Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Brazilian musician Christiano Araujo's tragic death used to spread malware


Symantec HIPAA Compliant Risk Advisory

$
0
0
Microsoft Ends Support for Windows Server 2003 on July 14th – Users May Risk Being No Longer HIPAA Compliant
Twitter カードのスタイル: 
summary

Executive Summary:
Microsoft has announced the end of support for Windows Server 2003 after July 14, 2015. After this date, Microsoft will no longer issue security patches or offer technical support for the Windows Server 2003 product.

Windows Server 2003’s end of life has far-reaching effects as it is widely used in the healthcare industry. Healthcare organizations that have not updated to a supported operating system may risk being considered non-compliant with HIPAA requirements per the U.S. Department of Health & Human Services’ Office for Civil Rights. They are also at an increased risk for security incidents.

Healthcare records are an attractive target for cyber attackers, as they are 10 times more valuable than credit card data and much harder for people to replace. In 2014, healthcare organizations suffered the highest number of data breaches of any industry—followed by retail, education and finance—resulting in more than seven million identities exposed.

Impact:

  • Computer systems running with Windows Server 2003 are vulnerable to malicious attacks from existing and undiscovered vulnerabilities, which could result in data breaches and  other security threats.
  • Continuing the usage of Windows Server 2003 in enterprise systems may cause the loss of: data integrity, confidentiality, availability, system resources, and business assets.
  • Compatibility issues may arise as new software and hardware manufacturers cease building applications suited for Windows server 2003.
  • Unsupported and unpatched software will meet neither the Risk and Analysis Management nor Technical Controls HIPAA requirements.

Recommended actions:

  • Symantec recommends upgrading all Windows server 2003 systems to a current, supported operating system before July 14, 2015. Microsoft is currently offering migration assistance on its website.

References

Contact Us:

Thank you for choosing Symantec as your Managed Security Services Provider. Should you have any questions or feedback, please contact your Services Manager, or the Analysis Team can be reached by requesting help via phone, e-mail, chat, or by visiting the MSS portal at https://mss.symantec.com.

Global Client Services Team

Symantec Managed Security Services

MSS Portal: https://mss.symantec.com

MSS Blog: http://www.symantec.com/connect/symantec-blogs/cyber-security-services

Marching towards the Cloud: Symantec on Amazon Web Services (AWS)

$
0
0
Symantec Endpoint Protection will be available for purchase in AWS WorkSpaces as of July 9, 2015.
Twitter カードのスタイル: 
summary

AWS2.jpg

Traditional desktop infrastructure while still relevant – is slowly losing appeal in environments where local processing is unnecessary. Virtualization has become the new frontier and Desktop as a Service (DaaS) is gaining ground in this space. According to Cisco Global Cloud Index, 25% of enterprise workloads will be running cloud environments by 2018. While cloud adoption helps support business agility and reduce IT costs, security continues to be a top concern. As a leader in Internet security – Symantec is partnering with Amazon (AWS) to secure virtualized endpoints in the cloud.

Symantec Endpoint Protection will be available for purchase in AWS workspaces (http://aws.amazon.com/workspaces/) as of July 9, 2015. Amazon WorkSpaces is a managed desktop computing service in the cloud, which allows customers to provision cloud-based desktops to end-users to access the documents and applications. The Virtual Desktop Infrastructure (VDI) or DaaS (Desktop as a Service) is expected to undergo significant adoption and AWS is leading the way with their Workspaces offering.

Symantec Endpoint Protection provides a layered approach to protecting virtual desktops in this environment. Going beyond traditional anti-virus, it also features intelligent security technologies that can accurately identify file reputation in addition to advanced application control and system lockdown. The advanced protection features in Symantec Endpoint Protection can effectively block rapidly mutating malware without slowing down performance.

Today, Symantec is a leading Advanced Technology Partner with Amazon. Many of our products support AWS, allowing customers to leverage our security solutions in the cloud without going through a whole new learning process. Below is a list of Symantec products that can help secure your AWS WorkSpaces.

