Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Symantec NetBackup 5330 Appliance

0
0
Increase performance and storage capacity with an easy upgrade

The new NetBackup 5330 can help your customers meet the most aggressive backup and recovery objectives while protecting both virtual and physical environments.

Your customers can take advantage of reducing capital and operational expenditure while modernising for the future with the new NetBackup 5330. 

As an integrated media server with deduplication, the NetBackup 5330 delivers the scalable capacity, high performance, and resiliency modern data centers demand. With the NetBackup 5330, your customers can:

  • Leverage built-in Auto Image Replication (AIR) to meet challenging disaster recovery requirements from any domain or global location
  • Reduce network bandwidth and storage capacity requirements with both client and target deduplication
  • Easily expand or upgrade existing NetBackup environments without disrupting operations
  • Scale massively―starting at 114TB and expandable to 229TB

For more technical discussions of the NetBackup 5330’s key capabilities, several recently published blog posts (by my colleague Phil Wandrei) provide more details:

I also would like to encourage you to share Scott Anderson’s - Vice President Appliance Solutions – recent blog post with your followers on ..

Facebook, Linkedin

Leverage a simple, complete, and cost-effective backup and recovery solution with the new NetBackup™ 5330 Appliance. Discover how you can increase storage capacity while reducing costs http://bit.ly/1BCNwCx

And Twitter

Converged backup appliances drive out cost | Introducing The All-New @NetBackup 5330 http://bit.ly/1BCNwCx

The @Symantec #NetBackup 5330 delivers performance, capacity, and resiliency in one appliance http://bit.ly/1BCNwCx

Meet the New Muscle in Integrated Data Protection http://bit.ly/1BCNwCx #GoSolve #NetBackup

I have attached a photo of the NetBackup Appliance family to this post, incase you would like to include this in your tweet. Download the file below.

Many thanks,

Arjan van Proosdij

@arjanvp   


Women’s History Month: Weaving the Stories of Women’s Lives

0
0

March is Women’s History Month in the United States, and March 8th marks International Women’s Day around the world.  At Symantec, we want to take this time to reflect on the contributions women have made in the history of technology, celebrate our communities of women at Symantec through SWAN, and highlight some of our inspirational partners in gender around the world.

“Weaving the Stories of Women’s Lives” is the theme for National Women’s History Month in 2015.  The theme, according to the National Women’s History Project, presents the opportunity to weave women’s stories – individually and collectively – into the essential fabric of our nation’s history.

Women’s History Month

Women’s History Month in the United States grew out of a weeklong celebration of women’s contributions to culture, history, and society organized by the school district of Sonoma, California, in 1978. A few years later, the idea had caught on within communities, school districts, and organizations across the country.

In 1980, President Jimmy Carter issued the first presidential proclamation declaring the week of March 8 as National Women’s History Week. The U.S. Congress followed suit the next year, passing a resolution establishing a national celebration. Six years later, the National Women’s History Project successfully petitioned Congress to expand the event to the entire month of March.

International Women’s Day

International Women’s Day is a global celebration of the economic, political and social achievements of women. The celebration took place for the first time on March 8, 1911, and the United Nations began its sponsorship of International Women’s Day in 1975, citing as its reasons: “To recognize the fact that securing peace and social progress and the full enjoyment of human rights and fundamental freedoms require the active participation, equality, and development of women; and to acknowledge the contribution of women to the strengthening of international peace and security.”

Celebrating Women’s History Month

For Women’s History Month, we’re celebrating our partnership with the Global Fund for Women and their Be the Spark Gallery. Be the Spark is an online collection of inspirational stories, written by women and girls from around the world, that explore how their passion for science and technology first developed. It’s part of Global Fund for Women’s Ignite Project, a global campaign exploring the roles of science and technology in advancing gender equality.

Twelve Symantec employees co-curated this gallery of spark stories from around the world, listening, reading and watching hundreds of submissions to pick the most inspirational narratives to be featured in the gallery.  To meet the co-curators, scroll down to the bottom of Ignite’s About Page.

whm1_0.png

Alexia Idoura, Senior Principal Program Manager and Corporate Coach at Symantec, was not only one of our co-curators, but was also selected to be featured in the gallery for her own spark story: 

“I've always been surrounded by STEM. My father was an engineer/HAM radio operator. I played on the floor of his radio room and I spent my time with him on weekends poking through bins of electronics at Tandy in Tokyo, where we lived at the time. After he died, when I was still a young girl, my mother could see where the future lay. She worked to get me my first computer, a Commodore 64, and signed me up for a Basic programming class. Thanks to them, I never felt anything but at home around technology -- it's always been a natural fit for me.”

Interested in submitting your own spark story to the gallery? Apply here.

Diversity & Inclusion at Symantec – Celebrating Our Employees

Partnering with women’s advocacy organizations like Global Fund for Women ensures that we support the global campaign for gender equality, and that we provide our employees with ways to learn and get involved.  But our external partnerships are only one piece of the gender equality puzzle. We also need to focus on the opportunities available to our employees internally.

We strive to create a workforce that embraces every culture, language, age, sexual orientation, disability, background, and experience – and give a voice to all employees. Employee Resource Groups, such as the Symantec Women’s Action Network (SWAN), are a big part of how we give employees that voice.

SWAN is a networking forum for both women and men at Symantec, intended to help support and encourage female employees to achieve their potential. SWAN accomplishes this by building a positive work environment, supporting women to become more visible leaders, creating and providing access to best practices, peer mentoring and capability building. By focusing on growth, learning, and networking, SWAN enhances Symantec's reputation as a great place to work for women.

Our goal is to make sure that all employees have easy access to the resources they need to design meaningful careers, feel supported in their professional journeys, and find strong mentors and networks both internally and externally. Our internal efforts, coupled with our external partnerships, allow us to move toward a more diverse and inclusive workplace that gives all our employees a voice.

Antoine Andrews is Symantec's Director, Global Diversity and Inclusion.

