Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Sustainability Spotlight

0
0
Raj Singapori, EMEA Senior Solution Architect

From climate change to cyber security to employee diversity, corporate responsibility (CR) and sustainability touches every aspect of Symantec’s business. We’ve defined our strategy and are continually working towards our goals to operate as a responsible global citizen. In addition to our dedicated global corporate responsibility team, every day Symantec employees across the world are helping us deliver on this, creating value for both our business and our stakeholders.

We are happy to introduce an ongoing feature of the CR in Action blog – the Sustainability Spotlight - that will profile employees and their contribution to Symantec’s CR and sustainability efforts. Some are members of our CR team, others contribute through our Green Teams or volunteering, some have seen an opportunity and developed programs in their function or region -- all are making a difference.

Today we hear from Raj Singapori, Senior Solution Architect, about his volunteer efforts as a STEM Ambassador. 

Symantec has taken major steps towards supporting science, technology, engineering, and math (STEM) educational initiatives on a global scale. This includes grant contributions to key non-profits that Symantec supports worldwide. These global initiatives can sometimes feel distant to our everyday lives, but Symantec also contributes to local communities both through volunteer time and cash grants. This gives employees the opportunity to contribute to and address the needs of their local communities.   

As an EMEA consultant for Symantec, I work from home, flexing my hours to accommodate my customers and the Symantec global teams I work with. For me, being a homeworker, I have very limited access to being part of any formal CSR initiatives. However, volunteering my time as a STEM Ambassador has opened up the opportunity for me to contribute to Symantec’s philanthropic efforts.

I have been a STEM Ambassador for almost two years and have had the pleasure to contribute in many ways. One particular event that I really enjoyed was with the Suffolk Education Business Partnership (EBP). EBP approached me about Symantec’s work with schools; Symantec was delivering online safety training and it fit in with what EBP was looking to achieve. Symantec was able to provide some funding for the charity, and I was able to get involved as a volunteer. A lot of Symantec UK’s CSR events tend to be run out of our Reading office, so this local request became an opportunity for me to get involved with a CSR activity.   

Staff from EBP and I put together a discussion framework within a matter of weeks. The organization managed to corral three schools together at short notice, and over a period of two days we presented four sessions on online safety to the students. It was an interactive presentation where we discussed several themes. We would ask the students questions about, for example, their online presence, and then give them feedback on how to navigate intelligently. We covered topics like how to make their passwords stronger and how to protect against third-party software. After our talk, we asked the students to get together to make posters and to present them to the class, showing the lessons they learned and to inform other students. We made it into a little competition and the posters were put around the school.   

One of the other topics we covered during the online safety discussions was to broaden the children’s understanding of employment, and to not simply view companies like Symantec as an IT company - it has roles in legal services, HR, customer support, accounting, marketing, PR, etc.  Also, because it’s STEM related, we wanted the children to understand that jobs come in different forms. We introduced them to my role, which might fit outside their definition of what a job is – working from 9 to 5 and in an office.

This was a wonderful opportunity for me to contribute and get involved in representing Symantec with a local initiative. As a STEM ambassador, I have taken on some other initiatives this year. I participated in mock interviews at local schools to help students prepare for their job search, acting as an interviewer for a well-known barista. I provided feedback verbally to the students and in written form to the teaching staff. I also attended a local school’s management meeting to discuss how to introduce the government’s new guidelines on teaching IT in this year’s curriculum; discussing how to introduce the broad range of software development activities, such as software design, implementation, debugging, testing, and project management, into the curriculum using programmable robots.

The above opportunity was very enjoyable for me, and I feel we achieved a positive outcome. A big take away is that Symantec employees can get involved with CSR no matter where they are or whether they are based out of a corporate office. Symantec supports employees on their individual volunteer efforts; they can find out what is going on locally and match Symantec’s CSR initiatives with local needs.

Stoke - winner copy.jpgFarlingaye7 - Winner copy.jpg

The winning posters for the online safety discussions at the Suffolk schools.

Raj Singapori is Symantec's EMEA Senior Solution Architect


ITMS 7.5 SP1 HF5 is now available

0
0
Twitter カードのスタイル: 
summary

Announcing the availability of ITMS 7.5 SP1 HF5.