Coming Up

Come and visit Symantec at the AWS NYC Summit on July 9, 2015 - Booth #244

Do You Use Docker Container? We Want to Talk To You

$
0
0
You could earn a $50 Gift Card
Twitter カードのスタイル: 
summary

Screen Shot 2015-06-26 at 5.43.45 PM.png  Screen Shot 2015-06-26 at 5.34.58 PM.png

Are you using Docker container in a production or in a testing/development environment? We want to talk to you!

We are very interested in speaking to Docker container users to learn from their experiences. The discussion will take only 20 minutes of your time. And we'll give qualified participants a $50 gift card to show our appreciation. 

If you're interested, please fill out this very brief survey and we'll be in touch. 

https://surveyplanet.com/5584429db599d9823f41a271

Australians beware: Scammers are impersonating the Australian Taxation Office

$
0
0
Australian tax payers are receiving malicious emails that infect computers with Downloader.Upatre and Infostealer.Dyre.

続きを読む

ブラジルの歌手クリスチアーノ・アラウージョさんの死亡事故を悪用するスパムが拡散中

$
0
0
有名な歌手の死亡事故が、金融機関を狙うトロイの木馬 Infostealer.Bancos を拡散するエサとして悪用されています。

続きを読む

オーストラリアのユーザーは、国税局になりすました詐欺にご注意を

$
0
0
オーストラリアの納税者に、Downloader.Upatre と Infostealer.Dyre に感染する恐れのある悪質なスパムメールが届いています。

続きを読む

Symantec Information Protection: The Fusion of Data Loss Prevention (DLP) and Identity

$
0
0
Symantec Information Protection brings Data Loss Prevention (DLP) and Identity together

The Security Perimeter Is Virtually Gone

In the past, enterprises counted on the firewall to protect all its information on the network. IT teams had control and visibility into employee devices, applications, where the data was, and who was accessing it.

But that’s all changing.

Today, data is everywhere—on premise, in transit, and in the cloud. Sensitive corporate information is increasingly at risk outside of the traditional enterprise firewall due to the current hybrid environment of physical, mobile and cloud. Data is ubiquitous and users demand constant access to it wherever they are. IT teams are struggling to protect this information and need to know the users accessing the data are really who they say they are.

“Traditionally, all data was stored on the network that had a defined perimeter. However, in today’s cloud and mobile-enabled world, enterprises can’t rely on just fencing the network. Data is moving beyond the old perimeter, which is now porous,” said Cheryl Tang, Sr. Product Marketing Manager, Enterprise Security, Symantec.

Are Your Users Really Who They Say They Are?

In the past, IT teams had a high visibility on who was accessing sensitive information and where they were moving it on the network. But it’s a different environment today with users accessing data through cloud and mobile applications—and often on their own personal mobile devices and unsanctioned cloud applications.

Organizations are faced with the question: “Is that person accessing and moving our data appropriately?”

Symantec Information Protection: The Fusion of Data Loss Prevention (DLP) and Identity

Symantec recognizes the challenges enterprises face in this rapidly changing landscape. With Symantec Information Protection, organizations gain more visibility and control over where information is stored (on-premise, on mobile devices and in the cloud).

Some organizations look to point solutions for data loss prevention and identity management; these solutions are often singular in their focus and are optimized just for mobile, on-premise or identity management. However, the point solutions have severe limitations on visibility, access, and control of data regardless of where it is and who is accessing it.

By rethinking security to focus on protecting information and identity, Symantec empowers enterprises with a powerful and convenient solution to help monitor how data is being used on and off the corporate network—and to protect it from being leaked or stolen.

Key Benefits:

  • Data protection (on premises, in transit, and in the cloud)
  • Detection of identity violations in real time
  • Automatic alerts to suspicious user behavior
  • Ability to identify sensitive data
  • Advanced authentication methods
  • Easy access to data and applications

Symantec Information Protection is built on multiple Symantec Data Loss Prevention (DLP), cybersecurity, and Symantec User Authentication solutions. It’s no surprise that Gartner, a leading IT research and advisory company, has positioned Symantec as a leader in Data Loss Prevention for the eighth straight year.

