Broadcom Software, which offers a worldwide leader in corporate security solutions in both hardware and software cybersecurity, offers a wide range of solutions with advanced cyber security solutions as well as mainframe, business continuity, AIOps, Devps and business management solutions. The American company, on the one hand, makes it easier and more convenient to manage the work that comes after the users, while getting involved. Over the years, Broadcom Software has added brands in IT fields such as CA Technologies, Symantec and Blue Coat.

Network Security

Product Portfolio

Content Analysis

Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like Edge Secure Web Gateway, Messaging Gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further. Key features in recent releases include:

  • On-box or cloud sandboxing
  • Endpoint protection and response through integration with Symantec Endpoint Security
  • Addition of Symantec Antivirus and Advanced Machine Learning to Content Analysis for even better detection
  • New deployment options with powerful Secure Web Gateway hardware and Enterprise Licensing
     

Email Security Cloud

Accurately defend against ransomware, BEC and emerging threats. Stop new and sophisticated threats such as ransomware, spear phishing, and business email compromise with the most effective and accurate email security.

  • Stop spear phishing with comprehensive defense. Shield your organization from spear phishing through a comprehensive defense that includes multiple layers of protection, strong isolation, deep visibility, and dynamic security awareness.
  • Accelerate your threat response with Integrated Cyber Defense. Contain attacks and orchestrate response across endpoint security and web gateways by remediating attacks, block-listing threats, and correlating security analytics.
  • Ensure safe cloud adoption with the industry’s strongest controls. Fully secure Office 365 and G Suite through Symantec Email Security.cloud, Cloud Access Security Broker (CASB), and Data Loss Prevention solutions.

Management Center and Reporter

View Reporter reports on Management Center by adding a Reporter appliance to Management Center.
Reporter Enterprise Server 10.1.x is required to access and view Reporter reports and dashboards.
Prerequisites

  • Configure your Reporter Enterprise Server to receive logs from one or more ProxySG appliances. 
  • Obtain or verify administrator access to Reporter Enterprise Server 10.1.x or later.
  • Verify that Reporter Enterprise Server is deployed inline with ProxySG appliances within your network.
  • Ensure that you have access to a Reporter Enterprise Server (username and password).
  • To be able to view Reporter reports on managed devices, you must add a Reporter Enterprise Server from the Network tab.
     

Proxy SG

To keep pace with today’s competitive landscape, you can’t afford anything that slows you down. You need to protect your users from
costly cyber threats, whether they are on the network, on the web or in the cloud, while ensuring the optimal performance of your business
critical applications. ProxySG S200, S400 and S500 deliver the comprehensive protection and performance you need to drive your business
forward. As the world’s most trusted Secure Web Gateway, used by over 70% of the Fortune 500, the ProxySG is a foundational element of
any enterprise’s security architecture for the cloud generation.
 

Secure Access Cloud

The Secure Access Cloud (SAC) is a SaaS solution that enables secure and granular access to any corporate resource hosted on-premises or in the cloud. SAC uses Zero Trust Access principles in delivering point-to-point connectivity without agents or appliances, eliminating network level threats.
Using Software Defined Perimeter (SDP) technology, Symantec Secure Access Cloud is a SaaS solution that cloaks all corporate resources on the network, fully isolating data centers from the end users and the Internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats.
Secure Access Cloud provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the Internet. Its simple-to-set, fine-grained, and, easy-to-manage access and activity policies prevent unauthorized access to corporate resources by implementing continuous, contextual (user, device, and resource-based context) authorization to enterprise applications allowing secured employee, partners, and BYOD access.
 

SSL Visibility

The Symantec SSL Visibility appliance is a high-performance transparent proxy for Secure Socket Layer (SSL) network communications. You install the SSL Visibility appliance in the network and attach one or more security devices to it. The SSL Visibility appliance is able to decrypt the SSL traffic, enabling the attached security appliances to see the plaintext (that is, the original unencrypted data) in SSL encrypted connections. It eliminates the blind spot created by encrypted traffic, enables your organization to combat the threats hidden within SSL, while preserving user privacy and regulatory compliance. Powerful policies allow you to bypass specific types of traffic (such as financial or healthcare data) to maintain employee data privacy.
 

Web Isolation

Symantec Web Isolation executes web sessions away from endpoints, sending only a safe rendering of information to users’ browsers thereby preventing any website-delivered zero-day malware from reaching your devices. When combined with Symantec Secure Web Gateways, policies drive traffic from uncategorized sites or URLs with suspicious or potentially unsafe risk profiles through Isolation for safe browsing. By integrating with Symantec messaging solutions, Web Isolation isolates links in email to prevent phishing threats and credential attacks.
 

Web Protection

Experts agree that the requirements of a secure workforce have changed.  While not a surprise, it does signal the need to evaluate your security posture to ensure you are prepared for success moving forward.  Some studies indicate that a much larger number of employees are now likely to work remotely at least some of the time post-pandemic and that CFOs now plan to shift some employees to working remotely on a permanent basis.

