SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
Symantec™ Validation and ID Protection Service
Prevent unauthorized access to sensitive networks and applications
Data Sheet: Authentication
Overview
Sophisticated attacks on online services have rendered simple
password authentication insufficient to protect an
organization against unauthorized access to its network and
applications. The ramifications of unauthorized access to
confidential information are dire: non-compliance, financial
penalties, and loss of customer confidence.
Symantec™ Validation and ID Protection Service (VIP)
(formerly VeriSign® Identity Protection Authentication Service)
is a leading cloud-based strong authentication service that
enables enterprises to secure access to networks and
applications while preventing access by malicious
unauthorized attackers.
Features
• Cloud-based infrasCloud-based infrastructuretructure—Secure, reliable, and
scalable service delivers authentication without requiring
dedicated in-premise server hardware.
• Multiple tMultiple two-factor credential opwo-factor credential optionstions—Deploy one-time-
password credentials in a variety of hardware, software, or
mobile form factors.
• FFree mobile device credentialsree mobile device credentials—Support for over 700
Android™, iOS®, Windows® Phone 7, or J2ME™ devices.
• Out-ofOut-of-band authentication support-band authentication support—Authenticate users
via SMS messages or voice-enabled phone calls.
• TTransparent riskransparent risk-based authentication-based authentication—Leverage device
and behavior profiling to block risky logon attempts
without changing the user’s logon experience.
• SelfSelf-ser-service credential provisioningvice credential provisioning—Deploy strong
authentication to end users without requiring IT helpdesk
or administrator configuration or intervention.
• Enterprise infrasEnterprise infrastructure supporttructure support—Integrates with
popular enterprise VPNs and corporate directories.
• WWeb-based application inteeb-based application integrationgration—Add strong
authentication to your application using the Symantec VIP
web services API in your preferred programming language.
Benefits
Strong protection
Augment password-based logons with an additional
authentication factor to better protect your organization.
Symantec VIP helps organizations prevent unauthorized
access to sensitive networks and applications, comply with
data protection regulations, and enforce security best
practices.
Reduced costs and complexity
Deploy strong authentication without the expense of
deploying and maintaining dedicated in-premise
authentication infrastructure. The Symantec VIP cloud-based
approach allows organizations to quickly and easily deploy
strong authentication without up-front capital expenditures.
Flexibility to meet diverse needs
Tailor your use of strong authentication to balance the cost,
convenience, and security. Symantec VIP’s broad array of
authentication options allows an organization to select the
right authentication approach to deliver protection for a
variety of users and use cases.
Scalable and reliable
Grow your use of strong authentication to large user bases
without deploying additional dedicated authentication
hardware. The Symantec VIP cloud-based infrastructure
delivers carrier-class scalability and reliability to enable your
organization to support millions of users easily and cost-
effectively.
Future-proof
Attackers constantly change tactics, and your organization
requires authentication solutions that can address these
challenges, both now and in the future. The Symantec VIP
cloud-based approach enables easy delivery of new
capabilities to allow you to stay ahead of emerging threats.
1
Credential options
Deployment scenarios
Secure remote access to corporate information
Symantec VIP enables companies to deliver secure remote
access to corporate networks and applications, thus
providing:
• Improved productivitImproved productivityy—Enable employees to access
corporate data and work anywhere, anytime
• Better decisionsBetter decisions—Deliver time-critical information to
increase business agility and responsiveness
Business partner access to enterprise extranets
Symantec VIP enables companies to securely collaborate with
partners while guarding against unauthorized access to
sensitive intellectual property, enabling:
• Accelerated time to markAccelerated time to marketet—Reduce the time required to
leverage partners and their capabilities
• Increased trusIncreased trustt—Partners are more willing to share
sensitive information when they know it’s protected
Self-service customer portals
Businesses can leverage Symantec VIP’s strong authentication
to protect consumers’ online accounts, resulting in:
• Increased cusIncreased customer confidencetomer confidence—Address security
concerns to increase online service adoption
• Reduced fraud coReduced fraud cosststs—Help prevent unauthorized
transactions to reduce the occurrence of fraud
More Information
Visit our website
http://enterprise.symantec.com
To speak with a Product Specialist in the U.S.
Call toll-free 1 (800) 745 6054
To speak with a Product Specialist outside the U.S.
For specific country offices and contact numbers, please visit
our website.
About Symantec
Symantec is a global leader in providing security, storage, and
systems management solutions to help consumers and
organizations secure and manage their information-driven
world. Our software and services protect against more risks at
more points, more completely and efficiently, enabling
confidence wherever information is used or stored.
Headquartered in Mountain View, Calif., Symantec has
operations in 40 countries. More information is available at
www.symantec.com.
Symantec World Headquarters
350 Ellis St.
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Copyright © 2011 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S.
and other countries. VeriSign, VeriSign Trust and other related marks are the trademarks or registered trademarks of VeriSign, Inc. or its affiliates or subsidiaries in the U.S. and other countries and licensed to
Symantec Corporation. Other names may be trademarks of their respective owners.
21213686 09/11Symantec helps organizations secure and manage their information-driven world with security management, endpoint security, messaging security, and application security solutions.
Data Sheet: Authentication
Symantec™ Validation and ID Protection Service
2