As enterprises face new challenges on the horizon, Symantec brings a solution that fuses DLP and identity to provide organizations with more visibility, control, and assurance.

Learn more about Symantec Data Loss Prevention (DLP) and Symantec User Authentication solutions.

その他の投稿者: 

Cyber Security & the Board: Impacts, Concerns and Investment Choices – Part 1

$
0
0

At Symantec, we are fortunate to be able to engage closely with many different types of organisations across all stakeholders – from board members to end users, CISOs, to administrators, as well as the many roles in between. This affords us a whole spectrum of insights on the most pressing topics within cyber security today, embracing a diverse set of perspectives.

Within the security strategist community at Symantec, a key question we are often asked is how board members see cyber security and how other organisations are dealing with the cyber security challenge – particularly when engaging with the board. This got us thinking and encouraged us to share some of the feedback from our conversations with the many organisations with which Symantec interacts from across Europe and indeed the rest of the world.

So where exactly do we start? We know that security (or, as we now call it, cyber security) has been through a transformation over the last few years. Once something that was considered to be a ‘weight or anchor’ on the business it has now captured the interest and visibility of the board itself.

You only need to look at  the results of the UK Cyber Governance Health Check of FTSE 350 companies to see to what degree that transformation has happened, with 89% of board members surveyed saying that they “see cyber risks as either moderately or extremely important for the business”. But what does this translate into from a board level perspective?

Cyber Security_Board.png 

As most board members do not have security or technical backgrounds, cyber security risks often translate into impacts that specifically affect the bottom line, such as brand damage or loss of intellectual property, breach costs, share price slumps, and the impact of cyber-attacks on regulatory compliance and mandates. A current and reoccurring conversation we are having at Symantec is around the future state of data protection and privacy regulation as boards begin to think about what the proposed General Data Protection Regulation (GDPR) will mean for businesses and particularly for those who sit on the board.

We are also seeing the emergence of new trends at board level, such as the growing realisation that cyber security can be used as a vehicle of competitive advantage. Some of the more mature organisations are recognising that their future market place differentiation may well be defined by the degree to which they can promote confidence by demonstrating secure engagement with their customers and consumers. For those enterprises, this is driving a positive alignment of business planning and cyber security..

However, this growing awareness of the importance of cyber security is a double-edged sword. On the one hand, better board awareness is allowing CISOs to unlock additional funding for cyber security-related projects – but it is also creating some very difficult conversations for the CISOs themselves. Board level questions such as “Are we secure from cyber-attacks?”, “Do we know if we are being targeted?” and “What are we getting for our cyber security investment?”, whilst seemingly straightforward – even ‘simple’ – from a board member’s perspective, are actually very difficult to answer from the CISO's vantage point.

Why? Because anyone in the security industry knows that we live in a rapidly evolving and increasingly digitised world – one where we need to provide security across legacy systems and data, while trying to secure evolving and increasingly digitised business models enabled by the use of new innovations in cloud and mobile technology. More simply put: the perimeter security model we have clung too for the last decade is rapidly decaying and security is racing to catch up.

Fundamentally, today’s CISOs suffer from:

  • A lack of visibility across their domains
  • An absence  of integrated security tools with holistic investigative reporting
  • And a low level of user cyber awareness within their fast-moving business environments.

Exacerbated by highly targeted and complex cyber-attacks, this is why these so-called ‘simple’” board questions are, in fact, very hard to answer with any level of confidence.

In my next blog I will go into more detail about trending security investments and more cyber security issues at the board level. In the meantime I’d be interested to hear your thoughts. What are you hearing from your clients? Are you seeing similar issues when it comes to board level engagements?

Eval Mode for Enterprise Vault?

