Skip to main content
TrustRadius
Symantec Critical System Protection

Symantec Critical System Protection

Overview

What is Symantec Critical System Protection?

Symantec Critical System Protection is a lightweight behavioral hardening engine purpose-built to protect legacy, EOL systems and embedded devices, by adding layers of defense at the kernel level to prevent unhygenic operations on IoT devices and machines.

Read more
Recent Reviews
Read all reviews
Return to navigation

Product Demos

De-Escalation of Privileges using Symantec's Critical System Protection (CSP)

YouTube

Symantec Critical System Protection MS SQL Restrictions Demo

YouTube

Symantec Criticial System Protection - Access Control Demo

YouTube

Symantec Critical System Protection Remote Connections Demo

YouTube

Symantec Critical System Protection Privilege De-escalation Demo

YouTube
Return to navigation

Product Details

What is Symantec Critical System Protection?

Symantec Embedded Security: Critical System Protection is a compact, signatureless security agent designed for devices being built for the collective category known as the Internet of Things. Optimized for embedded systems and resource constrained environments, it can be integrated by device manufacturers or installed post market as part of a cyber security strategy.

Symantec Embedded Security: Critical System Protection provides a host firewall, device and configuration control, file integrity monitoring, intrusion detection, operating system hardening, application whitelisting and automatic sandboxing. It has been designed to run on devices such as industrial control systems, medical devices, automotive telematics and infotainment units, Automated Teller Machines (ATM), Point of Sale terminals (PoS), and other single use devices.

Symantec Critical System Protection Technical Details

Deployment TypesOn-premise
Operating SystemsWindows, Linux
Mobile ApplicationNo
Supported CountriesAmericas, Europe, Middle East, Africa, Asia

Symantec Critical System Protection Downloadables

Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(7)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Jennifer Greulich, GSED, GSEC | TrustRadius Reviewer
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We are using Symantec Critical System Protection as an advanced endpoint protection product on some critical systems. We would like to expand the product to any system on which we would like to implement "whitelist" products. Critical System Protection is a product that whitelists certain behaviors and does not allow any other behaviors on a protected system after a profile is locked. This helps with systems that are static that an organization would like to make sure does not change in any way. This product is not recommended for fluid systems such as user workstations because the administrative burden of keeping the profiles would be very difficult for small teams to accommodate.
  • Prevents exploits, unwanted executables, registry changes, and system file changes
  • Can allow exceptions for software vendors such as Microsoft or Adobe
  • Prevents lateral movement with certain network rules configured
  • Can record file changes
  • Tuning takes a very long time
  • Turning the product on or off can take time
  • When an action is prevented by CSP, there is no pop up or notification, making this a burden for server administrators
Symantec Critical System Protection (CSP) is very well suited for environments that do not change such as point of sale systems and critical servers. This product is spectacular at protecting end of life operating systems when supporting legacy software prevents upgrades. When security updates are no longer available, CSP will prevent exploits and other malware from taking advantage. This product is not well suited for systems that require a lot of changes. For one, it does not notify when a change has been blocked by CSP, causing some server administrators to waste many hours chasing a phantom technical problem when turning off CSP could have solved it right away. Also, profiling takes time so systems that constantly change would need hundreds of exceptions made.
  • Great protection for unchanging systems
  • We have comfort that the protected systems are safe from intrusion
  • Excellent price
Palo Alto Networks PA-3000 Series, Qualysguard, Symantec Endpoint Protection
Return to navigation