Contenu connexe

Plus de NetwayClub

Plus de NetwayClub (10)

JumpStart Business
JumpStart BusinessJumpStart Business
JumpStart Business
 
Netway profile
Netway profileNetway profile
Netway profile
 
Netway cloud solutions
Netway cloud solutionsNetway cloud solutions
Netway cloud solutions
 
Sys admin Photo Gallery
Sys admin Photo Gallery Sys admin Photo Gallery
Sys admin Photo Gallery
 
Best of eDM Design
Best of eDM DesignBest of eDM Design
Best of eDM Design
 
Google apps disk connected
Google apps disk connectedGoogle apps disk connected
Google apps disk connected
 
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงักDisk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
Disk connected 2014 ฝ่าวิกฤต พลิกโอกาส เพื่อธุรกิจที่ดำเนินไป ไม่หยุดชะงัก
 
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and identity protection...
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and  identity protection...ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and  identity protection...
ยืนยันตัวตนในโลกอินเตอร์เน็ตด้วย Symantec validation and identity protection...
 
Strong authentication for your organization in a cost effective cloud-based...
Strong authentication for  your organization in a cost  effective cloud-based...Strong authentication for  your organization in a cost  effective cloud-based...
Strong authentication for your organization in a cost effective cloud-based...
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...
 

Dernier

Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
FIDO Alliance
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
FIDO Alliance
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
panagenda
 

Dernier (20)

Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!
 
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdfLinux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
 
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
 
Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024
 
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
 
Intro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptxIntro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptx
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
 
Using IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandUsing IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & Ireland
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 