$
0
0

A question which comes on the Symantec Connect forums from time to time is whether Enterprise Vault has an evaluation (eval) mode.  The answer is that it doesn't, but, the correct/better way is to request a trial key from Symantec or from a Symantec reseller. 

At first glance that might seem a bit of a harsh way to go about introducing the product, but it's actually very good. Enterprise Vault, after all, does have many, many different operations, configuration capabilities and requirements. It's fairly easy to stand up a machine quickly to archive some items from a few mailboxes, but when you start to dig in to the details of FSA archiving, journaling, and policy management, never mind storage, and indexing, it can get quite complicated. So you really need some help, exactly what Symantec, and resellers can offer.

From Stealing Signs to Hacking Ground Control in Houston

$
0
0
Hacking in Major League Baseball Has Evolved

As the Community Manager for the Symantec Social Media team, one of the greatest perks of the job is swimming in breaking security stories every day. An interesting story broke recently involving data theft in Major League Baseball. Whether what happened to the Houston Astros qualifies as a “hack” is up for debate. What is indisputable, however, is that the Astros suffered a loss of intellectual property due to outside agents infiltrating their systems. Hacking has been going on in baseball for 100 years.

So, which is the more difficult hack in baseball today?

  • Standing at home plate in front of a crowd of cheering fans; waiting on a pitch that could come at 100 mph; and looking at your teammate on second base to relay to you which pitch is coming, or
  • Illegally accessing internal systems of a business valued at $800 million, with a 2014 revenue of $175 million that is part of a consortium valued at $36 billion.

In this case, the systems hack seemed easier to pull off. Here’s why.

Baseball’s oldest hack requires a base runner to decipher a sign from the catcher to the pitcher. The base runner relays the type of pitch to the batter, and the batter translates that data into actionable information before swinging at the pitch. Considering that the realistic reaction time a batter has to swing at a 96 mph fastball is 0.43 seconds . . . I’ll take the comfort of a desk chair, good Wi-Fi and fast internet connection any day of the week.

Symantec_BaseballHack_Facebook_400.jpgOn the field, baseball players and coaches practice pre-emptive security. Signals between players are coded and spoofed to prevent the opposition from understanding them. If only it was as easy as using hand signals and coded language to protect the data that is the lifeblood of any business.

Recently, the NY Times broke a story that the FBI is now investigating Major League Baseball’s St. Louis Cardinals for allegedly hacking into the Houston Astros’ database, Ground Control, which housed the “collective baseball knowledge” of the organization. The data that was stolen included a proprietary system of valuing players in their organization, around the league, and around the world. For an $800 million company, this is a devastating loss. This information had taken the Astros, one of the worst teams in baseball, to the top of the American League in just two years. Stealing the Astros Ground Control database is like stealing the recipe for Coca-Cola or the source code for Pied Piper.

So, what happened?

With Major League Baseball now caught up in a data-driven revolution. Data analysts have become key members of the front office. Innovative teams began to win more frequently, putting pressure on the rest of the league to keep pace. The Houston Astros were among the least successful teams in MLB, before the breach. But had a plan. New ownership's executive team brought strategy similar to a company selling off its assets in order to focus on a core competency and rebuild for the future.

The new owner had one simple goal: turn the Astros into the St Louis Cardinals. The first step was hiring the Cardinals’ keeper of the data, Jeff Luhnow, to be their new General Manager. While Luhnow had been wildly successful, many in the Cardinal organization did not buy into his science driven style.

It seems the Cardinals have archives of the master list of passwords that Luhnow used during his stint in St Louis. Luhnow has vehemently denied this. Whether this part of the story is true or not, we do not know yet. What we do know is that a single password can expose a company to data theft—and something as simple as two-factor authentication could have prevented this type of breach.

Any company, be it worth $800 million or $800, relies on its data to function. In a competitive marketplace where rivals offer similar products, proprietary intellectual property can often be the difference between success and failure.

On the baseball diamond, Data Loss Prevention comes in many forms. Pitchers and catchers have their own language to protect their strategy. A base coach has a series of signals that only matter once a specific indicator has been used.

