Symantec introduces new version of Control Compliance Suite

Symantec

Symantec announced the next version of Symantec Control Compliance Suite, the enterprise-class IT governance, risk and compliance solution.

The Control Compliance Suite (CCS) is a security assessment solution that provides users with the ability to run security and compliance assessments on their environment.

It supports environments such as public, private, and physical across servers, endpoints, and critical network infrastructure.

Symantec Control Compliance Suite delivers new features to give IT and Security Operations teams the ability to implement agile business processes while remaining in compliance with regulations.

As more and more companies adopt agile practices to keep up with the fast pace of innovation and change, agile compliance is a critical part of the development process.

Using Symantec CCS, organizations can report on their compliance posture against industry best practices and key mandates like Payment Card Industry, International Organization for Standardization, National Institute of Standards and Technology, and many others.

“The latest version of Symantec CCS enables enterprises all over the world to change the game from compliance as a cost to compliance as a differentiator and an enabler to an Agile Enterprise,” said Vishal Gupta, VP of Management and Compliance, Symantec.

“Innovative capabilities like scripting and Command Line Interface automation will enable our customers and partners to open and extend the CCS platform both for their security and operational needs.”

Related News

Latest News

Latest News