This release is available through SIM and contains fixes for the following components:

  • Deployment Solution
  • Inventory Solution
  • Software Management Windows
  • Network Discovery
  • NS Agent
  • NS Server
  • PPA
  • SMF
  • Task Server
  • ULM

Also added is official support for

  • OS X 10.10
  • Windows 8.1 August Update

Release notes are available at http://www.symantec.com/docs/DOC7954

Cheers,

-Hugo

Gogo Inflight Internet is Intentionally Issuing Fake SSL Certificates

0
0
Twitter カードのスタイル: 
summary

It was recently disclosed that Gogo, a provider of Wi-Fi Internet services on commercial aircraft, has been issuing spoofed SSL certificates for Google sites that were viewed by customers of Gogo’s service. It appears that Gogo Inflight Internet was acting as an SSL Man-in-the-middle (MITM), a technique used within some enterprises to allow themselves to inspect and control all web traffic, even traffic to secure web sites.  To understand what this means, let me explain MITM in a bit more detail.

While not very common, there are enterprises that use SSL MITM technology to protect their employees and assets. For example, the enterprise can see when their employees visit sites that attempt to deliver malware to eventually block it. Some enterprises might want to ensure that their employees don’t visit inappropriate web sites using company equipment. The enterprise may also deploy a Data Loss Prevention (DLP) solution to guard against company secrets being divulged on public web sites. These uses are justified since the enterprise has an interest in securing its employees and their assets (laptops, desktops, corporate data, etc.)

yellow-puzzle-piece.jpg

Here’s how an SSL MITM works: a browser user tries to open an SSL connection to a web server. The connection attempt is intercepted by the SSL MITM, which opens its own SSL connection to the intended web server. When that web server returns its SSL certificate, the SSL MITM crafts a copy of the certificate using its own public-private key pair and signed by the SSL MITM’s private root certificate. It returns that copy of the certificate to the browser user, who sees a certificate containing the name of the intended web server. Essentially, two SSL connections are set up: one between the browser user and the SSL MITM, the other between the SSL MITM and the web server. The SSL MITM copies traffic back and forth between the parties so they are generally unaware of the SSL MITM. All SSL traffic is encrypted on the wire, but unencrypted in the SSL MITM. This allows the SSL MITM to see everything and even modify traffic in either direction.

It’s surprising to see a company use an SSL MITM with its customers. When used within an enterprise, the root certificate used by the SSL MITM can be installed and trusted in employee computers because the enterprise has complete control over those devices.  But this can’t be done with the enterprise’s customers, who control their own devices.  As a result, these customers will receive a warning when they visit a secure site intercepted by an SSL MITM. It’s clear from the screen shot in the articles related to this issue that the user’s browser warned them that the site’s certificate was signed by an untrusted issuer.

What’s not clear is if Gogo performed a man-in-the-middle interception only for YouTube, or only for Google web properties, or for all web properties secured by SSL. There’s no reason to expect that Gogo intercepted only YouTube traffic. If done for all SSL traffic, it’s likely that a Gogo customer visiting their bank online, for example, would be subject to the same SSL MITM. This would be worrisome, because Gogo would then be able to collect usernames and passwords used on all such sites. Gogo’s CTO said “Gogo takes our customer’s privacy very seriously”, but Gogo’s actions raise a red flag. They could possibly have access to customer data that has nothing to do with Gogo or its services, and Internet users in a post-Snowden era are less willing to trust third parties with their personal information.

Gogo has a legitimate interest in limiting or blocking video streaming, but the way they’ve done it is far overreaching. Perhaps they hoped that customers would avoid using YouTube when they saw a scary security warning. Sadly, an unintended side effect might be to train users to ignore and to click through those warnings, which is counterproductive to the industry’s push for better end-user practices. Ultimately this would devalue all legitimate SSL certificates, and weaken the Certificate Authority/Browser trust model that Certificate Authorities and browser vendors have built and strengthened over the past 15+ years.

We urge Gogo to reconsider their actions and deploy bandwidth limiting solutions that do not involve the use of spoofed SSL certificates.

OpenStack Gold Membership

DS 7.5 - Where to locate the "command line" field for using Ghost switches

0
0
Troubleshooting using ghost switches

When troubleshooting ghost errors it may be necessary to run the "deploy image" job using ghost switches.

