Posted: 4 Min ReadFeature Stories

The Cyber Security Platform Shift – More Secure, Less Complex

How Symantec Enterprise’s Integrated Cyber Defense reduces the integration burden on customers in a fast-changing security world

The cyber security world is undergoing dramatic shifts and the changes are coming fast and furious. 

Our increasingly mobile and cloud-centric era imposes new burdens on security leaders. But this is a cyber security landscape that bears little resemblance to what they faced just a decade ago. Consider the following:

  • The growth of cloud and mobile technologies generates more endpoints to manage, more networks to secure and more data to protect. Unfortunately, most organizations still can’t hire enough qualified personnel to staff their operations.
  • The haphazard growth and expansion of security infrastructures is creating complexity and slow response time. The upshot: a patchwork of fragmented tools that are expensive to manage –putting extra strain on SOC resources – and that get in the way of effective and rapid threat detection.   
  • Attackers are not just more opportunistic; they’re also more sophisticated, exploiting security weaknesses to steal data and inflict reputational damage on companies that fail to keep their guards up.  

Symantec Enterprise's, a division of Broadcom (NASDAQ: AVGO), goal was to help customers drive down the cost and complexity of cyber security, while improving response times and efficacy.

All Together Now

Disconnected point security tools worked fine in 2009, but years later, they aren’t cutting it. I hear this all the time from customers, who want the industry to provide a more holistic approach to cyber security, one that works across devices, networks, applications and clouds. CISOs don’t have the time or the resources to waste trying to jerry rig increasingly outdated systems.

They’re asking for help consolidating and integrating their portfolio and third-party product offerings, using platforms and architectures that will grow and adapt as their security needs change. They are asking for help achieving Zero Trust architectures.

Symantec's answer is Integrated Cyber Defense (ICD).  It unifies cloud and on-premises security and provides best-of-breed protection across endpoints, networks, applications and clouds.

ICD also integrates the best of Symantec and third-party products and services. More on that in a moment.

A Short History of Integrated Cyber Defense

This is not an insignificant achievement and it’s the result of a journey that started when we acquired Blue Coat. That acquisition added market-leading web and cloud security technologies to Symantec’s leadership in endpoint, email, secure web gateway, CASB, and DLP market spaces. The technology world was changing, and we were staying ahead of those changes.

But in our conversations with customers, we also heard they faced a quandary as they further integrated cloud and mobile technologies into their operations. They wound up spending enormous amounts of time and money integrating all of their point technologies, or worse, could not integrate them at all. They needed help deriving value from their – increasingly heavy cyber security investments. Against that backdrop, we invested in an integration strategy and roadmap to deliver what would be known as Integrated Cyber Defense.

We invested significant R&D effort to integrate our products around key customer pain points – protecting information in SaaS applications; integrating complementary technologies like cloud access security broker (CASB) and DLP; enhancing endpoint security with advanced endpoint detection and response (EDR) to protect against targeted attacks; and securing infrastructure from endpoint to cloud for “Zero Trust” security implementations.

Our goal was to help customers drive down the cost and complexity of cyber security, while improving response times and efficacy.

We subsequently acquired innovative security technologies like Fireglass, Skycure, Appthority, Javelin, Luminate and others to address emerging challenges – and quickly integrated them into the Symantec portfolio. At the same time, we opened our APIs to do deeper integration work with key technology players.

Our goal was to help customers drive down the cost and complexity of cyber security, while improving response times and efficacy. We set out to create an open platform to reduce the integration burden on our customers as they worked in a heterogeneous IT world.

Further, we opened up our APIs, designed new interfaces if they didn’t exist, and built a program to recruit key partners from across the security landscape. And with our announcement today, I’m thrilled to report that the idea has resonated throughout the industry. Along with the rollout of ICD, 120 partners are working with us and have, so far, built more than 250 new applications and services that work with our platform. This includes elite partners like Amazon, Box, IBM, Microsoft, Oracle, and Splunk.

Even in an industry where hype is too often the rule rather than the exception, this marks unprecedented collaboration. I’m really proud of the progress Symantec has made, but what matters most is that our customers are also clearly seeing the value.

Looking to the Future

So where do we go from here?

We will continue to invest in products, services and partners that enhance our delivery of Integrated Cyber Defense. A few key R&D priorities include:

  • More and better tools for cloud migration
  • Extensive use of artificial intelligence and machine learning throughout our portfolio
  • More ways to automate and manage security
  • We believe this will ensure more value to customers and better security for their organizations.

Broadcom’s Symantec Enterprise Division is uniquely positioned with a clear vision and winning portfolio – along with thousands of experts working every day on the front lines to protect our users. And what our shared experience teaches is that the best defense for the future is an integrated defense.

Symantec Integrated Cyber Defense
Symantec Enterprise Blogs
You might also enjoy
Video
3 Min Read

Symantec is Stronger as a Division of Broadcom

What that means to Symantec customers

About the Author

Art Gilliland

Senior Vice President and General Manager

Art is currently the Senior Vice President and General Manager of the Symantec Enterprise Division, a division of Broadcom.

Want to comment on this post?

We encourage you to share your thoughts on your favorite social platform.