Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Symantec Control Compliance Suite を AWS Test Drive で

$
0
0

シマンテックの Control Compliance Suite(CCS)が、Amazon Web Services(AWS)の Test Driveプラットフォームで使えるようになりました。Test Drive は、ハードウェアを追加したり、製品の設定や構成に時間を費やしたりすることなく製品を体験できる簡単なプラットフォームです。テストドライブ環境には CSS モジュールがすべてインストールされており、事前設定も済んでいます。

この 60 分のテストドライブでは、CCS について次の機能をご覧いただけます。

  • データセンターとクラウド環境に対するセキュリティ設定の評価を自動化
  • 誤った設定、脆弱性、保護されていない不正なシステム
  • 体系的な修復計画を作成するためのコンプライアンスとリスクのレポートを生成

たとえば、あなたがセキュリティ運用管理者だと仮定しましょう。2 カ月後に予定されている監査に合わせて、データセンターのセキュリティ設定評価を実行し、PCI-DSS 3.1 に関するコンプライアンスを確実に証明する計画を策定するよう依頼されました。テストドライブでは、CSS を使ってこの任務を達成するフローの概要を順に説明しています。実行できる操作は以下のとおりです。

  • CCS を使ってネットワークスキャンを実行し、ネットワークに接続されているサーバーとデバイスをすべて識別します。こうすると、評価が必要なアセットのインベントリを得ることができ、環境のなかで不正な、または保護されていないサーバーアセットも検出できます。
  • セキュリティ設定評価を実行し、ベストプラクティスの標準とコンプライアンスの要件から設定がずれていないかどうか確認します。システム設定が間違っていると、組織のサイバー防御が弱くなって重要なデータが漏えいし、業務に危機的な停止時間が発生したりセキュリティ侵害が起きたりするリスクが増大します。
  • 評価の結果を確認し、誤った設定、脆弱性、侵害指標(IOC)を特定します。
  • Risk Manager モジュールを使い、最も大きいリスク要因になっている特定のビジネスユニットを確認して、ビジネス主体でリスクを把握することができます。

製品のドキュメントについては CCS 製品ページにアクセスしてください。サポート上のご質問がある場合は、CSS コミュニティページをご利用ください。

【参考訳】


SEP 12.1 RU6 MP2(12.1.6465.6200)Enterprise Edition がリリース、Flexnet でダウンロード可能に

$
0
0

みなさん、こんにちは。

SEP 12.1 RU6 MP2(12.1.6465.6200)が公開され、Flexnetでダウンロードできるようになりました。

RU6 MP2.jpg

このバージョンの Symantec Endpoint Protection で追加された新機能については、以下の情報をご覧ください。

システム要件:

  • Symantec Endpoint Protection クライアントが、Mac OS X 10.11 に対応しました。
  • Symantec Endpoint Protection Manager で、Google Chrome 45.0.2454.99 までと、Firefox 40.0.3 までのサポートが追加されました。

リリースノート: https://support.symantec.com/ja_JP/article.DOC9101.html

修正項目一覧: https://support.symantec.com/ja_JP/article.INFO2883.html

システム要件: https://support.symantec.com/ja_JP/article.TECH231877.html

【参考訳】

Enterprise Vault Backup Improvement Info Gathering

$
0
0
Input Gathering to workout way on how to improve EV backups

Hello Connect Friends!!!

Savings of IT costs brings smiles to management and all the relevant stakeholders, but with savings there seems backpressure to admins of maintaining SLA for backups and if that is breached ... makes them worry and sometimes spoils their weekends too.. Quiet sad thing, but is fact in reality.

EV is one of such candidate, which has given tremendous benefits to organization in form of Storage savings, both on front end (Active) and at back end (backup-passive). Also helped in reducing backup window for application, BUT SPARTAN got trapped in its own STRATEGY ....EV itself  is eating big backup window and is somewhat inline to other giants in your Datacenter.

I strongly feel , time has come veritas product team need to release new wave of features where we see veritas portfolio is integrated within or something OOB

We need new framework or old is gold sort of to get Faster, Reliable, application aware and consistent backup compliant mechanism in place, This we can expect from IM family

Have piled up few questions which would be submitted to Product team as a part of enhancement request. Requesting you all to spare few mins and respond to poll. Also reply to thread with your feedback.

How Large is your EV environment

How long does your EV backups run

is EV becoming culprit for eating up your backup window

Is SAN transport only option for faster backups?