The Ghost switches list at link below can be used as reference:

http://www.symantec.com/docs/TECH130961

To locate the console command line option in Deployment Solution open the "Deploy Image" task and locate the "advanced" button as from picture below:

89.jpg

after accessing the advanced options, select the command line tab:

90.jpg

NOTE:

If you found the above information useful, please give this article a thumbs-up(top right of the post) or add a comment below. Your feedback will help the Symantec tech community – Thank you, Mauro

Securing the Endpoint and Your Data

0
0
Twitter カードのスタイル: 
summary

As enterprises enter a new year of opportunity with the arrival of 2015, optimism for continuing growth and profitability are understandably tempered by an ever-changing threat landscape. As both user awareness and protection technologies increase in sophistication, attackers are being forced to become ever more efficient – instead of the ‘spray and pray’ approach of the past, where they targeted as many people as possible in a company and hoped someone might fall for their spear phishing assaults, they have now switched to ‘low and slow’ attack methods. This has made them increasingly efficient and quieter at what they do, while prolonging the timeframe for attacks. In effect, they have become more silent – and deadly – assassins.

Symantec empowers enterprises to fight back against such highly sophisticated attacks by building proactive protection into Symantec Endpoint Protection.  This proactive protection is powered by the Symantec Data Analytics Platform where we import all of our raw features – enormous volumes of data about security events, web site details, etc., adding 55k rows every second. In effect, the platform represents an ‘Interpol system’ for all of our technologies, all in one place. Inside that platform, we run predictive analytics applications, the output being intelligence that we can build into products or share with customers directly. For example, File Insight uses complex machine learning to decide whether files are ‘good’ or ‘bad’, based on hygiene and dozens of other variables; URL insight does exactly the same.

With 7 billion File, URL & IP classifications capturing previously unseen threats and attack methods, and 1 billion devices protected, this greater visibility creates better context and deeper insight, delivering proactive protection constantly to enterprises globally.

These protections are created by Symantec’s Security Technology and Response (STAR) organization. They are a worldwide team of security engineers, threat analysts and researchers, which includes Security Response, that provides the underlying functionality content and support for all Symantec corporate and consumer security products. With Response centers located throughout the world, STAR monitors malicious code reports from more than 130 million systems across the Internet, receives data from 240,000 network sensors in more than 200 countries and tracks more than 25,000 vulnerabilities affecting more than 55,000 technologies from more than 8,000 vendors. The team uses this vast intelligence to develop and deliver the world’s most comprehensive security protection.

STAR_Layers of Protection_1.png

Together, they have created our core protection technologies which address endpoint protection in five areas: file, network, behavior, reputation and remediation. By collaborating, each technology is able to operate more efficiently and more effectively to determine whether a given situation is malicious or not. As each technology learns different attributes about a process or a file, it will share what it learns with the other technologies. For example, the network-based protection technologies are able to track where web-downloaded files originate and share this information with the other technologies. All of these technologies come with Symantec Endpoint Protection and do not require separate licenses or pricing.

Some years ago, traditional antivirus technologies were all that was needed to protect an endpoint from attack – but now things have changed beyond all recognition. Antivirus-based technologies alone are no longer sufficient. A continued reliance on what was once regarded as ‘state of the art’ will almost certainly lead to breaches and a lack of the necessary intelligence to ward off and/or identify potential breaches. Securing the endpoint and an enterprise’s data has gravitated to new levels of sophistication. Happily, this technology is within your grasp.

Android in the Enterprise Part 1: Challenges of Android

0
0
With the growing popularity of mobile devices in the consumer market, it is only natural that these devices are quickly transitioning into the realm of the enterprise.

Android-inthe_Enterprise-v4-2.jpg

With the growing popularity of mobile devices in the consumer market, it is only natural that these devices are quickly transitioning into the realm of the enterprise. With Android taking 78.4 percent of the global consumer market in 2013, the platform is quickly gaining traction. While in enterprise, iOS was the preferred platform. However, with the growing popularity of Android, it is expected to see more of these devices in the enterprise in the coming years.  According to the recent “Gartner Forecast: PCs, Ultramobiles and Mobile Phones, Worldwide, 2011-2018, 4Q14 Update” the share of Android devices is expected to increase from 45 percent installed in 2013 to over 66 percent installed in 2015.

With the convenience of having the world of the Internet in your pocket, smartphones and apps with always on connections lead to the usage of services such as cloud storage, social media on the go, and a plethora of apps that have been absorbed into users’ daily lives. And a big part of the user’s daily life is their work.

With enterprises realizing that employees can be more productive on the device of their preference, this has paved the way of Bring Your Own Device (BYOD) and Choose Your Own Device (CYOD) into the realm of the enterprise.

