Critical System Protection

 View Only

An Overview of Symantec Critical Systems Protection 

Sep 19, 2012 02:24 PM

 

Symantec Critical System Protection allows organizations to monitor and protect physical and virtual data centers using granular, policy-based controls. Through a combination of host-based intrusion detection, intrusion prevention, and least privilege access control for devices, applications and systems, it allows organizations to proactively safeguard heterogeneous server environments and the information they contain.

Will VanderLinden, a security expert for ITS Partners, will be presenting. Will VanderLinden has been working with Symantec security products for several years. Will’s primary focus is on Critical Systems Protection but also has a deep understanding of Symantec Endpoint Protection.

Statistics
0 Favorited
0 Views
1 Files
0 Shares
0 Downloads

Tags and Keywords

Comments

Sep 20, 2012 07:53 AM

In this we can get any down time alerts?

Related Entries and Links

No Related Resource entered.