Symantec Critical System Protection
Overview
What is Symantec Critical System Protection?
Recent Reviews
Product Details
- About
- Competitors
- Tech Details
- Downloadables
What is Symantec Critical System Protection?
Symantec Embedded Security: Critical System Protection is a compact, signatureless security agent designed for
devices being built for the collective category known as the Internet of Things. Optimized for embedded systems and
resource constrained environments, it can be integrated by device manufacturers or installed post market as part of
a cyber security strategy.
Symantec Embedded Security: Critical System Protection provides a host firewall, device and configuration control, file integrity monitoring, intrusion detection, operating system hardening, application whitelisting and automatic sandboxing. It has been designed to run on devices such as industrial control systems, medical devices, automotive telematics and infotainment units, Automated Teller Machines (ATM), Point of Sale terminals (PoS), and other single use devices.
Symantec Critical System Protection Competitors
Symantec Critical System Protection Technical Details
Deployment Types | On-premise |
---|---|
Operating Systems | Windows, Linux |
Mobile Application | No |
Supported Countries | Americas, Europe, Middle East, Africa, Asia |
Symantec Critical System Protection Downloadables
Comparisons
View all alternativesCompare with
Symantec Endpoint Security
Carbon Black App Control
Splunk Enterprise
Trend Micro Apex One
Palo Alto Networks Cortex XDR
Kaspersky Endpoint Security
Trend Micro Cloud One - Workload Security
Microsoft Defender for Endpoint
SolarWinds Security Event Manager (SEM)
CrowdStrike Falcon
Reviews and Ratings
Attribute Ratings
Reviews
(1-2 of 2)- Popular Filters
Symantec Critical System Protection Review
- Prevents exploits, unwanted executables, registry changes, and system file changes
- Can allow exceptions for software vendors such as Microsoft or Adobe
- Prevents lateral movement with certain network rules configured
- Can record file changes
- Tuning takes a very long time
- Turning the product on or off can take time
- When an action is prevented by CSP, there is no pop up or notification, making this a burden for server administrators
- Great protection for unchanging systems
- We have comfort that the protected systems are safe from intrusion
- Excellent price
Critical System Protection Helps us Meet PCI Requirements
- Data Center Security 6.0 and higher allows you to easily build out policies to deploy to monitor/block what is required/needed.
- The agent that is installed on the hosts has a small footprint in terms of CPU and memory usage.
- The ability to customize it anyway you need to as well as utilize out of the box policies to monitor critical OS functionality.
- Symantec sometimes lacks when it comes to the interface. I hope they keep the software GUI based and do not strictly go to a web interface as they do with other products.
- Wish the policy packs were released separately via LiveUpdate instead of having to download new software versions.
- Wish agents could be updated via the console similar to SEP.
- It is flexible and provides various functions where we would not need to purchase additional products.
- We do not have to monitor it 24/7 as long as the alerts are configured properly.
- It makes the various audits less painful since a majority of the information is at your fingertips when needed with the reports and queries you can run.
- Bit9