Top 3 Success Leadership Videos

0
0
Why Invest, How to Grow Earn Greater Rewards

Research your opportunity to solve bigger customer problems and earn greater rewards with our top 3 success leadership videos:

Were investing more money than ever before in partners who can help us solve bigger customer problems.
Discover how your investment in our partner program can help you increase profitability and grow your business in this 3 minute video.
 
Get READY to empower your Teams, Leaders and Champions to solve bigger customer problems and grow your business with this 2 minute video exploring the 5 key stages of our channel acceleration program for Success Leaders, Sales & Marketing, Sales & Technical, Techncial & Service and Leadership Teams.
 
How to Earn Greater Rewards (01:48)
Get Ready to earn and manage greater rewards in our partner program with; Opportunity Registration (OR), Renewals Performance Rebate (RPR), Growth Accelerator Rebate (GAR) & Symantec Partner Development Funds (SPDF).
 
Success Leaders can use the Learn Teach Lead approach to:
 
1: Learn:
Play it back, practice your pitch and use the pause button to add your own stories
 
2: Teach: 
Turn down the volume and use the pause button to present the whiteboard video to your pilot audience before letting rip with the coloured pens on a good old fashioned whiteboard.  
 
3: Lead:
How was it for you?  How did it go down with your Teams, Leaders & Champions? What did you learn? How could we improve our whiteboard storyboard?  
 
Share your questions, comments and ideas with us here on this post.

Information Security News

0
0
Todays #IS_News includes: #FREAK, Financial Trojans & Iris Authentication at #MWC2015
Top IS tweets
 
Todays #IS_News includes: #FREAK, Financial Trojans & Iris Authentication at #MWC2015 http://bit.ly/1aLc8i1  
 
@symantec: ALERT: A #FREAK vulnerability allows man-in-the-middle attacks on encrypted communications. Stay protected.
 
Financial Trojans in 2014: A 53% drop in infections, but threat remains – Read more in our blog post http://bit.ly/1NfoOwB #SymcSecurity
 
Half of businesses lack the security intelligence to combat cyber threats. Get the latest at @InformationAge http://bit.ly/1zlwhQg  #SymcUK
 
Security News
 
Information Age 24N.biz Half of businesses lack the security intelligence to combat cyber threats – research. Over half (54%) of organisations lack the knowledge and intelligence needed to protect against today’s sophisticated cyber-attacks, according to research by Symantec and Deloitte. With six in ten IT decision makers lacking complete confidence in their company’s cyber security policies, organisations in the UK are underestimating the risk of cyber threats.
 
Financial Times The new cyber threat. Cyber crime used to focus on breaking into a computer network to steal data or money. But the threat is rapidly changing when hackers use malware solely to destroy data. The FT's Hannah Kuchler reports from San Francisco.
 
The Guardian From GCHQ to tech giants: why the fight for your personal data matters. Privacy International is battling to force GCHQ to delete information that has been collected illegally – but could we all be doing more in the battle for our data?
 
The Guardian Apple and Google 'FREAK attack' leaves millions of users vulnerable to hackers. Millions of people may have been left vulnerable to hackers while surfing the web on Apple and Google devices, thanks to a newly discovered security flaw known as “FREAK attack.”
 
SC Magazine UK discussed the current effectiveness of fingerprint-based Data Loss Prevention and Signature-based Antivirus and cited Symantec’s statements last year declaring AV software as “dead.” [3/2/15]
 
Mobile News
 
The Engineer Fujitsu adds iris recognition to mobile phone security. Forgotten pin numbers and passwords will no longer hinder access to mobile phones thanks to iris recognition technology developed by Fujitsu. The company has developed an iris authentication system and built it into a prototype smartphone, which is currently being exhibited and demonstrated at Mobile World Congress 2015 in Barcelona.
 
The Register Apple Pay a haven for 'rampant' credit card fraud, say experts. Apple and its banker pals may have inadvertently lowered the barrier to credit card fraud by adding pay-by-wave technology to iPhones, security experts fear. Payment cards can be added to Apple Pay by taking a photo of the card, and allowing a device to run optical character recognition over the image to fill out the long card number, expiry dates and other details. These numbers can be entered manually, so physical access to a card is not needed.
 
Brought to you by the Information Security Channel Community. Join the community to join the conversation
 

ISCCbanner_0.png

The Cyber Trident

0
0

Image preview

Your Cyber Trident 

If you could only do three things for better cyber resilience, what would they be? You are faced with many questions to answer and they are coming in fast!

 - Are we sure we are safe from cyber threats?

 - Do we know if someone is targeting us?

 - Do our users know the right things to do to keep us safe and when to flag a potential incident?

 - Do we have enough visibility across the estates to detect an attack?

 - How do we know our partner ecosystem does not leave us vulnerable?

 - Are we confident we can respond if we are hit by a significant cyber attack?

These types of questions are being asked by the board. Fundamentally, they want to know what you are going to do to ensure the business is safe and how you will maintain a high level of cyber resilience going forward? Of course, these are tough questions. Particularly when budgets are not growing at the same rate as the growing number of questions and you are still struggling to find and recruit the full contingent of security operations and response teams.

What can you effectively do to really start to build towards being cyber resilient? What three things will become your cyber trident?

The choices are diverse and all have value, but which three are the best ones for you? You could look to focus your efforts on better business engagement, aligning your security and IT strategy more closely to the business goals. You might look to the users, driving a company wide but targeted campaign of cyber awareness, hopefully leading to a more cyber aware company culture. Or look at technology – is that the answer? Implementing environment wide threat monitoring and analytic solutions or the best of breed next generation advanced threat protection. Maybe a focus on better intelligence and sharing partnership are what you need to do? Perhaps it is a better response that you need – building a robust and well-tested cyber response plan that you have really exercised and demonstrated readiness. Alternatively, is cyber insurance the way to go?

All choices have value but what are the best three for you – come to our executive event on 16th April at the W-hotel, London to discuss and find out more about what your cyber trident could be?

As a trusted partner, we can help you build a resilient business and find the right answers to define your cyber weaponry. Through our vast customer experience in many regions and segments, we know that to form your own cyber trident it is best developed based on your business model, current level of security maturity and business appetite to risk. You’ll also hear from Deloitte, our customers and guest speaker Chris Ulliott, Technical Director and Chief Security Architect at CESG (the information security arm of GCHQ).