However, these advances have brought many security obstacles to IT, especially with Android, due to its open source platform, and the main challenge is securing the company data that is on the multitude of Android devices out there.

Platform Fragmentation

Due to the multiple OS versions available on Android devices, which can vary from the manufacturer to the carrier, Android has 11,868 variations of operating systems available for its platform, while iOS, which is regulated by Apple, only has a few variations. Since the Android OS is a wildly open platform, obtaining patches for each and every version of the Android OS can be an arduous task for any IT member.

Patching operating systems is a vital step in device security, since unpatched software can leave a device susceptible to security vulnerabilities in the code, which hackers often target.

Unregulated App Marketplaces

Apple regulates their apps through the Apple App Store, which is the only source that iOS users can download apps from. Apple analyzes each app for possible security vulnerabilities and potential malware issues. As a result, iOS apps rarely have as many security issues as Android apps. With Android apps, there are a multitude of sources available outside of the Google Play Store where users can obtain apps from, and since these sources do not usually regulate the apps, this adds an undesirable layer of security issues to the Android platform. As a result of how Android apps are delivered to the user’s phone, enterprises are often left in the dark as to where their employees are obtaining their apps, and therefore limit the security measures that can be implemented by IT.

Android Threat Landscape

According to Symantec’s 2014 Internet Security Threat Report, Android alone was targeted with 3,262 different versions of malware in 2013. In addition, the report’s findings state that mobile malware appeared to be almost entirely targeted at the Android platform.

In addition to the threat of mobile malware, many legitimate apps run the risk of displaying grayware activities. Grayware apps are normal apps that can overstep their boundaries by collecting device data that is unintended for the app’s original purpose. Some of this data that these apps are collecting can contain sensitive data, as these apps can sometimes access email apps, text messaging apps and more, without the awareness of the user.

Luckily, no enterprise has yet to report any major data breaches via a mobile app, however app vulnerability is a growing security threat due to the expanding popularity of Android devices on the market today and unregulated app usage. Since there is awareness of the growing threat landscape for the Android platform, there are certainly steps to keep the user protected from these emerging threats.

Doing Good in Sweden

0
0

When we first embarked on our corporate responsibility journey here in Sweden, we were looking to develop a true sustainability plan, from beginning to end, but also wanted to uncover opportunities that would make business sense. We decided that the family sector would be a great area for us to engage with, especially considering Symantec’s position on online safety. We established a partnership with Friends, a well-known non-profit in Sweden dedicated to the prevention and education of bullying. The organization travels all over Sweden to classrooms and sports clubs teaching students, teachers, and parents how to prevent and deal with bullying.

As the information security leader, Symantec’s mission is to make the online world a safer place. The increasing connected world has opened up new risks and challenges and our business’ goal is to help our customers manage and protect their information. For this reason, one of Symantec’s philanthropic initiatives focuses on online safety. Our internet safety experience is a great complement to Friends’ expertise in anti-bullying. We became a national sponsor for Friends in 2012 and aid their work by funding a full-time staff member dedicated to online safety and cyberbullying. Thereby, several events have been supported, they have been able to increase the amount of training sessions in schools, and introduce a yearly online report on cyberbullying.

Sweden01_0.jpgSweden01_1.png

Sweden03_0.jpgSweden04_0.jpg

Highlights from Manifest Against Bullying Event in Stockholm

In August, Symantec was a key partner in the organization’s Manifest Against Bullying Event in Stockholm providing volunteer support and educating attendees. Approximately 1200 people visited our booth where Symantec volunteers shared the role of online safety in protecting kids against cyberbullying. Another collaboration is the Friends Online Report, an annual report about online bullying in Sweden based on a survey of 1000 young people from ages 10-16 and their experiences with harassment though mobile or web. This year’s report reveals that 1 in 3 young people are subject to some form of harassment online. The aim of uncovering and disclosing these issues is to increase awareness and education around cyberbullying. Media coverage from the launch of this report was picked up by all the big national daily newspapers, influential regional papers, as well as radio and national television. Many of our CSR engagements are related to this ongoing partnership with Friends. However, as we got more and more involved with corporate responsibility, we asked ourselves, what else can we do?

This year we launched a new award called Security Expert of the Future to acknowledge the future stars of tech savvy youth and encourage young people to fight cybercrime. Thirteen year old Mathias Kujula became the first winner of this award for discovering a cross-site scripting vulnerability (XSS vulnerability) in Google’s Translate application. We wanted to award Mathias Kujala for using his computer and security knowledge for something good – something we love to embrace.

