What's new in DCS 6.9.3
search cancel

What's new in DCS 6.9.3

book

Article ID: 256375

calendar_today

Updated On:

Products

Data Center Security Server Advanced

Issue/Introduction

What's new in DCS 6.9.3

Environment

Data Center Security: Server Advanced
Version: 6.9.3

Resolution

What's new in 6.9.3

Symantec Data Center Security: Server Advanced 6.9.3 includes the following new enhancements and product improvements:
• New platform support in 6.9.3
Enhancements in 6.9.3

NOTE
• Data Center Security: Server is not included in this particular release of Data Center Security 6.9.3 and
all management functionality for the Security Virtual Appliance (SVA) in the Unified Management Console
(UMC) is removed. Please use Data Center Security 6.9.2 for agentless support. Data Center Security:
Server will continue to be available in upcoming releases

New platform support in 6.9.3
Table 1: Platform support for the Data Center Security: Server Advanced Windows and Linux 6.9.3 agents
Platform Support for IDS Support for IPS Antimalware support

Platform    Support for IDS Support for IPS Antimalware support
RHEL 9.0/ 9.1
RHEL 8.6/ 8.7
Rocky Linux 9
Rocky Linux 8
SLES 15 SP4
Ubuntu 22.04 LTS 


Enhancements in 6.9.3
Please see the Release Notes for the list of Enhancement's in DCS 6.9.3