Are collection of CAB files only answer or is workaround for interim?

Fee free to suggest your views....

A Virtual Keyboard Against Keyloggers

$
0
0

The freeware tool called Neo’s SafeKeys allows to show a virtual keyboard on the screen and transferring the characters you selected with your mouse.  This is one of the most secure method because you are not using your keyboard or your clipboard.

How to use:

You can type your password simply selecting each single character on this visual keyboard, then drag and drop into the password box on your favorite web browser.

safekeys.jpg

Features include:

  • Great Keylogger protection– the keyboard not used in the creation or transfer of your passwords…ever. Please note that the ‘standard’ drag-drop mechanism is the safest – we suggest you only use the injection mode only if your target program requires it.
  • Great Screenlogger protection. NSK 2008 had partial screenlogger protection, but NSK v3 has greatly improved protection against screenloggers.
  • Injection Mode. With this, you can use NSK v3 with programs that do not usually accept drag-drop – this means that you can now be protected when entering master passwords for KeePass and Roboform, and when using Opera, Excel and even World of Warcraft.
  • Transparency andAuto-hiding when dragging dropping passwords make NSK v3 a breeze to use.
  • Adjustable hover entry delay– adjust how long you need to hover over a key, before it registers as a ‘keypress'; from 0.5 secs to 2.5 secs.

Licence: Freeware

Link : Neo’s SafeKeys v3

ITA - Adding Custom Data to Cubes - existing or new ones?

$
0
0
Twitter カードのスタイル: 
summary

We are using ITA 7.5 in large scale environment, with many custom dataclasses.

Let me also mention this related article.

Multiple internal projects require Custom Inventory scans to collect variety of information, stored in custom data classes in CMDB:

Here are few samples:

  • Web Browsers
  • Encryption Details
  • Proxy Details
  • HW Monitors
  • HTTP Port Details

and many more.

When adding these custom data classes to existing ITA Cubes we realized, that cube processing may take remarkably longer time to complete.

Computer Cube contains about 50 fields available for selection in Pivot Table by default. Adding custom data may result in count exceeding 100 fields.

Extended Computer cube can introduce following challenges:

  1. Cube with many custom fields can take reasonably longer to process
  2. Cube with custom fields may cause problems when upgrading ITA to new version

Alternate option would be creating separate cube, containing custom data classes only, Unfortunatelly that is not supported by product out-of box.

Does anyone considered that option?

Any experience in that area is welcome.

Website security increases conversions by fostering trust

$
0
0
People are worried about security issues when shopping online. At the same time, most people also know how to identify a secure, trustworthy website.
Twitter カードのスタイル: 
summary

People need to trust you and your website before they will buy from you. It should go without saying – after all who buys from someone they don’t trust? But website owners have so many things to deal with that it’s easy to overlook this fundamental point.

This is why Symantec recently commissioned a survey from YouGov to find out just how worried people are about the security issues of shopping online and to understand the impact of different signs of website security on their willingness to buy.

Customers are concerned

Almost two thirds (62 percent) of respondents answered ‘yes’ when asked if they had ever not completed a purchase because they did not trust the website. On top of that, 43 percent of respondents said they are ‘very’ or ‘fairly’ worried about the security issues of shopping online.

Thanks to a combination of high-profile website hacks and data leaks and the growing sophistication of cybercriminals’ tactics, people have good reason to be worried about issues like identity theft and credit card fraud.

This speaks directly to the importance of website security: tools and processes that can reassure customers that they are giving their details to someone they can trust and that they are transmitting their data securely.

Powerful padlocks

The survey went on to explore the influence of SSL/TLS certificates on our respondents’ willingness to complete an online purchase and, in particular, the power of the padlock and ‘https’ that you see in the address bar of a site that is protected by SSL/TLS.

You might not think many people look at their browser address bar, but 61 percent of respondents said that they do pay attention to it when they’re purchasing an item online. And not only that, but 79 percent said that they would feel more confident to make an online purchase if there was a padlock in the address bar.

The image we showed our respondents included a green padlock, which indicates the example site has Extended Validation SSL/TLS, which lends credibility not just to the website, but to the website owner as well.

Timeless trust marks

We also looked into the impact of trust marks, which indicate a site is protected by SSL/TLS certificates issued by a particular third-party Certificate Authority.