Sweden1_1.png

Mathias Kujula awarded Security Expert of the Future for using his computer science skills to do good.

In Sweden, schools require middle school students to do a week-long internship called a PRAO at a company to get real world experience. Mathias reached out to us for this internship and we gladly arranged it. He came to the Stockholm office early November where we kept a busy schedule for him to learn about all sides of the business from sales, marketing, and PR. It was an opportunity for everyone to get involved and share back our knowledge. It truly was a wonderful learning experience for us as well. Our corporate responsibility initiatives have organically evolved into much more than expected.

Sweden2.jpg Sweden3.jpg Sweden4.jpg

Mathias Kujula, Security Expert of the Future, spends a week at Symantec Stockholm for his PRAO, mandatory school internship.

Symantec is committed to making the world a safer place by helping people, businesses and governments protect their information. As a security company, we not only want to do financially well, we also want to contribute to our communities. By doing so, we can educate consumers and businesses about cybercrime, how threats are evolving, and help them minimize their exposure to online risks by offering advice and solutions to keep safe online.

Carolina Schattauer Ramnö is Symantec's Nordic PR Manager


Symantec Again a Leader in Gartner Magic Quadrant for Endpoint Protection Platforms

0
0
Gartner Inc. has again positioned Symantec as a Leader in the Gartner Magic Quadrant for Endpoint Protection Platforms (EPP); the report published December 22, 2014.
Twitter カードのスタイル: 
summary

Gartner Inc. has again positioned Symantec as a Leader in the Gartner Magic Quadrant for Endpoint Protection Platforms (EPP); the report published December 22, 2014. On companies positioned in the Leaders Quadrant, the report states: “Leaders demonstrate balanced progress and effort in all execution and vision categories.” The report positions vendors based on their ability to execute and completeness of vision, and finds that “to be successful going forward, EPP solutions must be more proactive and focus on the entire security life cycle,” which is defined as having four stages: setting policy, prevention, detection and remediation.

At Symantec, we believe that many companies have the ability to improve their endpoint protection by taking advantage of more built-in features they may just not be aware of. For instance, Symantec™ Endpoint Protection (SEP) leverages a wide breadth of proprietary technologies, including Insight™, which identifies a file’s reputation by analyzing its key attributes, and SONAR™, which monitors a file’s behavior in real time, along with Network Threat Protection, Application and Device Control, and traditional antivirus technologies. Earlier this year, we also integrated an advanced repair tool called Power Eraser into SEP.

In today’s digital age, antivirus technology alone will not be enough protection. Companies will need comprehensive attack prevention that integrates the full range of security technologies. Symantec led the first era of security with antivirus, and it continues to be an important part of our portfolio. Yet combined with intelligent security and other technologies we are pioneering, such as Symantec™ Endpoint Protection, we can solve larger customer problems.

Effective products must also be married with a solid security strategy. In our latest Internet Security Threat Report, we emphasized Cyber Resiliency:

  • Know your data: Protection must focus on the information – not the device or data center. Understand where your sensitive data resides and where it is flowing to help identify the best policies and procedures to protect it.
  • Educate employees: Provide guidance on information protection, including company policies and procedures for protecting sensitive data on personal and corporate devices.
  • Implement a strong security posture: Strengthen your security infrastructure with data loss prevention, network security, endpoint security, encryption, strong authentication and defensive measures, including reputation-based technologies.

We continue to develop security intelligence, and evolve our Global Intelligence Network (GIN), the world’s largest. We are focused and moving swiftly to deliver solutions that are designed to address today’s advanced attacks and leverage the vast amount of threat data we collect every day.

While Symantec™ Endpoint Protection was one of our offerings considered while Gartner researched the report, our leadership position is reflective of our ability to execute and completeness of vision. We encourage our customers, prospects and partners to review the latest research from Gartner and learn more about the best ways they can protect their environments and information from attacks.

Disclaimer: Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

DCS 6.5 January Beta now available

0
0
Available for all signed-up participants, sign-up today

Good day all!

We're very pleased to share that the efforts over the Year End Break were highly successful and the January DCS 6.5 Beta is now available for you to download* and test by logging into your SymBeta account on https://symbeta.symantec.com and going to Builds.