To register and find out more.

Information Management News

0
0
Todays #IM_News includes: #Alibaba opens US DC, #NHS Care.data & the fight for personal data
IM Tweets
 
Todays #IM_News includes: #Alibaba opens US DC, #NHS Care.data & the fight for personal data http://bit.ly/1aLc8i1  
 
@SymantecUK 38% of businesses allocate 10% or less of their budget for Disaster Recovery
 
@SymantecUK #IoT: From medicine to legal documents, cheap microcircuits could revolutionise how we interact with everyday objects http://bit.ly/1ATYkeL
 
Data News
 
TechWeek Europe Alibaba Opens Data Centre In Silicon Valley. Chinese e-commerce giant Alibaba has opened its first ever cloud computing data centre in the US this year. Located in Silicon Valley, the data centre will be run by Aliyun, Alibaba’s cloud computing division. Back in China, Alibaba has more than 1.4 million customers for its cloud services over five data centres (four in mainland China and one in Hong Kong), and is the largest IaaS provider in China with a 22.8% market share in the first half of 2014, according to IDC.
 
Computing NHS Care.data 'can never be 100 per cent secure’. The Care.data programme will push the NHS towards a consent-based model of data sharing by 2020, but 100 per cent security of patient information can't be guaranteed, Tim Kelsey, NHS England's national director for patients and information, has admitted.
 
The Guardian From GCHQ to tech giants: why the fight for your personal data matters. Privacy International is battling to force GCHQ to delete information that has been collected illegally – but could we all be doing more in the battle for our data?
 
Cloud News
 
Computing Cloud computing security and privacy fears stopping EU from moving to 'government cloud'– report. The adoption of cloud computing in the public sector across the European Union is being held back by worries over how sensitive data can be secured, according to a report by the European Union Agency for Network and Information Security (ENISA).
 

Cloud Pro AWS's exclusive CIA cloud platform 'ready to go’. The CIA is about to start using Amazon Web Services' (AWS) cloud in a $600 million deal, after it achieved "final operational capability" 18 months after work started to beef up Amazon's platform. Doug Wolfe, the CIA’s chief information officer, said his organisation will use a classified version of AWS's cloud, an isolated region that only the CIA and other high-security organisations can use, making it more secure than Amazon’s standard public cloud service as reported by EnterpriseTech.

Brought to you by the Information Management Channel Community.  Join the community to join the conversation.

IMCCbanner.png

FREAK vulnerability can leave encrypted communications open to attack

0
0
A recently reported flaw lets attackers force secure connections to use a weaker, breakable form of encryption.

続きを読む

The FREAK Vulnerability; What You Need to Know

0
0
A new SSL/TLS vulnerability named “FREAK” was identified by several security researchers.
Twitter カードのスタイル: 
summary

A new SSL/TLS vulnerability named “FREAK” was identified by several security researchers. It’s a threat because FREAK allows an attacker to get between a client and server and view what is intended to be a secure and private communication. The vulnerability is primarily due to a bug in OpenSSL client software, but only exploitable on poorly-configured web servers. Both clients and servers are at risk. Web site owners can protect their sites by properly configuring their web servers. End users will need to wait for browser vendors to release new versions that include the OpenSSL bug fix.

Note that this vulnerability is not related to SSL certificates. Your existing certificate will continue to work as intended; no certificate replacement is needed.

Organizations should evaluate their web servers to determine if they are vulnerable.  Symantec expects to offer an easy-to-use check in its SSL Toolbox to allow customers to easily verify that their web sites are safe or vulnerable. This will be announced when available. At the time of this writing, Symantec is evaluating its own systems and no Symantec web servers appear to be vulnerable.

Blue Digital Lock 600X.jpg

Technical Details:

It’s relatively easy to determine if a website is vulnerable, and if so, it’s relatively easy to change the configuration to block any possible attacks. Any type of web server (Apache, IIS, nginx, etc.) may be vulnerable if its configuration allows the use of so-called Export Ciphers. In Apache/OpenSSL documentation, for example, the names of these ciphers all begin with EXP (from https://httpd.apache.org/docs/2.4/mod/mod_ssl.html):

EXP-DES-CBC-SHA

EXP-RC2-CBC-MD5

EXP-RC4-MD5

EXP-EDH-RSA-DES-CBC-SHA

EXP-EDH-DSS-DES-CBC-SHA

EXP-ADH-DES-CBC-SHA

EXP-ADH-RC4-MD5

If a customer’s web server supports these ciphers, the customer must reconfigure the web server by removing these ciphers from the list of supported ciphers, and restart the web server. Although not related to this vulnerability, customers should also disable null ciphers if they are supported, since such ciphers do not provide any encryption of the SSL stream:

NULL-SHA

NULL-MD5

In Windows, the names of export ciphers contain the string “EXPORT”. Here is a list taken from http://support.microsoft.com/kb/245030:

SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA

SSL_RSA_EXPORT1024_WITH_RC4_56_SHA

SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5

SSL_RSA_EXPORT_WITH_RC4_40_MD5

TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA

TLS_RSA_EXPORT1024_WITH_RC4_56_SHA

TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5

TLS_RSA_EXPORT_WITH_RC4_40_MD5

NULL

We advise customers to consult their web server documentation to determine how to view the list of supported ciphers, and how to disable certain ciphers.

Additional guidance from Symantec

FREAK is another reminder that website security is not just about certificates. Symantec has numerous articles and white papers on security best practices and technical areas related to SSL/TLS and code-signing issues.  Please stay tuned to our Connect blog site for up-to-date information on this and other critical vulnerabilities, for other topics related to advanced threat protection, and for security industry news.  Please access our learning center for more resources that can help your organization make critical decisions related to web server security.  For technical details to help with troubleshooting please bookmark our SSL/TLS and code-signing knowledge base.


iPhone や iPad の盗難被害者から iCloud のログイン情報を騙し取るサイバー犯罪者

0
0
iOS デバイスの紛失や盗難に遭ったユーザーから iCloud のログイン情報を騙し取るためのフィッシングサイトが作成されています。

続きを読む

Information Management Channel News

0
0
#IMC_NEWS 4 weeks left! Upgrade Your customers to BE2014

Only four weeks left! Now is the time to upgrade your customers to Backup Exec 2014.

