Data Center Security

 View Only

Symantec™ Data Center Security v6.9.2 GA Announcement

  • 1.  Symantec™ Data Center Security v6.9.2 GA Announcement

    Broadcom Employee
    Posted Apr 27, 2022 09:33 AM
    Edited by Muhammad Ihsan Apr 27, 2022 10:57 AM
    This is just a DCS new release announcement 

    Symantec DCS team is pleased to announce the General Availability (GA) of Symantec Data Center Security v6.9.2

     

    Symantec Data Center Security (DCS) provides complete protection, hardening and monitoring for physical and virtual servers across a wide variety of Windows, Linux and UNIX operating systems. Full application control, application isolation, administrator privilege control, patch mitigation provide protection against the zero-day threats in today's heterogeneous private/public cloud data centers. Linux protection leverages a single agent offering antimalware, hardening and monitoring technologies.

    Key Highlights:

     

    Agent Enhancements: 

    • Single Linux Agent – DCS 6.9.2 delivers Hardening, Monitoring and Antimalware technologies with the new Symantec Agent for Linux. The Single Linux Agent supports dual management with SEP and DCS.

    • Single Linux Agent supports Secure boot enabled Linux systems.

    • DCS Event data now captures the local IP address of DCS v6.9.2 Agent systems that are located behind a Network Address Translator (NAT) router. 

     

    Management Server Enhancements: 

    • Account Management Settings - Admin can now define the following system settings in the Unified Management Console (UMC):

      • Maximum failed login attempts 

      • Failed login attempt timeframe in minutes

      • Lockout duration in minutes after reaching maximum failed login attempt

      • Account password expiration  

    • TLS 1.3 Support for Agent and Management Server

    • New SQL Stored Procedures to shrink DCS database for optimized performance

     

    Other Updates:

    • DCS protection coverage in Symantec Protection Bulletins for Log4J, Spring4Shell related threats and Linux vulnerabilities such as PwnKit, DirtyPipe and Container Escape

    • Customer defects addressed - 9 Agent and 14 Management Server

    • UMC Authentication Module updated - seamless for the end user

    • Adopt OpenJDK version upgraded to 11.0.13

    • Apache Tomcat upgrade to v9.0.56

    • FIPS compliance libraries switched to Bouncy Castle 

    • Management Server has been refreshed with the latest versions of 100+ third party libraries, including Log4J and Spring 

    • Biweekly KMOD published to support new Linux Kernels

    Product Download and Documentation :