While the confidence elicited by the padlock and ‘https’ was stronger for younger shoppers, the Norton Secured Seal made people across every age range and nationality in our survey feel more confident. 

Norton Secured Seal_1_0.PNG

This is particularly important when you consider that the global spending power of those aged 60 and above will reach $15 trillion by 2020, according to Euromonitor. To stand a chance of getting a slice of that growing pie, your website security has to speak to shoppers of every age.

Trust is a tricky business

Symantec’s full report explores how website security can help you build trust with your customers and how conversions will drop when that trust is broken. Download the report today and learn the value of your customers’ trust and find out how to earn it.

Terror-alert spam targets the Middle East, Canada to spread malware

$
0
0
Cybercriminals spoof law enforcement officials in Dubai, Bahrain, Turkey, and Canada to send terror-alert spear-phishing emails containing Backdoor.Sockrat.

続きを読む

Un nuovo browser internet : Vivaldi

$
0
0

Vivaldi èun nuovo browser websviluppato daVivaldiTechnologies,unasocietà fondata dal co-fondatore di Opera Software.Questo browserè dotato di un'interfacciautenteminimalistacon iconee fontdi base,ed è in grado di fornire una Interfaccia utente autoadattante modificando l'interfaccia grafica con una combinazione di coloriche si modifica in base alle pagine web che si stanno visitando.

Lo schema di colore di Vivaldi si adatta mentre navighi sul Web, esattamente come come farebbe un camaleonte adattandosi all'ambiente circostante. Un aspetto moderno e pulito che completa quello del sito. Su Facebook il browser diventa azzurro, The Verge lo fa diventare arancione — sempre che tu lo voglia.

La prima impressionedi questo nuovo browser è positiva,ancheseèal momento è ancora in fase betadel browser, ha delle buone prestazionied è dotato di interessanti funzionlità.

Principali caratteristiche - Beta 1 (releasciata il 03/11/2015) :

  • Web-panels
  • Chromeless UI
  • Color schemes
  • UI zoom
  • Tabs visual navigation
  • Private window
  • Page loading progress indicator
  • Typed history list
  • Smooth scrolling
  • Geolocation support
  • HTML5 h.264 support
  • Full Extensions support

vivaldi.jpg

Licenza: Freeware

Link : Vivaldi


PWgen - generatore di password sicure

$
0
0

PWGenèun interessante programma professionaleche consente di generare passwordsicure. PWGenfornisceun numerose opzioniper personalizzarele password in maniera da adattarsi alle diverse esigenzedegli utenti.Inoltre, offrecrittografia fortedel testoe anche la creazionedi file di daticasuali.

PWwgen.jpg

Caratteristiche

  • Genera diversi tipi di password da usare per scopi diversi
  • Generazione di grandi quantità di password
  • Generazione di passphrases composte da parole proveniente da una lista di parole
  • Generazione di password basate su Pattern consentendo una capacità di generazione quasi infinita di password
  • “Password hasher” funzionalità: Genera passworda  basate su una password master e con una stringa di caratteri (ad esempio il nome di un sito
  • Cifratura di testo sicura
  • Supporto Unicode
  • Non intrusivo: facile da usare, non installa file DLL , non scrive nel registro di Windows, non scrive nell'hard disk se non vuoi che venga fatto, facilmente disinstallabile
  • Crittografia aggiornata (AES, SHA-2) per generare dati casuali per una alta qualità di password

Licenza: Open-Source software

Evolving the current standard of cyber skills development: The time is now.

$
0
0
Twitter カードのスタイル: 
summary

As organizations face an uphill battle against the ever soaring pace, scale, and cost of breaches, they are being hit at the same time by a critical shortage of the cyber security professionals they urgently need to protect their data and information from hackers.

The majority of cyber security professionals today have never faced a targeted attack. That can, and should, cast doubt within any organization as to how ‘cyber ready’ their team might actually be when subjected to a legitimate attack.  

How bad is the shortfall of suitably trained people? Research indicates a 1.5 million person shortage of cyber security professionals by 2020.

This is bad news for organizations everywhere, as the availability of such skilled individuals is critical to keeping their networks secure. Software is no longer enough; businesses are hacked by humans and so humans, fully trained to meet that challenge, are an indispensable part of the ongoing fight of identifying vulnerabilities that can potentially lead to breaches before the adversaries do.

