Software Update: Symantec Data Center Security 6.8 MP1

Spread the love

Symantec has released an update to its Data Center Security. It allows you to monitor, secure and protect servers and services. Support for VMware, Hyper-V, KVM, and Xen virtualization platforms is included, as is support for the Linux, AIX, HP UX, Solaris, and Windows platforms, AWS and OpenStack clouds, and docker containers. The version number for this release is fixed at 6.8 MP1 with the following changes:

What’s new in 6.8. MP1

The Symantec Data Center Security: Server, Monitoring Edition, and Server Advanced 6.8 MP1 introduces the following new features:

  • Smart Card authentication: Symantec Data Center Security: Server Advanced authenticates users who use the following types of smart cards:
    • Personal identity verification (PIV) card
    • Common Access Card (CAC) (for military personnel)
  • Schedule Scan option in the Unified Management Console: You can schedule when all systems within a security group run a scan. The frequency options are as follows:
    • once
    • timer
    • Daily
    • weekly
    • monthly
  • Seven new anti-malwa reports added for Symantec Data Center Security: Server Advanced: These reports provide useful information about your agents that run the anti-malware feature:
    • Agents with anti-malware enabled
    • Agents by last scan date
    • Agents not scanned
    • Risks detected
    • Risks detected by count
    • Risks detected by ratings
    • Agents by count of risks detected

New platform support in 6.8 MP1

  • Windows 2019
    Note: Windows 2019 is also supported on the Management Server.
  • SLES 12 SP4
  • SLES 15
  • Amazon Linux 2
  • Solaris 11.4

Enhancements in 6.8 MP1

  • Added the following API: /workspace/policy/ids/{policyid}/parameter
  • The Symantec Data Center Security: Server Advanced agent for Linux and the Symantec Endpoint Protection (SEP)for Linux client can co-exists on the same system.
  • JRE and Tomcat updates
  • Load time of security groups on Unified Management Console instances that have several thousand security groups is improved
  • The status of Auto Protect and Antimalware for your Symantec Data Center Security: Server Advanced Linux agents is available in the Unified Management Console.

Resolved issues in 6.8 MP1

Resolved issues of the Management Server and UMC

  • The Generated Date value of an alert notification is incorrect.
  • The Symantec Data Center Security: Server Advanced Agent is displayed as Data Center Security in add\remove programs. This should be displayed as Symantec Data Security Agent.
  • When you select more than 100 security groups, by using the checkbox that selects all security groups, and press reapply, any pending changes are only applied to the first 100 security groups selected.
  • The API’s that let you schedule and manage scans on your Linux systems do not work with Management Server when it is configured to use windows authentication.

Resolved issues of the agent

  • An erroneous unrecognized option error occurs on systems running RHEL 7.X when the script /etc/init.d/sisamdagent is executed.
  • The file watch feature in the Symantec Data Center Security: Server Advanced AIX agent does not record the effective user name associated with a file modification.
  • You are unable to create or update as and box using the auto-sandboxing function from the events generated by Symantec Data Center Security: Server Advanced 6.8 agents.
  • When old agent service names are used with the systemctl command, it returns a dead (inactive) result.
  • On a Symantec Data Center Security: Server Advanced Unix agent uninstall, one of the links created by Symantec Data Center Security: Server Advanced agent installer is not removed.

Version number 6.8 MP1
Release status Final
Operating systems Windows 7, Windows Server 2012, Windows 8, Windows 10, Windows Server 2016
Website Symantec
Download
License type Paid
You might also like