Symantec’s Global Intelligence Network: 20+ years of Intelligence Analyzed and Categorized

Symantec’s Global Intelligence Network: 20+ years of Intelligence Analyzed and Categorized


Aryiro ToanProduct Management Lead, Enterprise Endpoint Security Solutions




If you want to get a taste for how things can change over time, 20 years is a good time measurement.
For example, here we are in 2021. And while 2001 might not seem like a long time ago, keep in mind that 20 years ago, the Golden State Warriors finished their season with a record of 17-65, Blockbuster Video stores were still going strong (and not giving a thought to a little company called Netflix), and Apple was still a few months away from releasing the first iPod, and, eventually, upending the music industry.


Yes, times and trends change. But, one thing that remains as consistent is Symantec's, as a division of Broadcom, commitment to threat intelligence gathering and analysis. And after 20 years, our Global Intelligence Network (GIN) is emblematic of how our experience, and the sheer scale of real-time data that we analyze and assess, provides the best tools and experts around when it comes to identifying and detecting threats quickly and protecting customers from attacks.
Symantec’s GIN is one of the largest civilian security threat intelligence networks in the world. Our GIN correlates information from 175 endpoints, more than 126 million attack sensors, 160 million email account users and 80 million web proxies. And with that, we analyze more than 9 billion petabytes of security data, categorize 75 million malicious activities, and process 1 billion security requests a day.
With such scale, Symantec’s GIN is capable of identifying threats even before zero day. The game of cat and mouse becomes moot because of our ability to quickly let customers know about threats, provide them with the tools they need to block attackers from getting inside their networks, and detect and delete threats should an attacker manage to g ..

Support the originator by clicking the read the rest link below.