IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Symantec delves deeper into its CCS suite
Wed, 3rd Aug 2016
FYI, this story is more than a year old

Symantec Control Compliance Suite (CCS) is the latest update from Symantec. It's an enterprise-class IT governance, risk and compliance solution.

The cybersecurity company says the solution delivers new features, giving IT and security operations teams the ability to implement agile business processes, while remaining in compliance with regulations.

CCS enables organisations to report on their compliance posture against industry best practices and key mandates like Payment Card Industry, International Organisation for Standardisation, National Institute of Standards and Technology, and many others.

Vishal Gupta, VP of management and compliance at Symantec, says the latest version of CCS enables enterprises all over the world to change the game.

“Innovative capabilities like scripting and Command Line Interface automation will enable our customers and partners to open and extend the CCS platform both for their security and operational needs,” says Gupta.

According to Symantec, the new capabilities include: 

  • Command Line Interface option enables users to drive micro compliance assessment jobs. This new feature allows organisations to automatically run scans in CCS whenever necessary, generate results and ensure that the right fix to a flagged issue or misconfiguration was implemented.
  • Custom scripting enables customers to create customised standards and benchmarks that best fit their organisation's existing supported platforms and extend it to new non-supported platforms.
  • Support for assessing secure configuration of Cisco routers and switches for added network layer scan capabilities.
  • Integration with CyberArk Application Identity Manager simplifies credential management within CCS for authenticated scans.

Adam Gray is the CTO of Novacoast, an industry partner of Symantec, he says they're looking forward to the release.

“We are excited about this significant step forward in the Symantec Control Compliance Suite, which is poised to allow both partners and customers to deliver more value, better service and a greater level of customisation," says Gray.

"At Novacoast, we are eager for this release and believe it will provide a better, more cohesive experience for CCS users.