Backup Exec 2014 helps customers working with key projects such as Migration from Windows 2003 and Transition to Virtual both of which drive significant incremental opportunity around other hardware and software platforms in addition to backup and recovery.

In addition, we have provided a special offer until the end of March 2015, where customers can purchase version upgrade licenses from Backup Exec 2012 for the same price as one year’s maintenance.

Help your customers to take advantage of the offer today!

Orders need to be accompanied by proof of purchase in the form of Symantec customer number, Certificate number, Renewal ID or Install Base Reference.

Also, please include the following promotion codes on orders:

•             PM-000673 - Backup Exec 2014 version upgrade with Essential Maintenance

•             PM-000677 - Backup Exec 2014 version upgrade with Basic Maintenance

IMCCbanner_0.png

その他の投稿者: 

Information Management News

0
0
Todays #IM_NEWS includes: Agile Data Centre, Big Data Flash & #GCloud gains momentum
IM Tweets
 
Todays #IM_NEWS includes: Agile Data Centre, Big Data Flash & #GCloud gains momentum http://bit.ly/1aLc8i1
 
@SymantecUK How can your business move quicker with greater agility? http://bit.ly/1FNpmEc 
 
Data News
 
CBR SANDISK UNVEIL ‘CATEGORY-DEFINING’ BIG DATA FLASH STORAGE. SanDisk has created a new all-flash storage platform which the company believes has created a new category for the IT industry, "Big Data Flash." SanDisk's InfiniFlash has been built using open source software and can deliver extensive amounts of storage while consuming 80% less power compared to a traditional HDD.
 
Cloud News
 

Channel Pro Microsoft and IBM top AWS in cloud rankings IBM has managed to overtake Amazon Web Services (AWS) and Apple in a survey of users’ attitudes to the major cloud players. The #CloudInfluence rankings, compiled by research firm Compare the Cloud, put Microsoft in the top spot with IBM close behind. Apple was in third with Amazon and AWS trailing in fourth and fifth.
 
Public Technology Security begins at home As the UK Government initiative ‘G-Cloud’ gains momentum encouraging the adoption of cloud services across the public sector, concerns have been raised regarding the security of stored data. A significant number of UK-based cloud service providers actually store data elsewhere in the world, resulting in data losing the protection of UK legislation.
 
Brought to you by the Information Management Channel Community.  Join the community to join the conversation.
 
IMCCbanner.png

Information Security News

0
0
Todays #IS_NEWS includes: How to arm against #FREAK, IAM tops 2015 security initiatives & 5 security tools from #MWC2015

IS Tweets

Todays #IS_NEWS includes: How to arm against #FREAK, IAM tops 2015 security initiatives & 5 security tools from #MWC2015 http://bit.ly/1aLc8i1

 
@SymantecUK All you need to know about the #FREAK #vulnerability and how to guard yourself against it http://bit.ly/1BHCrjw  
 
Half of businesses lack cyber intelligence to combat threats. More from Symantec & Deloitte via @ITProPortal http://bit.ly/1G0fyqA#SymcUK
 

Security News

 

Information Age  IT Security Guru Half of businesses lacking intelligence to defend against cyber attacks. According to a new study, 54 per cent of businesses lack the knowledge and intelligence required to protect against possible cyber attacks. The research, conducted by Symantec and Deloitte, surveyed 500 UK IT decision makers in companies with over 250 employees.

CRN The hottest ticket in town. CRN has set aside 25 March for a series of panel sessions and Q&As in our inaugural Online Security Summit… As encapsulated by a Symantec exec's admission last year that "anti-virus is dead"– and in this recent BBC article and Gartner study – industry lingo is shifting rapidly away from blocking attacks to minimising damage once the bad guys are in. With concerns growing over the effectiveness of traditional preventative controls, the focus has moved from being reactive to being proactive.

 

Talk Business Magazine Survey reveals 60% rise in UK cyber security concern. GFI Software has released the findings of an independent study examining the business and social impacts of cyber security issues, revealing stark public concerns over the increasing personal and business risks posed by cyber crime and the growing likelihood that cyber crime acts will escalate to physical retaliation.

Mirror Online 'FREAK attack' strikes millions of Apple and Google users - could YOU be affected by the cybersecurity flaw? Millions of people are vulnerable to a hack attack due to a dangerous computer security flaw which has been dubbed "FREAK". One in three websites contain weaknesses which could allow hackers to steal users' private data - potentially including credit card details or passwords.

Computer Weekly IAM tops security initiatives for UK and European firms in 2015 Identity and access management (IAM) is to be the top security initiative by UK and European firms in 2015, according to the latest annual TechTarget/Computer Weekly IT Spending Priorities survey.

Mobile News

CBR BOX BOLSTERS BYOD SECURITY WITH SUBSPACE BUY. Box has announced that it is acquiring Subspace, a start-up which helps IT departments enable employee productivity with secure collaboration and access to data on any device. The move highlights Box's continued strategy to improve the company's security and compliance infrastructure.

CBR 5 KEY SECURITY TOOLS FROM MOBILE WORLD CONGRESS. The tech agenda this week has been fixated on the smartphone, with product announcements (and, indeed, non-announcements) filling the airwaves from every company between Silicon Valley and Barcelona, home of Mobile World Congress (MWC)… Intel Security (at this point at one with McAfee) will soon allow customers of Deutsche Telekom the opportunity to log in to multiple services through passwords, fingerprints and facial recognition technology with its security app True Key.

Brought to you by the Information Security Channel Community. Join the community to join the conversation
 

ISCCbanner_0.png

How to Stop Java update installing sponsored toolbar

0
0

Just a quick note about the the ASK toolbar installed during a periodic Java update. There is an option in a message box that avoid to install it but I prefer disable any accidentally installing the Ask Toolbar and other junk software.
During installationit is possiblenot to installtheASKtoolbar,but it isbetter to avoidit canbeinstalledevenaccidentally.

Disable Sponsors in the Java Control Panel (Oracle Recommended method)

Prior to the Java 7 Update 65 (7u65) and Java 8 Update 11 (8u11) releases, to disable sponsor offers at the time of installation, the user could de-select the option during installation or can pass SPONSORS=0 as a commandline option. Starting with the 7u65 and 8u11 releases, a new Java Control Panel (JCP) option to disable sponsors is available. To use this option, go to the JCP Advanced tab, and check or uncheck Suppress sponsor offers when updating Java. This option is applicable to 32- and 64-bit Windows operating systems and starting with Java 8 Update 40, available on Mac OS X systems.

Here the option that you can find in the Control Panel

Disable_Java_Sponsor_Install.jpg

But the way that I prefer, use a quick registry hack to change this setting.  This option is valid for 32 bit and 64 bit Windows.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft]
    “SPONSORS”=”DISABLE”

    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\JavaSoft]
    “SPONSORS”=”DISABLE”

Save attached JAVASuppressSponsorOffers ZIP file , extract the REG file and double-click to import it.

MetriX Dashboards- Reporting, Alerting and Powerful Visualizations

0
0
Real-time Dashboards, reporting and alerting

metrix_small1.png

Struggling with monitoring and reporting?  Tired of building reports daily?......  Build robust dashboards that provide POWERFUL visualizations that you can proactively react to.  Integrate with any and all of your 3rd party solutions across your environment.

- Check out MetriX Real-time Dashboards for use case examples and more details.  Completely customizable and flexible to give it your own look and feel.

      Interested in what you see?  Want to learn more or view a demo? 

patch management dashboard.pngDLP dashboard.pngsoftware compliance dashboard.pngEP dashboard.png

Send me an email or give me a call and we will set-up a time that fits into your schedule

ryan@metrixdashboards.com

810-877-1743

Travel Log: Turkey—Week 1: Welcome to Ankara

0
0

The 2015 Symantec Service Corps team has arrived in Ankara, Turkey and is ready to accept their mission. Share their journey--including challenges, learnings, and experiences--through our ongoing series,Travel Log: Turkey.

ssc15.png

The Symantec Service Corps (SSC) team has officially landed in Turkey and their efforts are underway. These individuals have spent the last few months getting to know the country and their non-profit assignments through online research and each other through weekly phone calls. Now they are all finally together in Ankara, eager to help this year’s beneficiaries: The Nature Society, Association for Solidarity with Asylum Seekers and Migrants, and Flying Broom.

Last year when the pilot SSC team went to Peru, the entire company traveled along with them through Postcards from Peru. We are creating a similar chronicle this year through this series called Travel Log: Turkey so employees as well as the broader community can share the experience.

The SSC 2015 team name and motto

The SSC program is a direct reflection of Symantec’s commitment to share our time, energy and talents to help solve issues that impact the communities in which we live and work, while developing employees' leadership skills, adaptability to changing circumstances, and cultural competency. This year, the SSC team selected a name and created a motto that showcase the vision they have for the next month. They are:

  • Team name:“Ilerleme,” a Turkish word which translates to “Progress” in English.
  • Team motto: “Adam adama gerek olur,” which translates to “Man needs man,” and means, “We all need each other. We can only do great things through teamwork.”

These messages support Symantec’s goals for this program including making a positive social impact, building cultural awareness, and developing leaders across all levels of the organization.

“With the Symantec Service Corps, we’re truly changing lives as well as how people see Symantec around the world,” said Cecily Joseph, vice president of Corporate Responsibility for Symantec. “Like Peru, Turkey is a region that is changing very quickly. We’re bringing in top talent to solve critical problems, building partnerships and leaving lasting impressions that will benefit our employees and company for many years to come.”

Through the SSC, small teams of Symantec employees will work with local non-profits on assignments that are closely tied to their core skill sets and Symantec’s expertise as a global company. This year the team will conduct assessments and create strategies that address critical issues such as promoting environmental responsibility, empowering women, and advancing human rights—all key issues for Symantec and areas that continue to position Symantec as a global leader.

Doğa Derneği (The Nature Society) is a brilliant grassroots, holistic effort to save the environment and advocate animal rights and is definitely something I am passionate about. I am looking forward to understanding their needs and providing what help I can,” said Shantanu Gattani, Sr. Software Engineer. “This is going to be a phase of self- discovery for me. As an engineer I am very focused on technology and have been so for a long time. This project will help me stretch my horizons culturally, professionally and philosophically. I hope to come back with a much better perspective of things external and internal to me.”

Preparing for adventure and challenges

Following months of planning, the team was filled with many emotions as they said goodbye to colleagues, friends, and family and set off for Ankara. From gratitude to trepidation, Shantanu Gattani shares his thoughts about preparing for the experience in the blog post, “To Turkey!

Packing for the month-long journey wasn’t an easy task. Aside from the essentials like clothing and toiletries, participants also snuck some special and somewhat unexpected items into their suitcase, including:

  • “My running shoes. Despite the fact that there was a snow storm in Turkey last week, I’m prepping for a marathon that takes place in April and would like to fit in a couple of outdoor runs to maintain consistency.”—Sohini Nathoo, Partner Success Manager, Africa
  • “I’m carrying the book “40 Rules of Love,” because it talks about Rumi. the famous Persian poet who spent most of his life in Konya, Turkey. Hoping the book will serve as my personal time travel machine.”—Amitoj Duggal, SQA Automation Engineer
  • “A Bluetooth speaker and Girl Scout cookies, which will be gifts for our hosts (a brilliant idea from my teammate).”—Shantanu Gattani.

The team is at work supporting their non-profits and accomplishing as much as possible in the four weeks that they are there. After—and between—the long workdays, they plan to explore the city and get to know the culture and region. In “First Impressions” and “First days as refugees,” you can learn about the team’s initial experiences.

Working towards Ilerleme (progress) everywhere Symantec serves

As part of the SSC, nine employees will spend four weeks working to achieve their goals and make ilerleme in Turkey. And while we are thrilled to spotlight this program and leverage it as a catalyst for change, we know that each day, throughout the year, thousands of Symantec employees around the globe are dedicating their time and energy to creating positive change, in all of the local communities that we service.

We encourage you to follow the team’s journey here on the Symantec Service Corps blog, the Corporate Responsibility in Action blog and on twitter using hashtag #SSC15 and watch what they are able to accomplish by leveraging each other’s strengths, working together as a team, and supporting Symantec in making a positive impact in the world.

Related article:

Lora Phillips is Symantec's Senior Manager, Corporate Responsibility.


Enterprise Vault and the AD/Exchange Domain Story

0
0

A few days ago I was installing Enterprise Vault 11 for a customer and got a little suprise when I started the Exchange archive task for the first time.

There were some warnings in the event veiwer telling me that Enterprise Vault couldn't connect to Exchange. 

We checked everything: connection point, certificates, dns,... Just everything. Everything was correctly set up.

Nothing to do, we always got the same warning.

Now, take a look a the trace below.

934 13:07:02.952 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {EVExchangeWebServicesProxy.UpdateConnectionPointDetails} started updating connection point [9]

936 13:07:02.952 [8680] (EVExchangeWebServicesProxy) <7052> EV:L CBaseDirectoryServiceWrapper::CreateDirectoryService() - Entry [m_nNumTries = 40]

937 13:07:02.952 [8680] (EVExchangeWebServicesProxy) <7052> EV:L CBaseDirectoryServiceWrapper::CreateDirectoryService() - Successfully communicated with an EV Directory Service on the local machine

938 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {ExchangeConnectionPoint.ReadAllowSelfSignedFromConfig} Allow Self-Signed certificates set to default [True]. Not set in the Config File.

939 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {ExchangeConnectionPoint.GetExchangeConnectionPointDetailsRequiredByEV} started to get connection point details from exchange

940 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-M {ExchangeConnectionPoint.GetExchangeConnectionPointDetailsRequiredByEV} system mailbox [ENTERPRISEVAULTMBX2013@other_internal_domain.LOCAL]

941 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {ExchangeConnectionPoint.ReadOverridesFromConfig} proxy server [] certificate principal [] authentication [0] personalised server []

942 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-H {EVGCHelper.ExecuteGetGCFromEmailAddressSP} In parameters ( System Mailbox ) is [SMTP:ENTERPRISEVAULTMBX2013@other_internal_domain.LOCAL], Site Id = [1172E1B26F4F2604190FA65F10D6341EF1d10000EVSharepoint]

944 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV:L CBaseDirectoryServiceWrapper::CreateDirectoryService() - Entry [m_nNumTries = 40]

945 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV:L CBaseDirectoryServiceWrapper::CreateDirectoryService() - Successfully communicated with an EV Directory Service on the local machine

946 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-H {EVGCHelper.GetGCFromEmailAddress} Database lookup results: For SystemMailbox [ENTERPRISEVAULTMBX2013@other_internal_domain.LOCAL], GC is []

947 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV:M DirectoryHelper::GetDcName() - Domain = [other_internal_domain.LOCAL]

948 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV:M DirectoryHelper::GetDcName() - Unable to contact GC; trying nearest DC

949 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV:M DirectoryHelper::GetDcName() - Error: unable to connect to specified domain

950 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-H {SCPUrlLister.GetSearchStartPoint} An exception occurred looking up the GC [Unable to get DC for domain [other_internal_domain.LOCAL] - GetDcName() returned error code [1355]] but will fall back to base search

951 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-M {SCPUrlLister.GetSCPUrls} Starting SCP lookup for domain [other_internal_domain.LOCAL] with LDAP query []

952 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {SCPUrlLister.CheckAndDecrementHops} Hops remaining = [9]

953 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {SCPUrlLister.QueryADforSCPUrls} Using [LDAP://RootDSE] to find configuration naming context

954 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {SCPUrlLister.QueryADforSCPUrls} Using [LDAP://CN=Configuration,DC=my_ad_domain,DC=root] to find SCP entries

955 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {SCPUrlLister.QueryADforSCPUrls} LDAP search filter [(&(objectClass=serviceConnectionPoint)(|(keywords=67661d7F-8FC4-4fa7-BFAC-E1D7794C1F68)(keywords=77378F46-2C66-4aa9-A6A6-3E7A48B19596)))]

956 13:07:02.968 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {SCPUrlLister.QueryADforSCPUrls} Searching for SCP entries in [LDAP://CN=Configuration,DC=my_ad_domain,DC=root]

957 13:07:02.984 [8680] (EVExchangeWebServicesProxy) <7052> EV-L {SCPUrlLister.QueryADforSCPUrls} Found [2] SCP entries

958 13:07:02.984 [8680] (EVExchangeWebServicesProxy) <7052> EV-M {SCPUrlLister.GetSCPUrls} Checking all SCP entries for pointers

959 13:07:02.984 [8680] (EVExchangeWebServicesProxy) <7052> EV-M {SCPUrlLister.GetSCPUrls} No SCP pointers found for domain [other_internal_domain.LOCAL] in the config path [CN=Configuration,DC=my_ad_domain,DC=root]

So, Enterprise Vault will connect with ENTERPRISEVAULTMBX2013@other_internal_domain.LOCAL. But, @other_internal_domain.local doesn't exist. This is not the original Active Directory domain expected by Enterprise Vault.

It will then return an error/warning.

When asking the customer about the domain I got my answer: we removed the Active Directory email domain (@my_ad_domain.root) as we do not want to use it. We replaced it by @other_internal_domain.local and my_external_domain.com!

That is when everything became clear! 

I asked the customer to add the my_ad_domain.root to the email adress, changed the EV System Mailbox in the VAC, restarted the Exchange archive task and the error was gone.

Again, I did learn something :-)

Brazilian consumers under attack by Boleto malware

0
0
The Boleto payment system is unique to Brazil but that doesn’t mean it escapes the attention of malware authors.

続きを読む

32K users, 7 countries, 145K PST's to EV

0
0
Twitter カードのスタイル: 
summary

One of Europe’s leading energy producers embarked on a project to rollout Microsoft Windows 7 on new laptops and workstations company-wide.  With 32,000 users spread across 7 countries it was essential that the project delivered real value and was not simply a like-for-like exchange of technology.

After initial investigation of the options to eliminate PST files the company turned to QUADROtech Solutions. PST FlightDeck was used to scope the project and the QUADROtech consulting team recommended a strategy moving forward. The initial stage of the project identified 145,000 PST files occupying some 64TB of storage located primarily on end-user workstations, laptops and removable devices.

Ultimately the project was run across 4 data-centers involving users in 250 locations. PST FlightDeck cen- tralized the PST files without user disruption and included automatic verification, password removal and corruption repair. The ability to de-duplicate content at an item level resulted in a significant reduction in storage moving forward. In fact a 25% reduction in storage was achieved and user productivity was increased because there were no longer duplicates of emails. 

As part of the implementation they identified the need to address issues with PST files that prevented users from accessing email content using mobile devices and posed significant operational risk with regard to availability and legal discovery. As a result they decided to eliminate user PST files from their environment and move the content into Symantec’s Enterprise Vault email archiving platform.

In addition to the migration of the data, managing the user interaction was a key contribution to success. By keeping users informed, helpdesk calls could be kept to a minimum, and an intuitive dashboard meant that administrators could always see the latest status and progress.

From a compliance perspective PST FlightDeck maintained a full audit trail of actions taken ensuring future legal discovery processes would not be compromised.

The company compared the cost of migration manually with the cost of using PST FlightDeck and the return-on-investment was clear. Over the course of the project over €500,000 would be saved.

Additionally the automation and control presented by PST FlightDeck meant that the overall risks would be minimized and the project could be delivered within a predictable timescale and budget.

HIGHLIGHTS

European Energy Producer

  • 32,000 users

  • 7 countries

  • 250 locations Windows 7 rollout project

  • PST Elimination

  • 145,000 files

  • 64 TB data

  • Migrated into Enterprise Vault Automated migration

  • Full audit and compliance trail

  • Estimated €500k cost savings

  • Storage reduced by 25%

  • Zero user disruption

ABOUT PST FLIGHTDECK

PST FlightDeck is an enterprise-grade product for the migration of PST files to Microsoft Exchange, Office 365 or email archives. PST FlightDeck discovers, centralizes and processes data rapidly allowing PST files to be eliminated at last. It can discover PST files where ever they are located, even on external drives and USB sticks and includes a process that can see users migrated in less than 24 hours without interruption.

Ownership information is determined automatically using Outlook profiles, NTFS permissions and other mechanisms. The centralization process is fully optimized according to network bandwidth and available resources. PSTs are then processed to remove passwords, identify shared PST files, verify and correct corruption as required, de-duplicate data at a user level and ingest into the target platform. Filtering options are included together with the automatic detection of shared PST files for maximum flexibility.

The overall process is controlled through a management dashboard which includes extensive auditing and logging and a helpdesk interface. Role-based administration ensures the right level of access throughout for administrators, operators and support staff.

http://www.quadrotech-it.com/download/1567/

http://www.quadrotech-it.com/company/contact/

Überbrückung der Kluft zwischen IT und Tagesgeschäft – mit Cloud-Sicherheit der neuesten Generation

0
0
Symantec Identity: Access Manager

Für all jene, die im dynamischen Zeitalter der IT aufgewachsen sind, gibt es nichts Beängstigenderes als Anwender und Geschäftsbereiche, die sich ihre eigenen IT-Systeme zusammenstellen und einsetzen.  Wir nennen das "Schatten-IT", weil es eine Technologie ist, die im Hintergrund verwendet wird – ohne Wissen der IT-Abteilung.

Für den Anwender oder Geschäftsbereich ist es aber eigentlich nur Innovation. Den üblicherweise risikoscheuen IT-Abteilungen geht es darum, Risiken zu mindern; schließlich wurden Virenschutz und Intrusion-Prevention-Technologien eingeführt, um die entsprechenden Risiken zu entschärfen. Dieser Standpunkt der Risikovorbeugung macht IT-Systeme unbeliebt und erweckt den Anschein, als ob er das Tagesgeschäft verkompliziert – deshalb umgehen Entscheider oft den Ausschreibungs-Prozess mit / in der IT.

Tatsache ist: Die Nutzer sind heute mobiler denn je. Sie bedienen sich unbekümmert an Unternehmensdaten und speichern sie auf Mobilgeräten oder Cloud-Speicheranwendungen, alles im Namen von Innovation und gesteigerter Produktivität.  Die Herausforderung ist demnach für alle IT Ansprechpartner, einen Kompromiss zu finden, um Freiräume zu gewähren und gleichzeitig das Unternehmen zu schützen – ohne unpraktische Vorgaben und Prozesse aufzuerlegen.

Symantec möchte Ihnen helfen, die Herausforderung zu meistern und sowohl den Anwendern als auch dem Unternehmen die Übernahme flexibler Arbeitsweisen zu ermöglichen – Arbeitsweisen, die Innovation durch Mobilität sowie cloudbasierte Systeme und Infrastrukuren voranbringen. Deshalb empfehlen wir den Identity: Access Manager.  Symantec™ Identity: Access Manager ist eine Plattform der neuesten Generation für die Zugangskontrolle. Sie bietet Anwendern und Administratoren Kontrolle, Komfort und Compliance für cloudbasierte Anwendungen.

Access Manager startet unter Verwendung von Symantec Validation and ID Protection (VIP) und Symantec Managed PKI, um integriertes Single Sign-On (SSO) und eine starke Authentifizierung auf Mobilgeräte zu bringen. Mit Access Manager brauchen sich die Nutzer nur ein einziges Mal einzuloggen: Sie können ein Passwort, eine PIN oder sogar einen Fingerabdruck verwenden, um auf all ihre Cloud-Apps und -Informationen sicher zuzugreifen. Das hilft, Mobilgeräte sicher zu machen, indem unzureichende Passwort-Praktiken abgeschafft werden, und ermöglicht den Nutzern einen schnellen, einfachen Zugriff auf die benötigten Ressourcen.

Außerdem bietet Access Manager flexible, einfach zu erstellende Anschlüsse sowie eine vereinheitlichte, identitäts- und kontextbasierte Zugangskontrolle, und dies für praktisch jede Cloud-Anwendung und jeden Cloud-Dienst. Das bedeutet: Sie können Ihre Sicherheits- und Compliance-Richtlinien durchsetzen, Ihre Aktivitäten protokollieren, um sich regelkonform zu verhalten, und letztlich diese risikobehafteten Apps in legitime Produktivitäts-Tools verwandeln.

Access Manager ist mindestens genauso flexibel wie auch leistungsfähig. Sie können ihn wahlweise vor Ort oder in der Cloud einsetzen, ganz nach dem Bedarf Ihres Unternehmens. Und weil sich Access Manager nahtlos in Ihre vorhandene Infrastruktur einfügt, verringert er die Komplexität, indem er einen komfortablen zentralen Punkt für das Management all Ihrer unterschiedlichen Benutzerkennungen bietet.

Unter dem Strich gibt es in Ihrem Arbeitsumfeld fünf gute Gründe für Symantec Identity: Access Manager:

  • Er gewährleistet Kontrolle, Komfort und Compliance für öffentliche und private Cloud-Anwendungen
  • Er verbessert die Sicherheit durch starke Authentifizierung und identitäts/kontextbasierte Zugangskontrolle
  • Er optimiert das Compliance-Auditing, indem er Zugriffsprotokolle für geschützte Nutzer und Anwendungen konsolidiert
  • Er steigert die Produktivität der Nutzer durch Single Sign-On– ein einziges Passwort genügt für den Zugriff auf sämtliche Apps

Er bietet flexible Bereitstellungsoptionen, ganz nach Wunsch vor Ort installiert oder als gehosteter Service

Besuchen Sie hier unsere Homepage, um mehr zu erfahren:

Het overbruggen van de kloof tussen IT en de Business met Next Generation Cloud Security

0
0
Symantec Identity: Access Manager

Voor mensen die groot zijn geworden in de wereld van de IT is er niets zo alarmerend als gebruikers en bedrijfssectoren die hun eigen IT kiezen en daar gebruik van maken.  We noemen dit ook wel ‘schaduw-IT’ omdat de technologie buiten het zicht wordt gebruikt, zonder de kennis van de IT-afdeling.

Maar feitelijk is het voor de gebruiker of bedrijven gewoon innovatie. IT-afdelingen zijn meestal gericht op het beperken van risico’s; we hebben uiteindelijk allemaal Anti-Virus- en Intrusion Prevention-technologieën gekocht om het risico van virussen en inbreuken te beperken. Deze insteek, het voorkomen van risico’s, maakt ons impopulair en irrelevant voor het bedrijf; daarom wordt het IT-aanschafproces vaak overgeslagen.

Het is een feit dat gebruikers mobieler zijn dan ooit en dat ze bedrijfsgegevens meenemen en bewaren op mobiele apparaten of toepassingen voor cloud-opslag. Allemaal in het kader van de innovatie en hogere productiviteit.  Misschien moeten wij binnen de IT een manier vinden om dit te accepteren en tegelijkertijd het bedrijf te beschermen zonder onpraktisch beleid en processen op te leggen.

Om u te helpen het gat te overbruggen en gebruikers en het bedrijf in staat te stellen om flexibele werkprocessen te volgen die de innovatie stimuleren door middel van mobiliteit, op de cloud gebaseerde systemen en infrastructuur, heeft Symantec Identity: Access Manager gelanceerd.  Symantec™ Identity: Access Manager is een toegangscontroleplatform van de volgende generatie dat gebruikers en beheerders de controle, het gemak en de competentie voor op de cloud gebaseerde toepassingen biedt.

Access Manager begint met het gebruiken van Symantec Validation en ID Protection (VIP) en Symantec Managed PKI voor geïntegreerde single sign-on (SSO) en krachtige verificatie voor mobiele apparaten. Met Access Manager kunnen gebruikers zich eenmalig aanmelden met een wachtwoord, PIN of zelfs een vingerafdruk om veilig toegang te krijgen tot al hun apps en informatie in de cloud. Hiermee kunnen mobiele apparaten worden beveiligd door slechte wachtwoordgewoontes te elimineren en het biedt uw gebruikers snel en eenvoudig toegang tot alle bronnen die ze nodig hebben.

Access Manager biedt tevens flexibele, eenvoudig te creëren connectoren en uniforme identiteit en op context gebaseerde toegangscontrole voor vrijwel alle apps en services in de cloud; dit betekent dat u veiligheids- en competentiebeleid kunt opleggen, uw activiteiten kunt protocolleren om aan regelgeving te voldoen en uiteindelijk van niet-officiële apps legitieme productiviteitsmiddelen kunt maken.

Access Manager is zowel bijzonder flexibel als krachtig. U kunt het op locatie of in de cloud implementeren, afhankelijk van de behoeften van uw organisatie. En omdat Access Manager naadloos aansluit op uw bestaande infrastructuur, wordt de complexiteit gereduceerd dankzij een handig centraal punt voor het beheer van al uw verschillende gebruikersmappen.

Samenvattend zijn er vijf goede redenen om Symantec Identity: Access Manager in uw omgeving te proberen:

  • Garandeert controle, gemak en competentie voor publieke en private cloud-toepassingen
  • Verbetert de veiligheid met krachtige verificatie en identiteit/op context gebaseerde toegangscontrole
  • Stroomlijnt nalevingscontroles door samenvoeging van toegangslogboeken voor beschermde gebruikers en toepassingen
  • Verhoogt de productiviteit van gebruikers met Single Sign-On– één wachtwoord biedt toegang tot alle apps
  • Biedt flexibele implementatie-opties, op locatie of als hosted service

Ga voor meer informatie naar onze homepage:

Viewing all 5094 articles
Browse latest View live




Latest Images