It is this Achilles' heel that has put a sharp focus on the need for continuous hands-on preparation, a new model for skills assessment, and development for professionals both entering and already in the workforce. With the human element now being recognized as the weakest link for hackers to cut through, having a security team that is fully engaged and versed in the latest tactics and techniques is key to the success of any organization’s security program.

Numerous other industries have recognized that on-the-job training is not the time to hone and practice skills.

Surgeons go through extensive training prior to be able to operate on a living person. This include hours upon hours of observation, operating on cadavers, and supervised sessions.

Airline pilots combine classroom with flight simulation training to learn and continuously practice safely. That includes dealing with the most atrocious flying conditions and even preparing for emergencies that no pilot would ever hope to encounter in reality.

There’s too much at stake to continue accepting the current model of cyber skills development. It’s time to evolve our accepted level of training and move towards a more hands-on, immersive learning environment.

This is where Symantec’s leadership in cyber security simulation – the gamification of skills assessment and development – comes to the fore. Through the use of virtualized infrastructure and realistic scenarios, participants learn attack, defense, and response methodologies in a live-fire environment. Security Simulation provides a vantage point into the conditions an organization will face which was previously impossible to achieve until a cyber attack was already underway.

Moreover, as part of its Security Simulation solution strategy, Symantec has acquired Blackfin Security to enhance and accelerate a range of innovative offerings that will empower its customers to improve their cyber security readiness across the enterprise. These offerings will enable them to:

  • Assess and develop skills via real-world simulated attack scenarios
  • Leverage real-world security skills development that is engaging, interactive and relevant
  • Combat latest adversary techniques through multi-stage scenarios in virtual environment
  • Identify skills gaps and build plans to address security goals.
  • Raise the level of cyber security understanding and best practices across all users of the network

In a world where attacks are now multi-faceted – hacking, cybercrime, cyber warfare and cyber espionage – that level of threat in itself should be the driving force for organizations to change the game on how their security teams are assessed and tested to combat those assaults.

Symantec Earns Top Marks in 2016 Corporate Equality Index

$
0
0

HRC2016_0.jpeg

For the 8th consecutive year on the list, Symantec has scored a 100 on the Human Rights Campaign Equality Index (CEI). The CEI is a national benchmarking survey and report on corporate policies and practices related to LGBT workplace equality, administered by the Human Rights Campaign Foundation. We join the ranks of 407 major U.S. businesses that also earned top marks this year.

A top score of 100 earns us the distinction of “Best Places to Work for LGBT Equality.” This year, there was a focus on companies driving for fully inclusive policies across operations, worldwide. Top scoring companies are required to have global non-discrimination policies and codes of conduct, which specifically prohibit discrimination on the basis of sexual orientation and gender identity. You can read more about the index in the 2016 CEI Report.

Symantec is committed to workplace equality and strives to create an environment where all employees are valued and respected for their individual differences and unique perspectives. While our LGBT employee resource group, Sympride, provides community for our LGBT employees worldwide through a virtual network of global chapters, it is also a major way in which Symantec gauges what the needs of our LGBT employees are, in terms of workplace resources and policies.   Sympride was an instrumental stakeholder in helping the company move the needle on inclusiveness this year by, for example, advocating for all-gender bathrooms at sites owned by the company, and for a “transitioning in the workplace” guideline for trans* employees.

Earlier this week, Symantec employee Cass Averill’s submission to The New York Times’ Transgender Today series was published. This series features personal stories about the strength, diversity and challenges of the transgender community.  Cass’s story exemplifies how far we have come as a company that has always wanted to do the right thing by our employees, and is always open to learning how we can do better.  The CEI keeps us honest, and helps Symantec map the next steps in our journey towards full LGBT inclusion. For that, and for the LGBT employees and allies that have helped our company grow more inclusive, we are thankful.

Ruha Devanesan is Symantec's Manager, Global Diversity and Inclusion

Mobile Users and Enterprise Vault

$
0
0

If you have been involved in Enterprise Vault for a long time you will remember that mobile access to Enterprise Vault wasn't a particularly great experience. You'll also remember that more recently a lot of work was put in by the development, testing and customer experience teams to provide IMAP Access, and Mobile Search.

It's quite a new thing, and if you want to learn some best practices for how to use this in the 'real world', I'd recommend attending this webinar. It's from Adept-tec, who are really knowledgeable about Enterprise Vault.

How to authenticate to all disks at BootGuard (Symantec Encryption Desktop)

$
0
0

When the additional disk is attached to a machine and encrypted with Symantec Encryption Desktop (SED), it might ask additional authentication after login to the system.