Symantec tm validation and id protection service

  • 1. Symantec™ Validation and ID Protection Service Prevent unauthorized access to sensitive networks and applications Data Sheet: Authentication Overview Sophisticated attacks on online services have rendered simple password authentication insufficient to protect an organization against unauthorized access to its network and applications. The ramifications of unauthorized access to confidential information are dire: non-compliance, financial penalties, and loss of customer confidence. Symantec™ Validation and ID Protection Service (VIP) (formerly VeriSign® Identity Protection Authentication Service) is a leading cloud-based strong authentication service that enables enterprises to secure access to networks and applications while preventing access by malicious unauthorized attackers. Features • Cloud-based infrasCloud-based infrastructuretructure—Secure, reliable, and scalable service delivers authentication without requiring dedicated in-premise server hardware. • Multiple tMultiple two-factor credential opwo-factor credential optionstions—Deploy one-time- password credentials in a variety of hardware, software, or mobile form factors. • FFree mobile device credentialsree mobile device credentials—Support for over 700 Android™, iOS®, Windows® Phone 7, or J2ME™ devices. • Out-ofOut-of-band authentication support-band authentication support—Authenticate users via SMS messages or voice-enabled phone calls. • TTransparent riskransparent risk-based authentication-based authentication—Leverage device and behavior profiling to block risky logon attempts without changing the user’s logon experience. • SelfSelf-ser-service credential provisioningvice credential provisioning—Deploy strong authentication to end users without requiring IT helpdesk or administrator configuration or intervention. • Enterprise infrasEnterprise infrastructure supporttructure support—Integrates with popular enterprise VPNs and corporate directories. • WWeb-based application inteeb-based application integrationgration—Add strong authentication to your application using the Symantec VIP web services API in your preferred programming language. Benefits Strong protection Augment password-based logons with an additional authentication factor to better protect your organization. Symantec VIP helps organizations prevent unauthorized access to sensitive networks and applications, comply with data protection regulations, and enforce security best practices. Reduced costs and complexity Deploy strong authentication without the expense of deploying and maintaining dedicated in-premise authentication infrastructure. The Symantec VIP cloud-based approach allows organizations to quickly and easily deploy strong authentication without up-front capital expenditures. Flexibility to meet diverse needs Tailor your use of strong authentication to balance the cost, convenience, and security. Symantec VIP’s broad array of authentication options allows an organization to select the right authentication approach to deliver protection for a variety of users and use cases. Scalable and reliable Grow your use of strong authentication to large user bases without deploying additional dedicated authentication hardware. The Symantec VIP cloud-based infrastructure delivers carrier-class scalability and reliability to enable your organization to support millions of users easily and cost- effectively. Future-proof Attackers constantly change tactics, and your organization requires authentication solutions that can address these challenges, both now and in the future. The Symantec VIP cloud-based approach enables easy delivery of new capabilities to allow you to stay ahead of emerging threats. 1
  • 2. Credential options Deployment scenarios Secure remote access to corporate information Symantec VIP enables companies to deliver secure remote access to corporate networks and applications, thus providing: • Improved productivitImproved productivityy—Enable employees to access corporate data and work anywhere, anytime • Better decisionsBetter decisions—Deliver time-critical information to increase business agility and responsiveness Business partner access to enterprise extranets Symantec VIP enables companies to securely collaborate with partners while guarding against unauthorized access to sensitive intellectual property, enabling: • Accelerated time to markAccelerated time to marketet—Reduce the time required to leverage partners and their capabilities • Increased trusIncreased trustt—Partners are more willing to share sensitive information when they know it’s protected Self-service customer portals Businesses can leverage Symantec VIP’s strong authentication to protect consumers’ online accounts, resulting in: • Increased cusIncreased customer confidencetomer confidence—Address security concerns to increase online service adoption • Reduced fraud coReduced fraud cosststs—Help prevent unauthorized transactions to reduce the occurrence of fraud More Information Visit our website http://enterprise.symantec.com To speak with a Product Specialist in the U.S. Call toll-free 1 (800) 745 6054 To speak with a Product Specialist outside the U.S. For specific country offices and contact numbers, please visit our website. About Symantec Symantec is a global leader in providing security, storage, and systems management solutions to help consumers and organizations secure and manage their information-driven world. Our software and services protect against more risks at more points, more completely and efficiently, enabling confidence wherever information is used or stored. Headquartered in Mountain View, Calif., Symantec has operations in 40 countries. More information is available at www.symantec.com. Symantec World Headquarters 350 Ellis St. Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright © 2011 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. VeriSign, VeriSign Trust and other related marks are the trademarks or registered trademarks of VeriSign, Inc. or its affiliates or subsidiaries in the U.S. and other countries and licensed to Symantec Corporation. Other names may be trademarks of their respective owners. 21213686 09/11Symantec helps organizations secure and manage their information-driven world with security management, endpoint security, messaging security, and application security solutions. Data Sheet: Authentication Symantec™ Validation and ID Protection Service 2