Data Center Security

 View Only
  • 1.  Symantec™ Data Center Security 6.9.3 GA Announcement

    Broadcom Employee
    Posted Jan 23, 2023 07:45 PM


    Symantec Data Center Security (DCS) provides complete protection, hardening and monitoring for physical and virtual servers across a wide variety of Windows, Linux and UNIX operating systems. Full application control, application isolation, administrator privilege control, patch mitigation provide protection against the zero-day threats in today's heterogeneous private/public cloud data centers. Linux protection leverages a single agent offering antimalware, hardening and monitoring technologies.

     

    DCS 6.9.3 is an important release for our core customers and would not have been a success without the cohesive effort of all the cross functional teams. Congratulations and thank you to all those involved!  

     

    Release Highlights:

    • Agent Configuration Tool Enhancements:
      • Feature Status Reporting now includes: Anti-Malware, Prevention and Real time - FIM feature.
      • Display current security group of agents.
      • Moving agents to a security group is now allowed only when the agent is in the Default Security Group.
      • Additional intervals provided in Windows Policy Override Tool.

    • Linux Hardening Efficacy improvements in default prevention policy:
      • New policy options for preventing task scheduling, tampering of systemd service configuration and credential dumping, to protect workloads from threats using these techniques to achieve persistence and execute malware. 
    • New Platform Support:
      • Ubuntu 22.04 LTS.
    • Management Server Enhancements:
      • Event page enhancements include improvement in event monitoring performance on the queries and exports of the Advanced Search when specifying an asset and event date range filter.
      • Added a date-only filtering field and functionality for the Advanced Search on the events page to facilitate improved performance for customers with 100+ million records.
      • Improved query performance on the System Status and Event Trend charts for customers with 100+ million records.
    • Other Updates: 
      • Security Virtual Appliance (SVA) management functionality is detached from the Unified Management Console (UMC) and will be available in the consolidated console in future releases.
      • DCS Server evaluation install now comes with SQL 2019 Express edition.
      • DCS Server/Console is only supported on Windows 2016 or later.
      • DCS Server production installation is only supported on SQL Server 2012 or later.
      • Customer issues addressed - 
      • 3rd party libraries updated

      

    Learn More about this Release: 



  • 2.  RE: Symantec™ Data Center Security 6.9.3 GA Announcement

    Broadcom Employee
    Posted Feb 13, 2023 09:12 AM
    Broadcom DCS product team is happy to update you on the general availability of DCS 6.9.3 AIX and Solaris installer/agent. This update also includes AIX 7.3 support. 
    The 
    ISO/CDImage image has been refreshed and uploaded for customers to download from Broadcom Download Center. All the related documentation including platform feature matrix are updated accordingly as well.