Chapter 1

Introducing Symantec™ Critical System Protection
This chapter includes the following topics:
About Symantec Critical System Protection
Components of Symantec Critical System Protection
How Symantec Critical System Protection works
About the policy library
Where to get more information

About Symantec Critical System Protection

Symantec™ Critical System Protection provides policy-based behavior control
and detection for desktop and server computers. Symantec Critical System
Protection provides a flexible computer security solution that is designed to
control application behavior, block port traffic, and provide host-based
intrusion protection and detection. Symantec Critical System Protection
provides this security by controlling and monitoring how processes and users
access resources.
Symantec Critical System Protection agents control behavior by allowing and
preventing specific actions that an application or user might take. For example,
a Symantec Critical System Protection prevention policy can specify that an
email application may not spawn other processes, including dangerous
processes like viruses, worms, and Trojan horses. However, the email
application can still read and write to the directories that it needs to access.