantec CCS, organisations can report on their compliance posture against industry best practices and key mandates like Payment Card Industry, International Organisation for Standardisation, National Institute of Standards and Technology, and many others.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

“The latest version of Symantec CCS enables enterprises all over the world to change the game from compliance as a cost to compliance as a differentiator and an enabler to an Agile Enterprise,” said Vishal Gupta, VP of Management and Compliance, Symantec. “Innovative capabilities like scripting and Command Line Interface automation will enable our customers and partners to open and extend the CCS platform both for their security and operational needs.”

With the new Symantec Control Compliance Suite, companies can adopt agile compliance methodologies into their day to day operations to increase confidence in their provisioning and remediation process. Key new capabilities include:

• Command Line Interface option enables users to drive micro compliance assessment jobs. This new feature allows organisations to automatically run scans in CCS whenever necessary, generate results and ensure that the right fix to a flagged issue or misconfiguration was implemented.

• Custom scripting enables customers to create customised standards and benchmarks that best fit their organisation’s existing supported platforms and extend it to new non-supported platforms.

• Support for assessing secure configuration of Cisco routers and switches for added network layer scan capabilities.

• Integration with CyberArk Application Identity Manager simplifies credential management within CCS for authenticated scans.

Symantec industry partners share the benefits of CCS: “With the introduction of custom scripting in Symantec CCS, customers that have already invested in the personnel and process to create and maintain a robust script library for data collection can now leverage that investment directly in CCS. Conversely, customers who do not have the in-house expertise to develop and maintain data collection scripts or are still using manual processes for data collection can still utilise the built-in technical check builder that has always been a core feature of the CCS Suite. Realistically, most companies will probably choose a hybrid strategy using both scripts and CCS built technical checks to varying degrees, but the key is that Symantec has now given the customer the choice of how they want to collect their configuration and compliance data.”

-Jason Eberhardt, Vice President, Conventus

“We are excited about this significant step forward in the Symantec Control Compliance Suite, which is poised to allow both partners and customers to deliver more value, better service and a greater level of customisation. At Novacoast, we are eager for this release and believe it will provide a better, more cohesive experience for CCS users.”

-Adam Gray, CTO, Novacoast Inc.

Availability

Symantec Control Compliance Suite is now available worldwide. Additional information can be viewed here.

About Symantec
Symantec Corporation (NASDAQ: SYMC) is the global leader in cybersecurity. Operating one of the world’s largest cyber intelligence networks, we see more threats, and protect more customers from the next generation of attacks. We help companies, governments and individuals secure their most important data wherever it lives.


ends

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
GenPro: General Practices Begin Issuing Clause 14 Notices

GenPro has been copied into a rising number of Clause 14 notices issued since the NZNO lodged its Primary Practice Pay Equity Claim against General Practice employers in December 2023.More

SPADA: Screen Industry Unites For Streaming Platform Regulation & Intellectual Property Protections

In an unprecedented international collaboration, representatives of screen producing organisations from around the world have released a joint statement.More

 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.