In the Enterprise, things get a bit more complex. With data moving among mobile devices, in the cloud, and staying on-premise, you need to know where it is, who is accessing it, and that it is safely protected from theft or leads. Symantec extends data loss prevention to the cloud and across all of your high-risk data loss channels, so you can discover, monitor and protect your information more completely and effectively.

For more information, check out the Symantec Data Loss Prevention page.

Follow us on Twitter, LinkedIN and Facebook for all the news that’s fit to print on the world of security.

Team GhostShell hacking group back with a bang

$
0
0
Hackers claim to have hacked a growing list of websites, compromising credentials and other sensitive user information.

続きを読む

The Sustainability Spotlight: How mentoring can make a difference.

$
0
0

From climate change to cyber security to employee diversity, corporate responsibility (CR) and sustainability touches every aspect of Symantec’s business. We’ve defined our strategy and are continually working towards our goals to operate as a responsible global citizen. In addition to our dedicated global corporate responsibility team, every day Symantec employees across the world are helping us deliver on this, creating value for both our business and our stakeholders.

We are happy to introduce an ongoing feature of the CR in Action blog – the Sustainability Spotlight - that will profile employees and their contribution to Symantec’s CR and sustainability efforts. Some are members of our CR team, others contribute through our Green Teams or volunteering, some have seen an opportunity and developed programs in their function or region -- all are making a difference.

Today we hear from Brian Varner, Senior Manager, Product Management at Symantec about his experience as a cybersecurity mentor. 

Two years ago I was approached by the parents of two twin girls and asked if I would mentor them on computer science and cybersecurity.  As a Senior Manager of Product Management at Symantec, I develop products that train our employees and customers on cybersecurity using tools – like Symantec’s internal CyberWar Games and the Security Simulation Platform – which challenge our employees and customers to think like a hacker. The girls were interested in exploring cybersecurity, and so I started working with them once a week, teaching them exploitation and defensive tradecraft which include Backtrack (Kali) Linux and programming languages. They were very strategic and able to identify exploitation and defensive counter measures early on, so we signed up for CyberPatriot, a nationwide high school competition where teams are tasked to uncover cybersecurity vulnerabilities and to take steps to mitigate the vulnerabilities.

After just three months of mentoring, they made it all the way to the second round of CyberPatriot. This was impressive considering 1,200 total teams registered. They were hooked on computer exploration.  After that they spent their summer breaks in college programs at Duke and other universities. They also enrolled in Japanese class and became fluent in both reading and writing the language and took advantage of night classes at community colleges, learning more about topics like cybersecurity, networking and programming.  This year was their senior year, and they toured many college campuses, with MIT as their ‘reach’ school.  Just a few weeks ago, they both received acceptance letters from MIT!  They will begin their studies in Computer Science this fall and I couldn't be happier for them. 

Hard science is a dying skill. We need more evangelists in the hard sciences, especially since there is dire need not only for more cybersecurity professionals, but also for more diversity in STEM professions in general. There is this image of a ‘hacker’ being the young boy in a hoodie; you don't think of a young woman who is going to MIT. Unfortunately there’s a reason for that image, since women only make up less than 11 percent of the cybersecurity workforce.

You hear people say, “Well if I had started at a younger age, I would have gone into computer science.” People are looking for that opportunity and we need more professionals out there endorsing the hard sciences. If someone shows me the dedication, I will give them 200% of my time to help them succeed. It’s hugely inspiring to know that as these girls grow into their respective careers, I had a small part in shaping the rest of their lives.

Although Margret and Joanna are leaving the public school system for one of the most prestigious schools in the world, our work as a community is not complete. I have received buy in from community leaders, Computer Science and Cybersecurity Professionals to develop an afterhours club to attract talent within the school.  The club will be a pilot to gauge interest in Cyber Security.  If there is enough interest then a high school Cybersecurity track can be established whereby teachers will ask professionals to come in and augment the classroom education with hands on demonstrations and labs. Regardless of one’s career, there are opportunities to help steer our young people along the way, and the reward is exponentially returned. 

