Symantec Data Center Security 6.9 is now available
search cancel

Symantec Data Center Security 6.9 is now available

book

Article ID: 205380

calendar_today

Updated On:

Products

Data Center Security Monitoring Edition Data Center Security Server Data Center Security Server Advanced

Issue/Introduction

Data Center Security Monitoring Edition , Data Center Security Server , Data Center Security Server Advanced
Release : 6.9.0 

Resolution

This latest version of Data Center Security delivers on product ease of use, enhanced monitoring capabilities besides adding support for several new major, minor operating systems, all driven by asks from specific customers. 

 

Key Highlights:

Improved monitoring and protection features include:

  • Real Time File Integrity monitoring for NFS Clients on AIX servers – solves a critical compliance problem allowing real time events for changes to files hosted on remote NFS servers that are NAS appliances they cannot install agents to.
  • Command history monitoring of all Unix users– Security admins get extended visibility into UNIX activity by monitoring command history for all users. Administrators can define a single rule to monitor multiple text-based log files on Unix systems using a single wildcard (*) in the directory path.  
  • Monitoring repeated and individual failed logins – Security admin can now configure a detection policy to receive alerts for both individual login failures as well as an alert for repeated login failures. Previously the two options were mutually exclusive.   

Ease of use:

  • Linux agent centralized upgrade and auto-update – Reduces administrative burden by centralizing and simplifying the Linux agent upgrade workflow within the DCS admin console. DCS admin can choose to control the agent upgrade process or enable auto update for a true self-healing automated agent upgrade solution. 
  • Single click bulk update of asset properties – Allows admin to update the properties of multiple assets with one action saving time and effort compared to the previous method of updating assets one by one. 
  • Configurable automatic purge of offline agents – Enables automatic purge of agents from the DCS Console that have been offline for a specified number of days. This feature is especially useful in virtual environments as instances are created and go offline after their usage.
  • Enhanced Alerts configuration user interface- Content editing of file and email alerts is now made more user friendly
  • Ability to update the repository URL for all Linux agents– Administrators can now update the Linux agent/kmod repository URL and name from the DCS Console using the UNIX_SDCSS_Agent_Diagnostics policy

 Additional platform support:

  • Antimalware/Hardening/Monitoring support for Red Hat Enterprise Linux/CentOS/Oracle Linux 7.9, 8.1, 8.2, 8.3, SLES 15 SP2, Ubuntu 20.04 LTS
  • Hardening extended to Solaris 11.4 SPARC and x86
  • Hardening/monitoring support for Windows 10 20H2
  • Several new kernels certified - UEK R6 on Oracle Linux 8, 137+ kernels across Ubuntu and Amazon Linux distributions

 

Additional notes:

  • Updated language support: DCS 6.9 supports 5 languages - English, French, Spanish, Portuguese, and Japanese. For customers using other languages, there is no additional effort required to upgrade to 6.9 as the console will automatically update to English language support. 

Schedule:

  • GA on December, 18th2020 

Documentation:

Click here for online help