User's Guide says this is possible, but does not explain how to do that (https://support.symantec.com/en_US/article.DOC7060.html):

If a secondary fixed disk or partition is protected using Symantec Drive Encryption, you can authenticate at startup so that you don’t have to authenticate later when you need to use files on the secondary disk or partition. Because the files on the secondary (non-boot) disk or partition are not required for startup, you are not required to authenticate at startup. If you do not authenticate at startup, you are asked to authenticate later, when you try to use the files on the secondary disk or partition.

(...)

On the PGP BootGuard log-in screen you can:

  • Authenticate an encrypted boot or secondary disk or partition on the system.

The reason SED might ask for passphrase is that both disks belongs to different Disk Group. In order to check what are the groups run the following command from "C:\Program Files (x86)\PGP Corporation\PGP Desktop" (in 64-bit systems) or "C:\Program Files\PGP Corporation\PGP Desktop" (in 32-bit systems):

pgpwde --enum

the result will be similar to the following:

PGP 1.JPG

The solution for that is the following:

If the additional disk is already encrypted and the disk belongs to different disk group, follow these steps:
1. Decrypt additional drive
pgpwde --decrypt --disk <external disk number> --user <username> --domain <domain_name> --interactive
2. Ensure it is not instrumented
pgpwde --disk-status --disk <external disk number>
3. Run the following command to add the disk to the same group as disk 0 (bootable with OS) – with interactive switch, so no passphrase will be shown:
pgpwde --add-disk --base 0 --disk <external_disk_number> --user <username> --domain <domain_name> --interactive
4. Ensure the disk belongs to the same group as bootable drive:
pgpwde --enum
5. Run encryption to secure the drive:
pgpwde --encrypt --disk <external disk number> --user <username> --domain <domain_name> --interactive
6. After reboot, access to the additional drive is possible without typing the passphrase once again after logging to Windows

If the additional disk is not encrypted, follow the steps 3-6 from above

Time To Rethink Your Advanced Threat Protection Strategy

$
0
0

With advanced threats such as ransomware, remote access Trojans, advanced persistent threats (APTs) and zero day attacks now reaching alarming proportions – and continuing to rise rapidly –security professionals are faced with an uphill battle when striving to keep their organizations safe.

This is especially so in an age when event threats are more technically complex and difficult to uncover than ever before. Criminals are employing increasingly sophisticated tactics to trick unsuspecting victims. They customize attack campaigns to bypass security defenses, using innovative, stealthy and highly persistent techniques to hide themselves from detection.

Attacks are remaining active and undiscovered for months, even years, allowing intruders to strengthen their foothold, all the while locating the valuable data they want to steal and then launching more attacks.

How widespread are such incidents? Symantec's 2015 Internet Security Threat Report (ISTR) shows that five out of every six large companies – 2,500 employees or more – were hit with a targeted attack last year. And 60% of all targeted attacks struck small and medium organizations showing that every organization is a potential target.

It isn’t that the enterprises being breached are failing to invest in security technology – it’s more that many of those products are not integrated across the business. The result is that security analysts end up having to examine a great swathe of security data manually, from multiple sources, trying to ‘connect the dots’ that will give them visibility into suspicious activity. Yet even as they connect those dots, intruders are continually morphing the ways in which they are penetrating their defenses, making it nigh on impossible to identify these threats.

Also, the sheer volume of incidents now occurring will sometimes turn into false positives, so analysts end up chasing into areas where there is no threat – and all of this is carried out manually and often without adequate staffing or cyber security skills. What may then happen is the one thing that isn’t a false positive slips through, because the analyst is having to trawl through a long laundry list of attacks every single day. People use the phrase, ‘Looking for a needle in a haystack’, but I tend to see this as ‘Looking for a specific needle in a massive pile of needles’.

Clearly, organizations can no longer rely on using individual point products at each control point to stop attacks. That manual and time-consuming process gives attackers a dangerous edge. Using Symantec Advanced Threat Protection (ATP), they can actually correlate suspicious activity across all control points – from a single console with just a click and with no new endpoint agents to deploy – and then prioritize the events that pose the most risk. Once a critical threat is identified, it can be quickly contained and new instances blocked.