Brian1.png

Me and the girls at their graduation party.

Brian Varner is Symantec's Senior Manager, Product Management 

Self-Serve TLS Encryption Now Available for Email Security.cloud Customers

$
0
0

Symantec Email Security.cloud customers with the Email Safeguard plan or Email Data Protection now have access to create and manage Transport Layer Security (TLS) enforcements directly from within the management portal. This replaces the Boundary Encryption add-on previously offered.

TLS encryption allows organizations to create secure links with their business partners, enabling all email traffic between them to be encrypted without any additional action by the sender. The message content remains transparent to both sender and recipient.

Customers can access the new functionality in the management portal by navigating to Services > Encryption. Online help is available for the new functionality and Symantec has created the videos below to give an overview on how to perform the most common tasks.

Setting up a new Business Partner, adding domains and testing them:
http://www.symantec.com/connect/videos/self-serve-tls-setting-new-business-partner-adding-domains-and-testing-them

Configuring Customer domain enforcements and testing your inbound TLS settings:
http://www.symantec.com/connect/videos/self-serve-tls-configuring-customer-domain-enforcements-and-testing-your-inbound-tls-settings

Enforcing TLS Encryption between you and Email Security.cloud:
http://www.symantec.com/connect/videos/self-serve-tls-enforcing-tls-encryption-between-you-and-email-security-service

Moving domains from one Business Partner to another:
http://www.symantec.com/connect/videos/self-serve-tls-moving-domains-one-business-partner-another

Getting visibility into your TLS enforcements:
http://www.symantec.com/connect/videos/self-serve-tls-getting-visibility-your-enforcements 

ハッカー集団「Team GhostShell」の活動が再び活発化

$
0
0
悪名高いハッカー集団が、膨大な数の Web サイトをハッキングしたと宣言し、資格情報など重要なユーザー情報を漏えいしています。

続きを読む

Time Machine: The Future of IT Resilience

$
0
0
By focusing on proactive detection, continuous diagnosis, quick remediation, instant recovery, and periodic rehearsals, CIOs will be able to lessen the impact of costly service disruptions.
Twitter カードのスタイル: 
summary

Gautham_blog_0.jpegI

If you are a CIO with responsibility for an enterprise data center, your strategy needs to include planning for a resilient data center environment, especially with the movement to generation hybrid architectures. Historically, the IT community has looked at data center reliability through the lens of preventive defense, often measured through parameters like 2N, 2N+1, etc redundancy. However, as the definition of the data center expands beyond the scope of internally managed hardware/software into the integration of modular platforms and cloud services, simple redundancy calculations become only one factor in defining resilience. Ongoing reforms to legislation, relevant security standards and other regulations must also be continually monitored by organizations. Such requirements are generally established to ensure the resilience of the organization’s information assets, or information assets they hold on behalf of others in the course of their business. Compliance requirements may also be industry and/or location specific, with key sectors such as banking and finance, telecommunications and utilities subject to their own regulations.

There are a number of new practices that need to be implemented to insure resilience of key IT systems and business services. These approaches include completely automating monitoring critical services on a continuous basis, as well as designing systems which include persistence storage to withstand any disruptions to entire systems. IT Organizations should also look to augment their portfolio with new tools that can help boost their resilience and also implement novel best practices to test their systems hardness.  For example, Netflix has earned recognition for its novel use of resilience tools for testing the company’s ability to survive failures and operating abnormalities. The company’s Simian Army, consisting of services (monkeys), unleash failures on their systems to test how adaptive their environment actually is. The data center community needs to challenge itself to find similar means for testing adaptively in modern hybrid architectures if it is to rise to the challenge of ultra-reliability.

With data center infrastructure management (DCIM) tools becoming more sophisticated, and the need for integrations across multiple ecosystems increasing, availability of robust data for informing ongoing decision-making in the data center is a must have for ensuring IT Resiliency. No longer is resilient data center architecture just about the building and infrastructure. It’s about designing the right architecture plus including tools that can help reduce the probability of failure and insure better predictability of system availability.

