Download Symantec Data Center Security 6.8

Spread the love

Symantec has released an update to its Data Center Security. It allows you to monitor, secure and protect servers and services. Support for VMware, Hyper-V, KVM, and Xen virtualization platforms is included, as is support for the Linux, AIX, HP UX, Solaris, and Windows platforms, AWS and OpenStack clouds, and docker containers. The version number for this release is fixed at 6.8 with the following changes:

What’s new in 6.8

The Symantec Data Center Security: Server, Monitoring Edition, and Server Advanced 6.8 introduces the following new features:

  • Anti-Malware support for systems running RHEL or Ubuntu.
  • New standalone bridge deployment.
  • 24 new reports are available in the Unified Management Console. These reports provide agent, event and resource data.
  • API support added for Reports and Scan management.
  • The query Reports Loader tool lets you load reports into the system
  • Red Hat Atomic Support.
  • Support for Network Information Service (NIS) has been added.
  • Added support for TLS 1.2
  • Added support for VMWare hardware version 11
  • RTFIM (Realtime File Integrity Monitor) support for Network File System (NFS) has been added.
  • A new installation or upgrade of Management Server with SQL Force Encryption enabled, is now supported.
  • The Data Center Security: Server Advanced agent installer dynamically updates the kmod package.

Enhancements in 6.8

  • Event purge interval
  • Scroll support within the details pane in the Management Console.
  • Policy management – You can reapply modified policies from the Policies view in the Management Console.
  • Remove search filter – A minus button is added that lets you remove a search criteria from any filter.

Version number 6.8
Release status Final
Operating systems Windows 7, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10, Windows Server 2016
Website Symantec
Download
License type Paid
You might also like