SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
Symantec™ Validation and ID Protection Service
Prevent unauthorized access to sensitive networks and applications
Data Sheet: Authentication
Overview
Sophisticated attacks on online services have rendered simple
password authentication insufficient to protect an
organization against unauthorized access to its network and
applications. The ramifications of unauthorized access to
confidential information are dire: non-compliance, financial
penalties, and loss of customer confidence.
Symantec™ Validation and ID Protection Service (VIP)
(formerly VeriSign® Identity Protection Authentication Service)
is a leading cloud-based strong authentication service that
enables enterprises to secure access to networks and
applications while preventing access by malicious
unauthorized attackers.
Features
• Cloud-based infrasCloud-based infrastructuretructure—Secure, reliable, and
scalable service delivers authentication without requiring
dedicated in-premise server hardware.
• Multiple tMultiple two-factor credential opwo-factor credential optionstions—Deploy one-time-
password credentials in a variety of hardware, software, or
mobile form factors.
• FFree mobile device credentialsree mobile device credentials—Support for over 700
Android™, iOS®, Windows® Phone 7, or J2ME™ devices.
• Out-ofOut-of-band authentication support-band authentication support—Authenticate users
via SMS messages or voice-enabled phone calls.
• TTransparent riskransparent risk-based authentication-based authentication—Leverage device
and behavior profiling to block risky logon attempts
without changing the user’s logon experience.
• SelfSelf-ser-service credential provisioningvice credential provisioning—Deploy strong
authentication to end users without requiring IT helpdesk
or administrator configuration or intervention.
• Enterprise infrasEnterprise infrastructure supporttructure support—Integrates with
popular enterprise VPNs and corporate directories.
• WWeb-based application inteeb-based application integrationgration—Add strong
authentication to your application using the Symantec VIP
web services API in your preferred programming language.
Benefits
Strong protection
Augment password-based logons with an additional
authentication factor to better protect your organization.
Symantec VIP helps organizations prevent unauthorized
access to sensitive networks and applications, comply with
data protection regulations, and enforce security best
practices.
Reduced costs and complexity
Deploy strong authentication without the expense of
deploying and maintaining dedicated in-premise
authentication infrastructure. The Symantec VIP cloud-based
approach allows organizations to quickly and easily deploy
strong authentication without up-front capital expenditures.
Flexibility to meet diverse needs
Tailor your use of strong authentication to balance the cost,
convenience, and security. Symantec VIP’s broad array of
authentication options allows an organization to select the
right authentication approach to deliver protection for a
variety of users and use cases.
Scalable and reliable
Grow your use of strong authentication to large user bases
without deploying additional dedicated authentication
hardware. The Symantec VIP cloud-based infrastructure
delivers carrier-class scalability and reliability to enable your
organization to support millions of users easily and cost-
effectively.
Future-proof
Attackers constantly change tactics, and your organization
requires authentication solutions that can address these
challenges, both now and in the future. The Symantec VIP
cloud-based approach enables easy delivery of new
capabilities to allow you to stay ahead of emerging threats.
1
Credential options
Deployment scenarios
Secure remote access to corporate information
Symantec VIP enables companies to deliver secure remote
access to corporate networks and applications, thus
providing:
• Improved productivitImproved productivityy—Enable employees to access
corporate data and work anywhere, anytime
• Better decisionsBetter decisions—Deliver time-critical information to
increase business agility and responsiveness
Business partner access to enterprise extranets
Symantec VIP enables companies to securely collaborate with
partners while guarding against unauthorized access to
sensitive intellectual property, enabling:
• Accelerated time to markAccelerated time to marketet—Reduce the time required to
leverage partners and their capabilities
• Increased trusIncreased trustt—Partners are more willing to share
sensitive information when they know it’s protected
Self-service customer portals
Businesses can leverage Symantec VIP’s strong authentication
to protect consumers’ online accounts, resulting in:
• Increased cusIncreased customer confidencetomer confidence—Address security
concerns to increase online service adoption
• Reduced fraud coReduced fraud cosststs—Help prevent unauthorized
transactions to reduce the occurrence of fraud
More Information
Visit our website
http://enterprise.symantec.com
To speak with a Product Specialist in the U.S.
Call toll-free 1 (800) 745 6054
To speak with a Product Specialist outside the U.S.
For specific country offices and contact numbers, please visit
our website.
About Symantec
Symantec is a global leader in providing security, storage, and
systems management solutions to help consumers and
organizations secure and manage their information-driven
world. Our software and services protect against more risks at
more points, more completely and efficiently, enabling
confidence wherever information is used or stored.
Headquartered in Mountain View, Calif., Symantec has
operations in 40 countries. More information is available at
www.symantec.com.
Symantec World Headquarters
350 Ellis St.
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Copyright © 2011 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S.
and other countries. VeriSign, VeriSign Trust and other related marks are the trademarks or registered trademarks of VeriSign, Inc. or its affiliates or subsidiaries in the U.S. and other countries and licensed to
Symantec Corporation. Other names may be trademarks of their respective owners.
21213686 09/11Symantec helps organizations secure and manage their information-driven world with security management, endpoint security, messaging security, and application security solutions.
Data Sheet: Authentication
Symantec™ Validation and ID Protection Service
2