Ready. Set. Cloud

$
0
0
Securing Office 365TM With Symantec

Ready. Set. Cloud.

Securing Office 365™ With Symantec

Cloud?  What’s this cloud you speak of?  Of course you are moving to cloud.  Everyone is moving to some form of cloud adoption today, it’s the new virtual frontier.   But what type of security will you have in the cloud?  What barriers can you setup to keep your data, emails, files and sharing environments safe?  We all want to reap the benefits of simplicity and convenience of cloud applications like Microsoft Office 365 and Google Apps, but are we giving enough thought to adding in the right levels of security? More often than not, that is the main thought process of IT professionals contemplating the move to cloud applications like Office 365. Let’s break it down and see how we can address this challenge into easy to implement aspects.

The first consideration is ensuring you have the ability to control yourcontent. How will you know if an employee is emailing confidential files that should be protected? By leveraging Symantec’s content-aware detection between your end-users and the cloud, you can safely monitor and detect any sensitive or confidential data that should be protected – before it ever leaves your environment. This enables you to take the right action at the right time, actions such as notifying users of policy violations before email is sent, encrypting email in transit, or blocking email in real-time to prevent the loss of sensitive data.

The second is maintaining secure access. The cloud, by definition, is outside the security of your enterprise so how do you keep your employee accounts safe from attackers? You want to ensure secure access, especially for remote users, but you also don’t want to eliminate the convenience factor that the cloud provides by making it too difficult for your legitimate employees to login. By employing Symantec’s strong authentication solution, you can take advantage of a number of options to validate the identity of the user – before they gain access to your cloud-based app.  And you don’t need to give up convenience to add security, in fact, one of our authentication options doesn’t even require a password!

The last aspect is to block malware and spam. Attackers and spammers now use email as the #1 incursion vector to infiltrate your network and send unsolicited advertisements. Their attacks are constantly evolving in an attempt to circumvent your email security. Symantec’s solution employs advanced features such as Skeptic™ heuristic technology and Real-Time Link Following can thwart the newest types of attacks. You can rest assured knowing that malware is blocked before it can enter your Office 365 environment. When you take advantage of the technology that is available to you today you can remove the human “error” factor that criminals rely on to get their malware into your environment. 

The bottom line is that convenience doesn’t have to be less secure and being secure doesn’t have to be inconvenient. You can have both so that you can leverage the benefits of Office 365 and your employees can work efficiently and comfortably. Symantec is a leader in security and we can help you get the most out of your Office 365 investment. 

Email Security link following.jpg

その他の投稿者: 

How to set the right SLA Level for a component from the Set SLA Editor dialog box?

$
0
0
Twitter カードのスタイル: 
summary

From the following Set SLA Editor dialog box:

SDEtrackConnect.PNG

When you configure the component values for SLA Level (Level), use the value provided in the parenthesis of the SLA Level names. Do not use any additional text to avoid any error while setting an SLA.

For example, use "Normal" instead of "Initial Response - Late (Normal)" from the following SLA Level names:

sd2.png

Protect what you value more with RV SSL Certificates !

$
0
0
Cheapest SSLs Around The World !

Well everybody know about the SSL certificates and how important it is for online businesses now a days. The trend is now that the end users take the hosting solution from one vendor and goes to another vendor for the ssl certificates. The reason because not all web hosting companies provide ssl certificates.

We are in this modern business so lets talk about something interesting, how exactly we all can make money through SSL certificates.

Here is a smart solution for you web hosters ! 

As an SSL Reseller with rvssl.com, you will receive more than a nice-to-have deal than ever, because you are entitled to cheaper SSL from premium global brands, and stay connected with WHMCS Add-ons from RVSSL.

Compare our price here: http://www.rvssl.com/ssl-certificates/

Some “COOL” Features :-

  • Cheap SSLs around the world , that fits any budget.