We wanted to share with you a list of features confirmed in the Beta drop so you can start working on testing this release so if you'll take a look in the DCS 6.5 Beta discussion forum, you will find a lengthy list of features for testing and investigation.

The DCS 6.5 Team are pleased to announce that internal  testing has passed and our single ISO downloadable and installable image ready for you to start your testing. .

Thanks!

DCS 6.5 Beta Team

* If you are not a member of the DCS 6.5 Beta and would like to join us, there is still time for you to register on the same URL above.
 

 

DS 7.5 SP1 HFxx Issue Installing DSPS Component on a Site Server "Microsoft VBScript Runtime Error: Path Not Found"

0
0
Twitter カードのスタイル: 
summary

An issue has been identified in some environments when installing the DSPS component on a site server. Basically the installation of this component will fail and even if you try to install the component manually ( see below how to install the component manually ), you will get an error saying "Microsoft VBScript runtime error:path not found"

How to manually install DSPS component

-----------------------------------------------------------

 - On your Site server browse to this location  "C:\Program Files\Altiris\Altiris Agent\Package Delivery\{76D113DE-16D4-4A31-826F-A4DACCEAC8AB}\cache"

 - Under that location you will find the .bat file Install_DS_PS_Component.bat

 - Open a command prompt window and drag and drop the Install_DS_PS_Component.bat file

 - If you are experiencing this issue you shoud get the following error "Microsoft VBScript runtime error:path not found"

-------------------------------------------------------------------------------------------------------------------------------------- 

After looking at the VBS that we use to install that component. See below

--------------------------------------------------------------------------------------

objFile.WriteLine("Creating Packages folder if not exists at path "& strSourcePath & "\Deployment")
if Not objFileSystem.FolderExists(strSourcePath + "\Deployment\PSComponent") then
objFileSystem.CreateFolder(strSourcePath + "\Deployment\PSComponent")
objFile.WriteLine("Created Packages folder")
End if

strPSComponentPath = strSourcePath + "\Deployment\PSComponent"

strSourcePath = strPSDir + "\Agents\SoftwareManagement\Software Delivery\{76D113DE-16D4-4A31-826F-A4DACCEAC8AB}\cache\web"

--------------------------------------------------------------------------------------------------------------------------------------

We see that the follwing location is where the needed files to install DSPS compenent are "C:\Program Files\Altiris\Altiris Agent\Agents\SoftwareManagement\Software Delivery\{76D113DE-16D4-4A31-826F-A4DACCEAC8AB}cache\web", but if we go to that location we can see that the folder "Cache" and "web" are not present there, that's why the install script is failing. 

So, in order to fix this, we need to go to "C:\Program Files\Altiris\Altiris Agent\Package Delivery\{76D113DE-16D4-4A31-826F-A4DACCEAC8AB}" and copy the cache folder over to "C:\Program Files\Altiris\Altiris Agent\Agents\SoftwareManagement\Software Delivery\{76D113DE-16D4-4A31-826F-A4DACCEAC8AB}

After this we should be able to install the DSPS component sucessfully.

Best regards,

Ruben

SEP Console where all clients show offline

0
0

SEP Version 12.1 RU5

10000 Clients

Windows Server 2008 r2, Sql 2008 Database

Issue with SEP Console where all clients show offline and start coming back online after some time... tested clients and it appears that this is server related.

Looked at the Event Viewer and found the following issue.

Faulting application name: httpd.exe, version: 2.4.6.153, time stamp: 0x539e89a7
Faulting module name: libaprutil-1.dll, version: 1.5.2.153, time stamp: 0x539e8a5b
Exception code: 0xc0000005
Fault offset: 0x00001019
Faulting process id: 0x25f4
Faulting application start time: 0x01d02cac6ba00be1
Faulting application path: D:\Program Files (x86)\Symantec\Symantec Endpoint Protection Manager\apache\bin\httpd.exe
Faulting module path: D:\Program Files (x86)\Symantec\Symantec Endpoint Protection Manager\apache\bin\libaprutil-1.dll
Report Id: d075c4e0-98a1-11e4-9519-00505684006b

スマートフォンのブラウザをロックするように進化したワンクリック詐欺

0
0
最新のワンクリック詐欺は、ブラウザを乗っ取り、99,800 円を要求します。
Read More

Proximo NetBackup User Group - Iberia!!! 4 de Febrero.

0
0

Hola a todos!