Contenu connexe

Plus de NetwayClub

JumpStart Business
JumpStart BusinessJumpStart Business
JumpStart BusinessNetwayClub
 
Netway profile
Netway profileNetway profile
Netway profileNetwayClub
 
Netway cloud solutions
Netway cloud solutionsNetway cloud solutions
Netway cloud solutionsNetwayClub
 
Sys admin Photo Gallery
Sys admin Photo Gallery Sys admin Photo Gallery
Sys admin Photo Gallery NetwayClub
 
Best of eDM Design
Best of eDM DesignBest of eDM Design
Best of eDM DesignNetwayClub
 
Google apps disk connected
Google apps disk connectedGoogle apps disk connected
Google apps disk connectedNetwayClub
 
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงักDisk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงักNetwayClub
 
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and identity protection...
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and  identity protection...ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and  identity protection...
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and identity protection...NetwayClub
 
Strong authentication for your organization in a cost effective cloud-based...
Strong authentication for  your organization in a cost  effective cloud-based...Strong authentication for  your organization in a cost  effective cloud-based...
Strong authentication for your organization in a cost effective cloud-based...NetwayClub
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...NetwayClub
 

Plus de NetwayClub (10)

JumpStart Business
JumpStart BusinessJumpStart Business
JumpStart Business
 
Netway profile
Netway profileNetway profile
Netway profile
 
Netway cloud solutions
Netway cloud solutionsNetway cloud solutions
Netway cloud solutions
 
Sys admin Photo Gallery
Sys admin Photo Gallery Sys admin Photo Gallery
Sys admin Photo Gallery
 
Best of eDM Design
Best of eDM DesignBest of eDM Design
Best of eDM Design
 
Google apps disk connected
Google apps disk connectedGoogle apps disk connected
Google apps disk connected
 
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงักDisk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
 
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and identity protection...
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and  identity protection...ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and  identity protection...
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and identity protection...
 
Strong authentication for your organization in a cost effective cloud-based...
Strong authentication for  your organization in a cost  effective cloud-based...Strong authentication for  your organization in a cost  effective cloud-based...
Strong authentication for your organization in a cost effective cloud-based...
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...
 

Dernier

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Symantec tm validation and id protection service