  • WHMCS Integration :- WHMCS Add-on from RVSSL allows you to manage SSL sales with ease as well as provides rooms for making sub resellers and expands your business in tier levels. Also with WHMCS add on module the ordering and billing is going to be super easy for resellers.

  • Security and Encryption

  • Validation to Fit Your Needs

  • Mobile and Browser Friendly 

  • Warranty
     

Want to become our Reseller ?

Please do contact us at marketing@rvssl.com 

Pride Month: Celebrating SymPride in Dublin, Ireland

$
0
0

Rachel Armstrong.jpeg

Rachel and her wife, Shelly in Dublin, Ireland

While enjoying the Dublin Pride Parade last year, cheering and waving my flag in the sunshine (yes sunshine in Ireland!) I saw contingents from Facebook, Android, Google and eBay pass by, full of joyful faces. I remember thinking, “Why isn’t Symantec in there?”

A few months later, I was working on some culture activities for Realt (our culture program in eBusiness) and learned there was a group called SymPride, which celebrates LGBT people and our allies in Symantec. I immediately got in contact with Ruha Devanesan, Manager of Global Diversity & Inclusion, and checked to see if we had a group in Dublin. There was not a chapter established in Dublin yet, so I took it as an opportunity to create one myself! Interest was immediate and now we have a small core group of around six, with others helping out and participating via email.

One of our biggest challenges since becoming an active chapter is that most heterosexual people think that SymPride is for LGBT people, similar to how men think that the Symantec Women’s Action Netowrk (SWAN) is only for women. Not true! Everyone is welcome; SymPride is about support, networking and engagement, no matter your sexuality.

For example, many of the people marching in last year’s Pride Parade, including those tech company employees, were straight allies who want to support and celebrate LGBT culture in Ireland as well as show how welcome people of all sexualities and genders are in their companies. That’s what we’re trying to do in SymPride – extend a hand of friendship.

This year has been incredible in Ireland. Our government decided that the wording in our constitution “protected” the concept of marriage as being between a man and a woman. Any change to the constitution requires a referendum – a national vote. So on May 22nd, the country went to vote.

To be honest it was a terrifying experience. To have people you’ve never met judge you and assess your worthiness and the worthiness of your relationship was equally enraging and nerve-wracking.

My wife Shelly (I can say that now!) and I have been together for 16 years. When Shelly’s sister was left parentless at age 14, we took her into our home and have been as normal and boring as any straight marriage and parents. To have people judge that made me angry. But you have to be humble; people ask questions that may seem intrusive or judgmental, but if it’s an honest request for information, you have to take a breath and step out of yourself. The issue is larger than the individual.

The fight for Marriage Equality has been going on in Ireland for 10 years and in those years, Shelly and I have appeared in every national newspaper, on national television and on the radio, explaining and educating those who would be voters this year. Our work was tough and the exposure can be jarring, but all we ever got from people on the street was a thumbs-up. So, I suppose the over-whelming YES vote on May 22 shouldn’t have been as much of a surprise as it was.

Our work was nothing compared to the endeavors of those volunteers who canvassed door-to-door for a YES vote. Shane, one of our SymPride members, was at the forefront of his district, even canvassing outside his local church after mass. That’s courage, and it’s people like him who were willing to open their lives up and speak to people on the street about their experience, that won the vote for us.

People outside of Ireland are amazed at our YES victory, as Ireland is known as a traditionally Catholic country. But Ireland and its faith is based on family - in Ireland, family is the most important thing in your life. Now, so many people are out and so many people have an LGBT person in their family, that their vote was a YES for their brother, sister, cousin, pal, mother, uncle.

This year’s Dublin Pride Parade will be huge. It’s twice as big as last year and the city is ready to celebrate the proud members of the LGBT community and proud allies who voted YES for a group of people they see as equal. 

Rachel Armstrong is Symantec’s Product Specialist, Norton eBusiness

Viewing all 5094 articles
Browse latest View live




Latest Images