Como viene siendo habitual vamos a tener una nueva sesión del grupo de usuarios de NetBackup, será el 4 de Febrero, donde la clave es compartir entre los mismos la experiencia de producto y poder sacar el máximo beneficio de la herramienta.

Os esperamos a todos!

En esta ocasión, la agenda tentativa es la siguiente:

Agenda:

10.30 - 11.00  |  Registro y café 

11.00 - 11.30  |  Bienvenida y Presentación

11.30 - 12.30  |  Novedades NetBackup.

12.15 - 13.00  |  Novedades NBU Appliance. 

13.00 - 14.00  |  Presentación de Caso Práctico.

14.00 - 15.00  |  Comida

15.00 - 17.00  |  Mesa de discusión y mejores Prácticas

Para está sesión ademas de contar con los expertos locales tendremos la presencia del NBU Appliance solution Lead de EMEA.   

¡Inscríbase ahora aquí: Regístrese!

Si aún no se ha registrado en el grupo de usuarios por favor siga estos pasos: 

1. Regístrese o inicie sesión en Symantec Connect
2. Diríjase a www.symantec.com/connect/groups
3. Haga clic "Copia de seguridad y archivado en español"
4. Haga clic en "Solicitar asociación”
5. Una vez registrado, inscríbase aquí!

Meet the Engineers - Mirang Parikh

0
0

I have been with Symantec since May 2010. I joined Enterprise Vault Engineering Team as a Senior Software Engineer.

In EV, I joined the Enterprise Vault Search (EVS) since its start and since then I have been part of EVS. I have been involved in developing features for EVS desktop and lately providing support for EVS on tablets and smart phones.

I have just started contributing on Symantec Connect and going forward I would like to use the Enterprise Vault Engineering blog to share my learnings and experience of EV.

In the coming weeks you can expect few EVS related blogs from my end.

その他の投稿者: 

Say 'Hello' to EVS Mobile (Part 1)

0
0
Login page, Landing Page, Archives Page and Settings page

EV11.0.1 is no ordinary service pack… a number of enhancements and new features have been incorporated to allow end-user to access archived items as quickly as possible and wherever they are. One of the new capabilities is to allow users to search for items while out of the office. EVS Mobile is a new smartphone and finger optimized web based application to provide seamless access to your Exchange and Internet Mail archives. In this blog I will give an overview of all the features available.

Custom Login Page

To provide access of archived items over the internet, EVS Mobile has a custom login page, wherein the user can enter the domain credentials in the format “domain\username” along with the password and start accessing the archives.

For ease purpose there is an option of “Remember me” which user can select to make sure that the credentials are prepopulated the next time the user visits EVS Mobile.

evsmobile1.png

Multiple Language support

On the login page itself there is an option to change the language. User can select one of the seventeen supported languages, which will then display EVS Mobile in the selected language. User can tap on the selected language to see the list of languages to select from.

The behavior of displaying languages varies across devices, to give a native feel of the device on which the user is accessing EVS.

evsmobile2.png

Landing Page

After successfully logging in EVS Mobile, the user is presented with the Landing Page. On this page the user sees the default archive which he has access to.

Along with the default archive, this page also contains the search textbox, where-in the user can enter the search criteria, to search. After entering search criteria, the user can either select “Search” button on the device keyboard or tap on the top right Search icon to perform search. Apart from normal search criteria’s user can also enter simple query language keywords in the textbox for more granular search. Try using from:”john smith” date:2012 and see how quickly you can find the mail your looking for. If you perform a blank search on the default archive, you do this by just taping on the top right Search icon without entering any criteria. EVS Mobile will return all the latest archived items in the archive.

On the same page there is an icon titled “Advanced”. Tapping on this would take user to the advanced search page, where the user has a more granular control over the Search criteria’s. (see my next blog for information on Advanced Search)

evsmobile3.png

Archive’s Page

 If the user has access to more than one Exchange or Internet Mail archives, the user can click on the default archive on the Landing page and go to the Archives page. This page is displayed only if user has access to more than one archives. User can also filter for specific archive using the archive name on this page, by entering the archive name in “Enter archive name to filter” textbox.

evsmobile4.png

Settings Page

From landing page, the user can go to the settings page, by clicking on the top left “cog” icon. This page presents the basic information to the user like username, his default archive and allows to enable\disable Hit Highlighting option. Same as the Landing page, there is also an option to change the default archive on the settings page, the change of which will also be reflected on the Landing Page.

evsmobile5.png

There is also a tab for Help. On taping “View Help” user is taken to external EVS Mobile help links.