  • 1. Symantec™ Validation and ID Protection Service Prevent unauthorized access to sensitive networks and applications Data Sheet: Authentication Overview Sophisticated attacks on online services have rendered simple password authentication insufficient to protect an organization against unauthorized access to its network and applications. The ramifications of unauthorized access to confidential information are dire: non-compliance, financial penalties, and loss of customer confidence. Symantec™ Validation and ID Protection Service (VIP) (formerly VeriSign® Identity Protection Authentication Service) is a leading cloud-based strong authentication service that enables enterprises to secure access to networks and applications while preventing access by malicious unauthorized attackers. Features • Cloud-based infrasCloud-based infrastructuretructure—Secure, reliable, and scalable service delivers authentication without requiring dedicated in-premise server hardware. • Multiple tMultiple two-factor credential opwo-factor credential optionstions—Deploy one-time- password credentials in a variety of hardware, software, or mobile form factors. • FFree mobile device credentialsree mobile device credentials—Support for over 700 Android™, iOS®, Windows® Phone 7, or J2ME™ devices. • Out-ofOut-of-band authentication support-band authentication support—Authenticate users via SMS messages or voice-enabled phone calls. • TTransparent riskransparent risk-based authentication-based authentication—Leverage device and behavior profiling to block risky logon attempts without changing the user’s logon experience. • SelfSelf-ser-service credential provisioningvice credential provisioning—Deploy strong authentication to end users without requiring IT helpdesk or administrator configuration or intervention. • Enterprise infrasEnterprise infrastructure supporttructure support—Integrates with popular enterprise VPNs and corporate directories. • WWeb-based application inteeb-based application integrationgration—Add strong authentication to your application using the Symantec VIP web services API in your preferred programming language. Benefits Strong protection Augment password-based logons with an additional authentication factor to better protect your organization. Symantec VIP helps organizations prevent unauthorized access to sensitive networks and applications, comply with data protection regulations, and enforce security best practices. Reduced costs and complexity Deploy strong authentication without the expense of deploying and maintaining dedicated in-premise authentication infrastructure. The Symantec VIP cloud-based approach allows organizations to quickly and easily deploy strong authentication without up-front capital expenditures. Flexibility to meet diverse needs Tailor your use of strong authentication to balance the cost, convenience, and security. Symantec VIP’s broad array of authentication options allows an organization to select the right authentication approach to deliver protection for a variety of users and use cases. Scalable and reliable Grow your use of strong authentication to large user bases without deploying additional dedicated authentication hardware. The Symantec VIP cloud-based infrastructure delivers carrier-class scalability and reliability to enable your organization to support millions of users easily and cost- effectively. Future-proof Attackers constantly change tactics, and your organization requires authentication solutions that can address these challenges, both now and in the future. The Symantec VIP cloud-based approach enables easy delivery of new capabilities to allow you to stay ahead of emerging threats. 1
  • 2. Credential options Deployment scenarios Secure remote access to corporate information Symantec VIP enables companies to deliver secure remote access to corporate networks and applications, thus providing: • Improved productivitImproved productivityy—Enable employees to access corporate data and work anywhere, anytime • Better decisionsBetter decisions—Deliver time-critical information to increase business agility and responsiveness Business partner access to enterprise extranets Symantec VIP enables companies to securely collaborate with partners while guarding against unauthorized access to sensitive intellectual property, enabling: • Accelerated time to markAccelerated time to marketet—Reduce the time required to leverage partners and their capabilities • Increased trusIncreased trustt—Partners are more willing to share sensitive information when they know it’s protected Self-service customer portals Businesses can leverage Symantec VIP’s strong authentication to protect consumers’ online accounts, resulting in: • Increased cusIncreased customer confidencetomer confidence—Address security concerns to increase online service adoption • Reduced fraud coReduced fraud cosststs—Help prevent unauthorized transactions to reduce the occurrence of fraud More Information Visit our website http://enterprise.symantec.com To speak with a Product Specialist in the U.S. Call toll-free 1 (800) 745 6054 To speak with a Product Specialist outside the U.S. For specific country offices and contact numbers, please visit our website. About Symantec Symantec is a global leader in providing security, storage, and systems management solutions to help consumers and organizations secure and manage their information-driven world. Our software and services protect against more risks at more points, more completely and efficiently, enabling confidence wherever information is used or stored. Headquartered in Mountain View, Calif., Symantec has operations in 40 countries. More information is available at www.symantec.com. Symantec World Headquarters 350 Ellis St. Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright © 2011 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. VeriSign, VeriSign Trust and other related marks are the trademarks or registered trademarks of VeriSign, Inc. or its affiliates or subsidiaries in the U.S. and other countries and licensed to Symantec Corporation. Other names may be trademarks of their respective owners. 21213686 09/11Symantec helps organizations secure and manage their information-driven world with security management, endpoint security, messaging security, and application security solutions. Data Sheet: Authentication Symantec™ Validation and ID Protection Service 2