These shifts and others we have seen in this year like no other, are great reasons to evaluate which tools you will need to protect your workforce and your business.  The introduction of Symantec Web Protection  comes at the perfect time for the Enterprise, allowing a flexible deployment with a uniform experience.
 

Cloud Secure Web Gateway

Increasing web use, rapid cloud adoption, and greater numbers of remote users are exposing your network to additional risk. Symantec Cloud Secure Web Gateway (formerly Web Security Service) is an indispensable line of defense against modern-day cyber threats. A critical capability of Symantec Web Protection, it enables enterprises to control access, protects users from threats, and secures their sensitive data.
 

Endpoint Security

Product Portfolio

Cloud Workload Protection

Symantec Cloud Workload Protection provides a cloud-based security solution that protects instances on Amazon Web Services, Microsoft Azure,Google Cloud Platform (GCP). Cloud Workload Protection, and Oracle Cloud Infrastructure dynamically scales to protect the instances that may scale up or down.
Cloud Workload Protection integrates with AWS, Azure, Google Cloud Platform, and Oracle Cloud Infrastructure to gain real-time visibility into the state of the instances in the cloud. Cloud Workload Protection makes recommendations for protection and also detect any changes that violate the specified security policies. Cloud Workload Protection discovers the software stacks that are deployed on the instances.
 

Data Center Security

Complete server protection, monitoring, and workload micro-segmentation for private cloud and physical on-premises data center environments.
 

Endpoint Detection and Response

Detect suspicious activities in your environment and take appropriate actions using SES EDR. Symantec EDR uses machine learning and behavioral analytics to detect and expose suspicious network activities. SES EDR alerts you about potentially harmful activity, prioritizes incidents for quick triage, and lets you navigate the device activity records during your forensic analysis of potential attacks.
 

Endpoint Protection

Employees access data and applications from billions of devices with different capabilities, applications, and operating systems. Endpoint Security is the critical last line of defense in preventing cyber attacks from compromising those devices and in protecting your sensitive information from falling into the wrong hands. That’s why you need the best possible protection everywhere your data lives. That’s why you need Symantec.
 

Endpoint Security Complete

Symantec Endpoint Security (SES) Complete delivers comprehensive protection for all your traditional and mobile devices across the entire attack chain. Symantec endpoint innovations include behavioral isolation, Active Directory security, and Threat Hunter technologies to protect your endpoints against sophisticated threats and targeted attacks. For higher return-on-investment and lower total cost of ownership, this single-agent solution supports on-premises, hybrid, and cloud-based deployments.
 

Protection Engine

Symantec Protection Engine is a carrier class content and URL scanning engine. Symantec Protection Engine provides content scanning and URL filtering capabilities to any application on an IP network, regardless of its platform. Any application can pass files or URLs to Symantec Protection Engine for scanning.
 

Information Security

Product Portfolio

Cloud Workload Assurance

Symantec Cloud Workload Assurance (CWA) is an automated security compliance tool that helps monitor and control your cloud environment continuously. CWA provides a single dashboard to view the security and compliance posture across cloud service providers, regions, accounts and services. It proactively manages cloud security risk by detecting and analyzing misconfigurations and risk.
 

CloudSOC

The growth of the remote workforce has driven increased usage of cloud applications, direct-to-net cloud traffic, and bring-your-own-device initiatives, creating additional security challenges.

Symantec CloudSOC CASB (Cloud Access Security Broker) delivers the highest level of protection to mitigate malicious content in cloud apps, shadow IT, and compliance risks. With our industry-leading technology, customers get comprehensive discovery, monitoring, and protection capabilities that provide comprehensive visibility and control over their information everywhere it goes
 

Data Loss Prevention

Symantec DLP helps you understand how your sensitive information is being used, including what data is being handled and by whom. DLP scans laptops and mobile devices, network file shares, databases, and sanctioned and unsanctioned cloud apps, such as Office 365, G-Suite, Box, and Salesforce.
 

Encryption

The Symantec Encryption portfolio provides flexible data protection through a range of offerings, which include endpoint drive encryption, file and folder encryption, email encryption, and data exchange/transfer encryption. The solution components can be deployed individually or as a comprehensive suite. Additionally, robust management features include individual and group key management, automated policy controls, and out-of-the-box, compliance-based reporting.
 

Information Centric Security

Your organization’s information ecosystem includes third parties such as partners, customers, contractors, and investors. With Information Centric Encryption, you get cloud-based visibility
into shared data as well as effective collaboration controls so trusted third parties can access your data securely.
• Information Centric Encryption supports application data and a broad set of file formats to meet the needs of your information ecosystem.
• Protects sensitive emails and attachments sent through Office 365 and Gmail for Work.
• Use permission sets to define which users can access a file, how long the file is accessible, and what actions the users can take (such as view, edit, print and offline access) on the file.
 

Validation and ID Protection

Symantec™ VIP (Validation and ID Protection Service) delivers two-factor, cloud-based strong authentication that combines something you know (e.g. a username and password) with something you have (a credential such as a card, token, or mobile phone).