With Symantec, enterprises are able to:

  • Uncover a full range of threats, from APTs to zero day attacks, across endpoint, network and email, with cross-control point detection and environmental search
  • Prioritize what matters most by correlating the threat intelligence from across local control points with all that Symantec sees globally through its massive telemetry
  • Remediate the threats fast through containment of endpoints and blocking new instances across control points. All machines that have a problem can be quarantined and cleaned up, so the problem is contained
  • Leverage existing investments in Symantec Endpoint Security and Email Security.cloud, without deploying any new endpoint agents.

With the average enterprise now believed to be using 75 distinct security products, the time has come for enterprises of all sizes to make the move to a strategy that gives them the proper safeguards to protect their data – and business – in an increasingly precarious threat landscape.

Miercom conducted an independent third party validation of an early version of the Symantec Advanced Threat Protection: Network appliance in April this year. Check out the report here.

What is the Norton Cybersecurity Insights Report?

$
0
0
Twitter カードのスタイル: 
summary

Norton-Report-enterprise1-01.png

In order to help advance Norton’s understanding of the consumer mindset around online security,   we conducted research to analyze the current state of online crime and its impact on consumers. The Norton Cybersecurity Insights Report:

  • Uncovers the emotional toll that cybercrime causes.
  • Discovers which countries are most vulnerable
  • Explores generational differences in experiences and perceptions around online crime. 

  • Uncovers the emotional side of security.

The Norton Cybersecurity Insights Report surveyed 17,000 adults over the age of 18, that own at least one mobile device across seventeen markets around the world, and the results are staggering. You can download the full report here to see all of the findings, however, we have highlighted a few key findings for businesses here:

  • 593,752,900 people have been victims of online crime in the past year.
  • Despite seeing many high-profile breaches in the news, many consumers still haven’t taken the actions needed to adequately protect themselves.consumers “always” use a secure password.
  • 61% believe identity theft is more likely than ever before.

Why should businesses care about the human impact of online crime?

Americans don’t play the blame game – nearly 8 in 10 believe online security is the shared responsibility of individuals and the companies they do business with.

 1. Consumers do not have a lot of trust in how securely businesses keep their information stored:

  • Just over half of U.S. consumers (51%) think that storing their credit/banking information in the cloud is riskier than not wearing a seatbelt.
  • Nearly 8 in 10 (78%) say it is more likely their credit details will be stolen online or through a retail store’s system than from their wallet.

2. Consumers  don’t want to deal with the aftermath of a data breach:

  • 51% of users would rather cancel dinner plans with a best friend than have to deal with canceling their debit or credit card.

  • 46% would rather go on a bad date than have to deal with customer service after a security breach.

  • 31% of people believe the consequences of dealing with a stolen identity are more stressful than sitting next to a screaming child on a plane.

3. Time is money, and losing time can be just as frustrating:

  • U.S. consumers lost nearly a day (17 hours on average) of their life dealing with the fallout from online crime.

  • 41% of online crime victims report being “furious” after experiencing an online crime.

Because so much business is conducted online—bill payments, shopping, and trading, for example—the inconvenience of dealing with the impact of having financial information compromised can be unneccesarily painful. Cybersecurity is a two-fold process. Customers can only do so much to keep their personally identifiable information protected, and the findings of this report show that users feel that the responsibility also lies in the hands in the companies with the companies with whom they do business.


Norton by Symantec released findings from Norton Cybersecurity Insights Report

$
0
0
80 Percent of U.S. Consumers Concerned They Will Experience Online Crime

The Norton Cybersecurity Insights Report examines consumers online behaviors, attitudes and security habits alongside the dangers and financial cost of cybercrime. A truly global take on online crime and the emotional toll it takes on consumers, the report surveyed 17,125 adult mobile device users across 17 countries.

The report found that globally 62 percent of consumers believe it’s more likely their credit card information will be stolen online compared to only 38 percent who think it’s more likely they will lose credit card information from their wallets. Additionally, 47 percent reported they have been affected by cybercrime.

In the U.S.:

  • Seven in 10 Americans believe using public Wi-Fi is riskier than using a public restroom
  • Just over half of consumers think that storing their credit card and banking information in the cloud is riskier than not wearing a seatbelt
  • More than half of parents believe online bullying is more likely than physical bullying at school

For more information, read the blog post: Consumers Believe Using Public Wi-Fi Riskier than Using a Public Restroom by Fran Rosch, EVP Norton Business Unit, and download the report here.

「ハウツー」オンラインセミナー - