Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

The Florentine Deception: 100% thriller, 100% plausible, 100% for charity

0
0
Symantec’s Carey Nachenberg has published an exciting new cybersecurity novel, the proceeds of which will benefit some worthy charities.

続きを読む

With EVPM, sometimes it's the simple things

0
0

I have to admit I do spend a long time battling with EVPM between different versions of Enterprise Vault, and different versions of Exchange. It can be a pain.  But it is also pretty powerful, and useful for many different tasks.  Sometimes though, it's the simple things.. as I spotted on the Symantec forums a little while ago.

The issue was that EVPM was erroring with:

65 10:20:17.015  [8408] (EVPM) <7184> EV:M CMAPISession::GetExchangeServerDnFromSession - calculate ExchangeServerDn
66 10:20:17.015  [8408] (EVPM) <7184> EV:M CMAPISession::GetExchangeServerDnFromSession - found exchange server dn: /o=ABCCORP/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=ABCEX12
67 10:20:17.015  [8408] (EVPM) <7184> EV:M CMAPISession::CreateMapiSession - Get PR_MAILBOX_OWNER_ENTRYID
68 10:20:17.015  [8408] (EVPM) <7184> EV:M CMAPISession::CreateMapiSession - Release Mutex(2)
69 10:20:17.015  [8408] (EVPM) <7184> EV:M CMAPISession::ClearProfileCache()
70 10:20:17.015  [8408] (EVPM) <7184> EV:M CMAPISession::CloseMapiSession - Entry
71 10:20:17.155  [8408] (EVPM) <7184> EV:M CMAPISession::CloseMapiSession - [1]
72 10:20:17.155  [8408] (EVPM) <7184> EV:M CMAPISession::CloseMapiSession - [2]
73 10:20:17.155  [8408] (EVPM) <7184> EV:M CMAPISession::CloseMapiSession - [3]
74 10:20:17.155  [8408] (EVPM) <7184> EV:M CMailboxHelper::DeleteProfile(VaultMbxAgent-abc14-7184-1345569616-0-437-0): 0x0
75 10:20:17.155  [8408] (EVPM) <7184> EV:M CMAPISession::GetMapiSessionFromPoolEx: Exit status: 0x8004010f
76 10:20:17.171  [8408] (EVPM) <7184> EV:M ~EVPM - Successfully processed 0 out of 0 mailboxes

The error: 'Error creating privileged MAPI session'.

Annoying.

But the fix is cunningly simple, as shown in the technote.

It's just a matter of removing the cached mode switch on the Outlook profile on the machine! Okay, not quite so super simple..  it's often pushing by a group policy so the thing that has to be changed is that:

HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Cached Mode

HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Outlook\Cached Mode

1 = Enabled

0 = Disabled

Hope that helps someone!

Ransomware increasingly turning to the Far East

0
0
Cybercriminals behind ransomware are increasingly targeting opportunities in the Far East to capitalize on potential new victims.

続きを読む

Contextual Access- Healthcare Compliance

0
0
Outdated Concept of Role-Based Access

Screen Shot 2014-07-09 at 2.53.51 PM_0.png

Screen Shot 2015-04-22 at 9.22.02 AM.png

Click below for our full detailed description and learn about how, why and where Contextual Access can save you time, money and headaches.

Screen Shot 2014-10-29 at 12.55.08 PM.png

Earth Day Series - Celebrating Earth Day’s 45th Anniversary

0
0

grass.jpg

Today we celebrate Earth Day’s 45th anniversary by highlighting a variety of activities that demonstrate Symantec’s commitment to environmental stewardship and promoting the future sustainability of our planet. From the culmination of our One Mug, One Planet campaign, to shutting down the water feature in the Mountain View headquarters’ courtyard, to the launch of our employee sustainability tool, there are many ways we as individuals and a global company celebrate Earth Day every day, integrating environmental stewardship into aspects of our work and personal lives.

Culmination of our One Mug, One Planet Campaign

Our One Mug, One Planet Campaign, launched on Earth Day of last year, encourages employees to reduce their use of paper cups by choosing a reusable alternative. The campaign closes today and has seen great success and engagement within the company.

We surpassed our original goal of 1,000 pledges with over 2,400 Symantec employees (or 24% of all employees) committing to reduce their use of paper cups.  

If those employees who signed the pledge use their reusable mug instead of a paper cup everyday for one year, they will save 208,887 lbs of CO2. and 55,223 lbs[1] of waste!

As the campaign comes to a close, we would like to thank all those employees who participated, engaged in dialogue, joined their local Green Team, and continue to be an advocate for sustainability here at Symantec. 

And an Earth Day congratulations to our second “Mug Shot” winnerSean Dyer, Inside Territory Manager, based out of our Heathrow, Florida office! 

=Sean Dyer_0.jpg

The One Mug, One Planet campaign comes to a close with over 2,000 participants pledging to use a reusable mug every day. “Mug Shot” contest winner Sean Dyer showing off his reusable mug.

Sean has been using a reusable mug for some time and was excited to participate in the One Mug, One Planet campaign. He also took this opportunity to show off his mustache “Mug Shot”, a result of a friendly office mustache growing competition. Sean continues to be a sustainability advocate, inspiring his colleagues to reduce their use of paper cups as well as engaging in conversations regarding environmental issues around the office. Sean’s favorite drink to enjoy in his reusable mug is a Starbucks dark roast coffee.

Check out some of our other great “Mug Shots” below. Although our campaign has ended, the need to recycle has not and we encourage everyone to continue to choose to reuse!

Siddharth Mankad; Shruti Dandekar - Pune, India.jpg

Siddharth Mankad and Shruti Dandekar - Pune, India

David Roche - Springfield.JPG

David Roche – Springfield, Oregon

Gurjeet Mann - Mountain View.JPG

Gurjeet Mann - Mountain View

Jeff Sundin_Beaverton, OR.png

Jeff Sundin – Beaverton, OR

Linda Brennan_Blanchardstown.JPG

Linda Brennan – Blanchardstown, Ireland

Living Earth Day Every Day

We have all heard it a lot – every day is Earth Day! And at Symantec we couldn’t agree more. So below we provide a few examples[2] of simple actions you can take today and every day to celebrate Earth Day and reduce your impact on the environment:

  • Turn your work computer off at night (5pm-9am)
    • If you turn your computer off every night for the next year you could save about 273 kWh and 332 pounds of CO2.
  • Switch to online bill pay
    • 38,500 paper bills is equivalent to one ton of paper. If 38,500 customers switch to paperless billing they will save close to 16,450 gallons of water, 1,941 pounds of solid waste, and 5,058 pounds of green house gasses.
  • Stop idling your car
    • Every gallon of fuel that is burned produces about 20 pounds of CO2.
  • Buy an Energy Star washing machine
    • An ENERGY STAR clothes washer uses about 70% less energy and 75% less water than a standard washer used 20 years ago.

Stay tuned for later this month, when we will highlight the sustainability work our Global Green Teams and employee volunteers have been doing in celebration of Earth Day!

And for any questions regarding our environmental or philanthropic programs please contact community_relations@symantec.com.

"How-to" Webcast Series - Ghost Solution Suite 3.0 - April 22nd Recording

Girls in ICT Day – Expanding Horizons, Changing Attitudes

0
0

Today the International Telecommunication Union (ITU), the United Nations specialized agency for information and communication technologies, celebrates its annual Girls in ICT Day that aims to “empower and encourage girls and young women to consider studies and careers in the growing field of ICTs”.

The goal of this day is to “make girls and young women aware of the vast possibilities offered by ICTs and give them the confidence to pursue ICT studies and careers…[and] to raise awareness among parents, teachers and others influences in girls’ lives.”

Over 111,000 girls and young women have taken part in more than 3,500 events held in 140 countries around the world in honor of Girls in ICT Day. 

Creating awareness and opening doors for females of all ages to enter the IT sector is a key focus of Symantec’s philanthropic efforts. We partner with leading non-profits and industry organizations around the world that enable us to join cutting-edge STEM programs by providing much needed funding, expertise, products and exposure to our own inspiring female professionals in the sector.

Today we celebrate this holiday by highlighting Symantec’s partnerships to promote girls in STEM:

World Association of Girl Guides and Girls Scouts (WAGGS)

WAGGGS logo_1.jpg

In 2011, WAGGGS partnered with Symantec to educate children and young people about online safety. WAGGGS and Symantec developed a curriculum—called Surf Smart—that helps children and young people identify online risks, protect themselves and others, and address online incidents. In 2011–2012, the curriculum was piloted in France, Germany, and the United Kingdom.

An FY14 grant from the Symantec Foundation enabled Surf Smart to be delivered in Africa by training African facilitators and peer educators to deliver it in their home countries. By mid-2014, these facilitators and educators had disseminated their learning to more than 57,000 girls and young women in 13 countries across the continent, including Nigeria, South Africa, Burundi, and Lesotho.

Girls Achieving in Non-Traditional Subjects (GAINS)

GAINS Logo_orange.jpg

GAINS started in 2000 at Santa Clara High School in California with a handful of girls that met at lunch to talk about future career and education opportunities.  It developed into a formal program that encourages and inspires young women to explore STEM and other non-traditional career options. The GAINS program currently serves 350 students of varying ethnic and socioeconomic backgrounds that have shown an interest in STEM and business.

Young women who participate in the program reap numerous benefits such as creating a social network of like-minded women, exposure to and insights into STEM career opportunities, visits to colleges and access to application support, and more.

Furthermore, through an exciting social network, students have the opportunity to hear from and talk with professional women currently working in these fields. Every month, GAINS girls can learn from inspiring professional women and can ask them questions about their career paths.

Each year Symantec sponsors 4-5 scholarships for GAINS students going into STEM careers. Additionally, on April 27th, Symantec is speaking at the GAINS end of the year celebration where hundreds of people will be in attendance to celebrate seniors who have completed the GAINS program and those receiving scholarships.

Techbridge

techbridge logo.jpg

Techbridge, a non-profit organization dedicated to inspiring underrepresented girls in science, technology, and engineering, has worked with over 4,000 girls in grades 5-12 through its after-school and summer programs in the San Francisco Bay area. From tackling the challenge of designing a prosthetic hand for the disabled, building a customized gumball machine or learning the fundamentals of chemical engineering by mixing their own lip balm, Techbridge curriculum brings STEM alive for girls through projects with real-world applications.

Symantec will host middle and high school students at our Mountain View campus this spring to learn more about the IT field first-hand from our employees. Over the years, students have participated in hands-on stations taking apart servers, constructing electromagnetic motors, and exploring the world of malware, as well as having the opportunity to interact with Symantec leaders and hear stories of their determination, passion, and teamwork.

Additionally, each year as part of Silicon Valley Gives Day, for 24 hours Symantec matches donations up to $10,000 for the non-profit. Stay tuned for more information on how to participate as we near Silicon Valley Gives day on Tuesday May 5th!

techbridge girls.jpg

Symantec employees volunteer at a Techbridge Girls after school program in San Jose, CA.

Dare2BDigital

Dare2BDigital_logo_website.jpg

For the past four years, Symantec has sponsored the Dare2BDigital conference – which aims to provide 7th-10th graders the opportunity to discover the creative and exciting careers that await them in computer science and engineering.

Last year, Symantec created and hosted a student workshop called Catch the Phish and Digital Drama that used games, videos and group discussions, to teach girls how to avoid common Internet problems. Girls collaborated to spot treacherous e-mail scams known as phishing attacks. Using clips from teen-discussion groups and television, the girls discussed the concept of "digital drama" and the role gender can play in their online activities.

ランサムウェアによる攻撃が極東地域でも拡大

0
0
ランサムウェアを使うサイバー犯罪者は、新たな標的を求めて極東地域を狙った攻撃を拡大しています。

続きを読む

Disable Prompt to Set IE11 as Default Browser

0
0

After a Internet Explorer 11 deployment, when opening Internet Explorer the first time, there is a request to set IE11 as the default web browser.

You can avoid this annoying request simply by changing a value in the register.

  • Open REGEDIT and navigate to  HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN
  • Set the “Check_Associations” value to “No“.  If you don’t see “Check_Associations“, create a String Value called “Check_Associations“ ( right click  and select New - String Value - Name -> Check_Associations

I Hope this quick tick helpful.

Mitä kuluttajan tulisi tietää SSL-varmenteista

0
0
Twitter カードのスタイル: 
summary

eBusiness Green Bar 400x210.jpg

1994 tehtiin ensimmäinen verkko-ostos: iso pepperonipizza herkkusienillä ja extrajuustolla, Pizza Hutista. Seuraavien 20 vuoden aikana verkkokauppatalous on ollut vilkasta ja 2013 myynti ylitti 1,2 biljoonaa Yhdysvaltain dollaria.

Verkkokaupankäynnin kasvu perustuu luottamukseen. Kuluttajat luottavat sivustojen pitävän kirjaa rahavirrasta, ja että ostosten tekeminen on turvallista ja laillista suurimmaksi osaksi Secure Socket Layer (SSL) –varmenteiden ansiosta, joka tunnetaan myös pienenä vihreänä lukkona osoitekentässä.

SSL-varmenteet varmistavat, että toimittaja on se, kenen he väittävät olevansa. Se osoittaa myös, että yhteys kuluttajan laitteiden ja yrityksen verkkosivujen välillä on turvallinen. SSL-varmenteiden toiminnallisuuden ymmärtäminen on tärkeää välttääkseen huijarien ansaan joutumisen. Sillä loppupeleissä kaikki sivustot – tai SSL-varmenteet – eivät ole luotu tasavertaisiksi.

Erilaiset varmennetyypit

Verkkosivustojen omistajat ostavat SSL-varmenteet varmentajalta (Certification Authority, CA). On olemassa kolmen tyyppisiä SSL-varmenteita, joista jokainen tarjoaa eri tasoisen suojan. Ongelma piilee siinä, että vaikka kaikki varmenteet tarjoavat selaimen osoitekenttään tutun turvalukon yhdessä HTTPS-yhteyden (”S” viittaa englannin turvattu-sanaan, ”secure”) kanssa, turvatasot vaihtelevat suurestikin. Tämän vuoksi on tärkeää ymmärtää millaista SSL-varmennetta sivusto käyttää ennen, rahallisen liiketoimen harjoittamista tai ylipäätään mitään, johon liittyy henkilökotaiset käyttäjätiedot.

  • Domain validated eli domainvarmennettu (DV):  Tämä vahvistaa sivuston omistajan. Prosessi on yksinkertainen, jossa varmentaja eli CA toimittaa sähköpostin siihen sähköpostiosoitteeseen, jolla sivusto on rekisteröity identiteetin vahvistaakseen. Yrityksestä itsestään ei vaadita tietoja. Verkkorikolliset käyttävät yleensä DV-varmenteita, koska ne on helppo hankkia ja sen avulla sivustosta saa turvallisemman kuvitelman kuin onkaan.  Huijarit saattavat käyttää DV-varmenteita houkutelleksaan kuluttajia tietojenkalastelusivustoille, jotka näyttävät aidoilta tai kopioidakseen jonkun sivuston näyttämään tunnetulta sivustolta, mutta jonka tarkoitus on varastaa henkilökohtaisia tietoja.
  • Organizationally validated eli yritysvarmennettu (OV): Saadakseen OV-varmenteen varmentajan on varmennettava tiettyjä tietoja, kuten yrityksen olemassaolon yritysrekisteristä, sen fyysisen sijainnin ja verkkosivuston omistajan. Prosessi kestää yleensä muutaman päivän.
  • Extended validation (EV): Tällä varmenteella on korkein suojaustaso ja se on helpoiten havaittavissa. Myöntääkseen EV-varmenteen varmentaja suorittaa hakijasta tehostetun tarkistusprosessin kasvattaakseen yrityksen luottamusta. Tarkistusprosessissa käydään läpi yrityksen asiakirjat, varmennetta hakevan henkilön identiteetin tarkistus ja tietojen tarkistus kolmannen osapuolen tietokannasta. Turvalukon ja HTTPS:n lisäksi EV-varmenteella suojattu sivusto muuttaa osoitekentässä olevan yrityksen nimen vihreäksi.

Huomaatko eron?

norton-communiy.png

Viimeisin osoite on selvästi suojattu EV-varmenteella. Ensimmäinen on DV-varmenne ja keskimmäinen OV-varmenne, jotka näyttävät verrattaessa identtisiltä.

Mitä voi tehdä pysyäkseen turvassa?

Nyt kun tiedetään mikä SSL-varmenne on ja sen kolme eri tyyppiä, ja että DV-varmenteella suojattu sivusto on huijatuksi tulemisen riskialueella, kuinka käyttäjät voivat pienentää riskiä shoppaillessaan ja naputellessaan muuta kriittistä tietoa verkossa?

  1. Ole varuillasi! Vaikka sivustolla olisi turvalukko tai osoiterivin alussa “https” ei tee sivustoa turvalliseksi rahaliikenteelle. Käyttäjät ovat oppineet etsimään näitä kahta ennen tapahtuman läpiviemistä ja juuri tästä syystä verkkorikolliset näkevät vaivan hankkia SSL-varmenteen – näyttääkseen aidolta sivustolta.
  2. Opettele erottamaan, mitä varmennetyyppiä sivusto käyttää. Etsi ensimmäiseksi visuaalisia vihjeitä, kuten lukkosymbolia ja osoitekentän vihreää väriä. Ainoastaan EV-varmennetut sivustot ilmoittavat yrityksen nimen osoitekentässä. Selaimet eivät osaa erottaa DV-varmennetta OV-varmenteesta. Norton on luonut ilmaisen työkalun (https://safeweb.norton.com/) varmenteiden erottamiseksi. Kopioi verkkosivun osoite suoraan työkalun kenttään ja se kertoo, mitä varmennetyyppiä sivusto käyttää ja kuinka turvallinen sivusto on kyseessä.
  3. Asioi ainoastaan OV- ja EV-varmenteilla suojatuilla sivustoilla. DV-varmenteille on aikansa ja paikkansa, mutta niitä ei tulisi käyttää kaupallisilla sivustoilla. Jos käyt testaamassa osoitteen Nortonin työkalulla ((https://safeweb.norton.com/) ja tuloksena on DV-varmenne, mieti kahdesti ennen kuin asioit pidemmälle kyseisellä sivulla. Jos kyseessä on OV- tai EV-varmennettu sivusto tiedät, että yrityksen tiedot ovat tarkistettu.

Verkkoshoppailu ei ole katoamassa mihinkään. Niin kauan kun ala ei vaadi OV- ja EV-varmenteiden käyttöä kuluttajien on kannettava kortensa kekoon riskien minimoimiseksi verkossa.  Kun riskit on tiedossa, kuluttajat jäävät mitä pienemmällä todennäköisyydellä tietojenkalastelijoiden ansaan.

Lisätietoja SSL-varmenteista löytyy hiljattain julkaistusta Symantec whitepaperista (https://www.symantec-wss.com/us/ecommerce-security#.VSfVctW3dYZ) tai vierailemalla Trust Services (https://www.symantec.com/ssl-certificates/) –sivustollamme.

Alkuperäinen teksti: https://community.norton.com/en/blogs/norton-protection-blog/ssl-certificates-what-consumers-need-know

Announcing TouchDown for iOS 8.0

0
0
Ease of use gets an upgrade on this enterprise grade product.

The Mobile Productivity Tools group at Symantec is proud to announce the release of TouchDown for iOS version 8.0. 

Almost ten months ago we embarked upon a journey to take the TouchDown products from their current forms and rethink the user experience and simplicity. The first candidate for revamp was the iOS version for obvious reasons. With that in mind, the User Experience, Development, QA and Product management groups have worked hard over the months to bring you this new and improved version.

You will notice in this version that the product has been simplified to a great extent.

  • Gone are some of the arcane and mostly unused and non-functional settings. 
  • The tabs that took up real estate space at the bottom are gone, and instead to switch between views, you can swipe out from the left side of the screen or tap the left most button on the toolbar to reveal the navigation bar.
  • We have removed the clutter of buttons on the toolbar (and in some cases two toolbars on the same screen) and moved them under a new Action Bar which appears when you tap the right most button on the toolbar. 
  • The email view (as well as the compose view) now shows attachments in the same screen. If your email has attachments you will see a paper clip to the right of the subject line. Tapping the paperclip there would let you toggle the attachment list view. You can tap on attachments to download and subsequently open them. When there are additional tasks you can do to attachments, you can now click the elliptical button on the right side to pull up an action sheet with available actions.
  • The email compose screen has been improved in several ways, including the way it scrolls automatically when you type. 
  • When composing an email, you would also notice the new Done button at the top of the keyboard which you can use to dismiss the keyboard so you can send the message or discard it.

We hope that you enjoy using this major update as much as we enjoyed building it. I would also like to congratulate to the members of our UX, Development, QA and Product Management groups that worked hard to make this release happen.

While we believe we have nailed most of the issues in this release, we do recognize that there could still be some areas of improvement. If you have any issues with the new version, support is here to help, please feel free to write to our excellent support team at TouchDown-iOSsupport@symantec.com.

Web parts in one place within SMP Console

0
0
How to create your custom menu button with all required web parts in one place

"How to create custom SMP Console menu where will be all required web parts in one place"

1. There is a list of available "Web Parts" in SMP Console, where you can set appropriate settings for each web part and take URL of appropriate Web part to create own custom menu.

WebParts_List.jpg

Here is a list of all available web parts in ITMS 7.5.x

WebParts_List2.jpg

For example I've opened a "Task Computers and Devices" web part where I can take URL for further creation of custom menu.

TS Web Part.jpg

2. In SMP Console, you can create own custom menu button and other menu items.

Custom_Menus.jpg

Custom_Menus_2.jpg

Here you can create own new custom menu button for SMP Console. For example I'll create a new main menu button and set name "TS Web" where will be menu item to have appropriate web parts there, such as "Task Server Details".

TS_web_Create_1.jpg

When you've set name of this menu button, then click "Save Changes" then this custom menu button will appear in SMP Console.

TS_web_Menu.jpg

Now I'll set appropriate name "Task Servers and clients details" and will choose to "Show" a "Single page view" -> set as URL and paste there copied URL from "Task Computers and Devices" web part (/Altiris/TaskManagement/TaskServerDetails.aspx) and Save changes.

TaskServers_SubMenu.jpg

Finally I have custom new main menu button with sub-menu where I can open directly "Task Servers and registered clients state details" directly.

TSweb_withSubmenu.jpg

After opening it, I can see list of all available Task Servers and all managed registered clients state.

Listof Task Servers and devices.jpg

3. You can go back to "Settings" -> "Console" -> "Menus" -> click on your new Menu "TS Web" -> click "New" -> "Menu Item" -> set appropriate settings there and get required Web Part URL (mentioned above here) -> Save changes.

NewMenuItem.jpg

Best regards,

IP.

Enterprise Vault Release Dates and End of Life Dates

0
0

As the title suggests below is the list of Enterprise Vault versions with their Release dates and EOL dates.

Product Name 

Version

Release Type [1]

Release Date

End of Support Life [2]

End of Engineering Life [3]

End of Life [4]

Enterprise Vault 

7

Major

December 14, 2006

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

7.0 SP1

Maintenance

February 23, 2007

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

7.0 SP2

Maintenance

July 27, 2007

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

7.0 SP3

Maintenance

November 2, 2007

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

7.0 SP4

Maintenance

February 27, 2008

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

7.0 SP5

Maintenance

July 30, 2008

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 

Minor

July 6, 2007

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 SP1

Maintenance

October 17, 2007

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 SP2

Maintenance

January 9, 2008

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 SP3

Maintenance

May 30, 2008

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 SP4

Maintenance

September 24, 2008

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 SP5

Maintenance

February 25, 2009

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

2007 7.5 SP6

Maintenance

July 29, 2009

December 14, 2013

June 29, 2011

December 29, 2008

Enterprise Vault 

8

Major

December 29, 2008

December 29, 2015

March 1, 2013

August 30, 2010

Enterprise Vault 

8.0 SP1

Maintenance

April 1, 2009

December 29, 2015

February 28, 2013

August 30, 2010

Enterprise Vault 

8.0 SP2

Maintenance

July 15, 2009

December 29, 2015

February 28, 2013

August 30, 2010

Enterprise Vault 

8.0 SP3

Maintenance

November 6, 2009

December 29, 2015

February 28, 2013

August 30, 2010

Enterprise Vault 

8.0 SP4

Maintenance

April 21, 2010

December 29, 2015

February 28, 2013

August 30, 2010

Enterprise Vault 

8.0 SP5

Maintenance

October 20, 2010

December 29, 2015

February 28, 2013

August 30, 2010

Enterprise Vault 

9

Major

August 30, 2010

August 30, 2017

February 5, 2014

August 1, 2011

Enterprise Vault 

9.0.1

Maintenance

December 1, 2010

August 30, 2017

February 4, 2014

August 1, 2011

Enterprise Vault 

9.0.2

Maintenance

March 23, 2011

August 30, 2017

February 4, 2014

August 1, 2011

Enterprise Vault 

9.0.3

Maintenance

November 28, 2011

August 30, 2017

February 4, 2014

August 1, 2011

Enterprise Vault 

9.0.4

Maintenance

June 20, 2012

August 30, 2017

February 4, 2014

August 1, 2011

Enterprise Vault 

9.0.5

Maintenance

August 28, 2013

August 30, 2017

February 5, 2014

August 1, 2011

Enterprise Vault 

10

Major

August 1, 2011

August 1, 2018

November 5, 2016

May 5, 2014

Enterprise Vault 

10.0.1

Maintenance

March 28, 2012

August 1, 2018

November 5, 2016

May 5, 2014

Enterprise Vault 

10.0.2

Maintenance

September 28, 2012

August 1, 2018

November 5, 2016

May 5, 2014

Enterprise Vault 

10.0.3

Maintenance

January 18, 2013

August 1, 2018

November 5, 2016

May 5, 2014

Enterprise Vault 

10.0.4

Maintenance

July 17, 2013

August 1, 2018

November 5, 2016

May 5, 2014

Enterprise Vault 

11

Major

May 5, 2014

May 5, 2021

Not Available 

Not Available 

Enterprise Vault 

11.0.1

Maintenance

January 5, 2015

May 5, 2021

Not Available 

Not Available 

[1] Release: a) Major Release incorporates the last Minor Release (if one has occurred) and may include architectural changes, major feature changes, new platform support and new operating system support. It typically requires a new installation.

b)  Maintenance Pack provides cumulative bug fixes for a particular Major Release or Minor Release of Licensed Software, but contains no new features or functionality. It is generally installed as an overlay - also known as a patch.

c)  Minor Release incorporates all previous Maintenance Packs and Fixes since the prior Major Release. It is tied to the preceding Major Release and may contain new features, new platform support, new operating system support, and the latest maintenance updates. It typically requires a new installation.

[2] End of Support Life: Last date to contact support.

[3] End of Engineering Life: Last date for patch releases

[4] End of Life: It means the day that a Symantec product enters a process to wind down distribution and the delivery of technical support services.

Source: https://support.symantec.com/en_US/enterprise-vault-ms-exchange.50996.html

Storage Foundation and High Availability (SFHA) Solutions 6.2.1 for Unix/Linux is now available

0
0

SFHA 6.2.1 Maintenance Release is now available for AIX, Solaris and Linux. SORT links are below.

 

 

Patch name


続きを読む

Symantec Volunteers Help Seniors Go Techy

0
0

Let’s face it, many of us are guilty of giving a parent, grand parent or elderly friend a tech gadget, excited about bringing them into the “new age of tech”. However, often we quickly realize we don't have the patience, or the time, to help them learn how to use it. After all, isn’t it just intuitive? It’s easy, just play around with it and you’ll figure it out!

While often seniors get a reputation for not wanting to use the latest tech gadgets, many just need a few quick lessons and they are on their way. For example, they often simply need assistance setting up a gadget, understanding how they function, and most importantly ensuring they are using safe practices online.

It might seem obvious to many, but strange to a tech newbie that you wouldn’t open “that type of email” from a friend because it might be a virus. Or that passwords shouldn’t be your name and birthdate.

In comes the Culver City team’s Tech Assistance Workshop for the Culver City Senior Center. At the quarterly workshops that have been underway for many years now, Symantec volunteers join seniors at the Senior Center and help address their technology related questions. Questions range from how to send photos, how to use Facebook, to how save a new contact in their phone, how to use various apps, and just general questions to help them navigate techy toys better.

Typically there are about eight Symantec employees helping 20-30 seniors. Volunteers also increase their impacts through logging time and donating funds through our Dollars for Doers program.

While the workshops are not extremely technical in nature, more of a basic class on PC’s, cell phones and tablets, the seniors are incredibly appreciative of the assistance. Many seniors attend each quarter and are quickly increasing their tech savviness.   

Symantec volunteers in Culver City help seniors address their tech questions.

CCtech1.png

CCtech2.png

CCtech3.png

The Tech Assistance Workshops have been extremely successful and we are looking into ways to expand our efforts. For example, we’ve discussed the idea of monthly workshops focusing on a specific topic such as iPhones, social media, etc.

For now, we look forward to our future workshops and continuing to help Culver City seniors take advantage of all that our new age of tech has to offer.

Trisha Hailston is a Symantec Senior Administrative Specialist and Culver City Community Relations Committee Leader.


WordPress Zero-Day Exploit Patch Released

0
0
Critical security release WordPress 4.2.1 is now available

The WordPress content management system used by millions of websites is vulnerable to two newly discovered threats that allow attackers to take full control of the Web server.  Jouko Pynnönen discovered the zero-day vulnerability in WordPress versions 4.2 and earlier, which allows an attacker to use stored or persistent, cross-site scripting (XSS) bugs to embed code into a WordPress comment field.  From there, attackers can change passwords, add new administrators, or take just about any other action legitimate admins can perform.

In this new WordPress vulnerability, the malicious comment has to be at least 66,000 characters long and the script will be triggered when the comment is viewed, Pynnonen said.

180px_Symantec_ZeroDay_Facebook_0.jpg

What is “Zero-day” vulnerability?

Zero-day vulnerability refers to a hole in software that is unknown to the vendor. This security hole is then exploited by hackers before the vendor becomes aware and hurries to fix it—this exploit is called a zero-day attack. Uses of zero-day attacks can include infiltrating malware, spyware, or allowing unwanted access to user information. The term “zero-day” refers to the unknown nature of the hole to those other than the hackers, specifically, the developers. Once the vulnerability becomes known, a race begins for the developer, who must protect users.

Wide-reaching impact

“Since these vulnerabilities affect default installations of WordPress, they naturally have a much wider reach, both on the public Internet and in internal, intranet installations,” said Rapid7 engineering manager Tod Beardsley.

Critical update available

WordPress 4.2.1 is now available. This is a critical security release for all previous versions and WordPress strongly encourages users to update their sites immediately at the WordPress.org update page: https://wordpress.org/news/2015/04/wordpress-4-2-1/. If installing the update must be delayed, users are advised to restrict or disable commenting functions, and not approve existing comments until the update is completed.

SORT New Release

Delta Update Failure for Commented Filters in SMP 7.5

0
0
Keep a bag of Carriage Returns handy

The last couple of days saw me chasing my tail trying to find the cause of this peksy error in our SMP7.5 event logs,

Failed to perform a collection membership update on the collection 'Computers: Windows 7' (c9cbc196-42a4-464c-9730-a1f0eb0ac0b9). An unhandled exception has occurred. Delta membership update failed.

I checked out the filter in question, 'Computers: Windows 7' , and nothing wrong with it that I could see,

SELECT    cr.[Guid]                 AS [_ResourceGuid]
    FROM  vComputerResource         AS cr
    JOIN  Inv_AeX_AC_Identification AS id ON id._ResourceGuid = cr.[Guid]
    WHERE cr.IsManaged = 1
    AND   dbo.fnSysMask_GetWindowsOSNumber( id.[OS System Mask] ) = 24 --Windows 7

And apparently from a SQL point of view, neither could the server as performing a manual update on the filter reported no errors. I copied the SQL into SQL Server Management Studio, and also no errors there.

This error therefore only appeared on Delta Updates.

Rather than puzzle more, I decided to call Symantec Support. Two hours later the solution was in hand. There is a pesky bug which means that the last line in your filter SQL cannot be a comment unless it's followed by a carriage return. Support gave me the handy tech note that describes this too...

https://support.symantec.com/en_US/article.TECH217154.html

Which only served to illustrate my Google-Fu failed me today.... yet again.

The solution was of course to sprinkle an extra carriage return into my T-SQL. And Hey Presto, problem solved.

Veritas Presentation at the Data Storage Innovation Conference 2015

0
0

This year Rajagopal Vaideeswaran and I had the pleasure to represent Veritas at the Data Storage Innovation Conference in Santa Clara. This is the second edition of this conference and it provides great content and trends from different storage vendors. As we could see in the conference, the future of storage is about commoditization and software defined.


続きを読む

TouchDown for iOS version 8 Update

0
0

Blog_5.1.1_WorkMail-Redesign_graphic.png

On April 25th, 2015, Symantec released TouchDown for iOS version 8.0.  This release focuses on improving user experience by simplifying usability, incorporating contemporary features, and increasing usable screen space.  The following are some of the new features you will notice in TouchDown for iOS version 8.0:

  • Navigation – The left navigation bar now includes the Calendar, Tasks, and Contacts tabs.  This provides a more natural user experience and increases screen space for additional details.  To switch between views, swipe out from the left side of the screen or tap the left most button on the toolbar.
  • Email View – Attachments are shown and can be easily accessed with the Paper Clip button to the right of the subject line.
  • Sync – The Sync button has been replaced by the native, “pull down to refresh” feature.
  • Server Contacts – By clicking on the “Search” button, results are brought up from the server.
Blog_5.1.1_WorkMail-Redesign_home-menu.pngBlog_5.1.1_WorkMail-Redesign_action-menu.png

For more information, please see the Announcing TouchDown for iOS 8.0 post.

As our team works to enhance and simplify user experience, we realize that changes from new product releases can cause frustration or support issues.  Each of the changes that we’ve made comes from customer feedback and usability research.  We continue to encourage our customers to offer their feedback, as it is extremely valuable in creating a top-class application.  We are grateful for the feedback that has already been offered on this latest release and will implement in upcoming releases.  We specifically want to address feedback around the following: 

  • All Folders View – This will be added in the next update/release.  In the meantime, specific folders contain all of this information.
  • Customizable Color Palette – Will be included in an upcoming update.
  • Notifications – We honor the notification settings at the device level, to simplify the management of settings to one place.  We will look into adding additional controls within the app going forward.
  • Alphanumeric PIN – We have noted the fact that unless a policy to use alphanumeric PIN is in force, the user is not able to access an alphanumeric keyboard.  This is something that we will mitigate shortly.

We value each of our customers and would welcome the opportunity to provid further information.  Please reach out to TouchDown-iOSsupport@symantec.com with additional issues and feedback. 

The Symantec TouchDown Team

Viewing all 5094 articles
Browse latest View live


Latest Images