180px_evsmobile6_0.png

その他の投稿者: 

11.0.0 Cumulative Hotfix 3 release

0
0

Hi Everyone,

Last week we dropped the latest cumulative hotfix release on the Enterprise Vault 11 version! 11.0.0 CHF3 is now available - head this way for more details and the download:

http://www.symantec.com/docs/TECH226686

A Corporate Responsibility Snapshot

0
0

Each quarter, we provide our internal and external stakeholders with a "snapshot" of our Corporate Responsibility activity here at Symantec. We try to balance the newsletter content among our areas of focus: Our People, Your Information, and The World. These pillars allow us to share information on our practices around talent management, diversity and inclusion, and employee satisfaction (Our People); information protection and privacy, cybercrime, online safety, and our signature Symantec Cyber Career Connection (Your Information); and our environmental performance, human rights, community investment, and supply chain responsibility (The World).

This past quarter, we launched the latest edition of our annual Corporate Responsibility Report, titled Transforming to Protect the Future. I hope that you will take a few moments to browse through the sections that most appeal to you, and to provide us with your feedback via a very brief survey. As an incentive, we're giving you the opportunity to vote for a nonprofit organization to receive a $50,000 grant. The survey will close soon, so don't miss this chance!

You can read the latest issue of the CR Snapshot in its entirety here. If you'd like to be added to the distribution for the email version, just let us know at community_relations@symantec.com.

Lora Phillips is Symantec's Senior Manager, Corporate Responsibility.

DS 7.5 SP1 HF5 Tasks not running in preboot environment (waiting for the agent to get the task)

0
0
DS 7.5 SP1 HF5

If you are experiencing issues with the Deployment Solution Tasks  in DS 7.5 SP1 HF5,

please run the checks below:

1 - Check IIS folders on Site Server:

Is the PS app present?

Is the Deployment app present?

Compare with the picture below:

92.jpg

If the Deployment app is not present, please install the deployment app as from instructions at article below:

 - On your Site server browse to this location  "C:\Program Files\Altiris\Altiris Agent\Package Delivery\{76D113DE-16D4-4A31-826F-A4DACCEAC8AB}\cache"

 - Under that location you will find the .bat file Install_DS_PS_Component.bat

 - Open a command prompt window as ADMIN and drag and drop the Install_DS_PS_Component.bat file

 - If you are experiencing an error as "Microsoft VBScript runtime error:path not found" please see link below:

https://www-secure.symantec.com/connect/blogs/ds-75-sp1-hfxx-issue-installing-dsps-component-site-server-microsoft-vbscript-runtime-error-pa

2 - Check the Site Server plug-ins

Are they all installed?

Are they all up to date?

Compare with picture below (the ones in red are all needed when using DS 7.5 SP1 HF5):

93.jpg

As reference, see at link below the list of plug-ins needed on the NS, Site Servers, and Clients to use Deployment Solution 

http://www.symantec.com/docs/HOWTO42229

and the HF5 plug-ins versions at page 10 of the release notes:

http://www.symantec.com/docs/DOC7954

If the Deployment Task Server Handler plug-in is missing, it may be because the \cache folder is missing at location:

\Program Files\Altiris\Altiris Agent\Agents\SoftwareManagement\Software Delivery\{B5786691-3E11-4FCB-9F18-831EEB5C778C}\

If missing: log a case with support or run the corresponding .msi located at

C:\Program Files\Altiris\Altiris Agent\Package Delivery\{B5786691-3E11-4FCB-9F18-831EEB5C778C}\cache

with command prompt running as Admin:

>msiexec.exe /i Symantec_DeploymentSolutionTaskServerHandler_7_5_x64.msi skipaim=1

3 - If DS tasks are not running ONLY for "unknown" machines, then have a look at the TECHNOTE below:

http://www.symantec.com/docs/TECH227363

NOTE:

If you found the above information useful, please give this article a thumbs-up(top right of the post) or add a comment below. Your feedback will help the Symantec tech community – Thank you, Mauro

Microsoft Patch Tuesday – January 2015

0
0
Hello, welcome to this month's blog on the Microsoft patch release. This month the vendor is releasing eight bulletins covering a total of 8 vulnerabilities. One of this month's issues is rated ’Critical’.

Read More
Viewing all 5094 articles
Browse latest View live




Latest Images