Symantec has announced the next version of Symantec Control Compliance Suite, an enterprise-class IT governance, risk and compliance solution. Symantec Control Compliance Suite delivers new features to give IT and security operations teams the ability to implement agile business processes while remaining in compliance with regulations.

As more companies adopt agile practices to keep up with the fast pace of innovation and change, agile compliance is a critical part of the development process. Symantec Control Compliance Suite (CCS) is a compliance and security assessment solution that provides users with the ability to run security and compliance assessments on their environment (public, private, and physical) across servers, endpoints, and critical network infrastructure. Using Symantec CCS, organizations can report on their compliance posture against industry best practices and key mandates like Payment Card Industry, International Organization for Standardization, National Institute of Standards and Technology, and many others.

With the new Symantec Control Compliance Suite, companies can adopt agile compliance methodologies into their day to day operations to increase confidence in their provisioning and remediation process.

Key new capabilities include:  

Command Line Interface option enables users to drive micro compliance assessment jobs. This new feature allows organizations to automatically run scans in CCS whenever necessary, generate results and ensure that the right fix to a flagged issue or misconfiguration was implemented.

Custom scripting enables customers to create customized standards and benchmarks that best fit their organization’s existing supported platforms and extend it to new non-supported platforms.

Support for assessing secure configuration of Cisco routers and switches for added network layer scan capabilities.

Integration with CyberArk Application Identity Manager simplifies credential management within CCS for authenticated scans.