TMCnet News

Broadcom Pioneers Adaptive Protection to Maximize Endpoint Security
[June 02, 2021]

Broadcom Pioneers Adaptive Protection to Maximize Endpoint Security


Self-adaptive, ML-based endpoint security solution delivers superior protection with automated policy configuration and no end-user productivity loss

SAN JOSE, Calif., June 02, 2021 (GLOBE NEWSWIRE) -- Broadcom Inc. (NASDAQ: AVGO) today announced the launch of Adaptive Protection, an advanced capability as part of the Symantec Endpoint Security solution. Leveraging the latest advanced machine learning (ML) techniques built on decades of Symantec endpoint security experience, Adaptive Protection delivers enhanced security that is automated and customized for each customer’s environment while ensuring zero impact to productivity. Adaptive Protection effectively enables enterprises to stay ahead of cyber attacks and stop breaches before they happen.

The threat landscape has evolved from commodity attacks to highly sophisticated targeted attacks, such as Evil Corp’s WastedLocker ransomware or DarkSide’s ransomware attack on Colonial Pipeline. These groups employ “living-off-the-land” techniques to blend in with normal activity and fly under the radar. Today’s attackers also have a tremendous economy of scale advantage because existing endpoint security products provide the same protection to every customer. Attackers can therefore use the same techniques to attack multiple victims.

While other endpoint products are shipped to customers with many security features turned off by default, Broadcom Software’s adaptive approach enables enterprises to realize the full protection value of Symantec endpoint security without generating false-positive alerts that overburden security operations centers (SOCs). Adaptive Protection provides enterprises with an automated endpoint solution that strengthens protection and hardens systems, including:

  • Customized Protection – Security is configured specifically to each customer’s environment, making protection better at no cost to the customer and making it harder for attackers to plan and execute attacks
  • Maximized Productivity – Endpoints automatically harden to block more attacks without fear of false positives and the disruption they cause
  • Lowered osts – Using AI to customize endpoint security to a customer’s unique environment, Adaptive Protection reduces expensive configuration overhead and lowers incidents that must be responded to by the SOC


"Organizations have over-relied on protection and detection mechanisms in endpoint security at the expense of strengthening security posture and reducing the attack surface. There should be a more equal balance in organizations' endpoint security arsenals,” said Michael Suby, Research Vice President, Security & Trust at IDC. “Operating across the protection stack, Broadcom’s innovative Adaptive Protection enables organizations to rapidly adapt to changing circumstances and confidently reduce the attack surface at enterprise scale.”

“Endpoint protection must stop threats, not just act as a sensor for the SOC. When endpoints can only detect, it overburdens the SOC and attackers are able to move quickly and succeed. The one-size-fits all protection model has been the hurdle,” said Adam Bromwich, VP & GM, Symantec Endpoint Security Division at Broadcom Inc. “Adaptive Protection changes the game by enabling enterprises to shift left automatically, prevent breaches and stop attackers before they get a foothold. This innovation is driven by new machine learning capabilities that leverage our deep understanding of attack actors and techniques, as well as decades of experience ensuring zero impact to productivity.”


Symantec Endpoint Security (SES) Complete shined in the recent MITRE Engenuity ATT&CK Evaluations, proving that Broadcom Software’s innovative endpoint technologies lead the way with a high level of combined protection and detection for large enterprises. While most solutions required heavy configuration changes to improve protection and detection, SES Complete increased protection coverage automatically.

“Deploying advanced endpoint protection measures is a challenge with disparate user endpoint configurations. With each change, there is the risk of affecting critical functionality,” said Alan Roche, Technical Director at Threatscape. “With the new Adaptive Protection in SES Complete, Threatscape can confidently enable enhanced security capabilities in ‘learning mode’ for clients, while tailoring policies and optimizing protection rules for each client’s observed endpoint posture.”

To learn more about Adaptive Protection, check out the Symantec blog and register for Broadcom Software’s June 10th webinar “Adaptive Protection - Level Up Your Endpoint Security” featuring Symantec Security Response Director Kevin Haley and IDC Research VP Michael Suby.

Adaptive Protection is available today in Symantec Endpoint Security Complete, leveraging the trusted Symantec Endpoint Protection (SEP) agent.

About Broadcom
Broadcom Inc. (NASDAQ: AVGO) is a global technology leader that designs, develops and supplies a broad range of semiconductor and infrastructure software solutions. Broadcom’s category-leading product portfolio serves critical markets including data center, networking, enterprise software, broadband, wireless, storage and industrial. Our solutions include data center networking and storage, enterprise, mainframe and cyber security software focused on automation, monitoring and security, smartphone components, telecoms and factory automation. For more information, go to www.broadcom.com.

Broadcom, the pulse logo, and Connecting everything are among the trademarks of Broadcom.  The term "Broadcom" refers to Broadcom Inc., and/or its subsidiaries. Other trademarks are the property of their respective owners.

Press Contact:
Khanh Lam
Corporate Communications
[email protected]
Telephone: +1 408 433 8649


Primary Logo


[ Back To TMCnet.com's Homepage ]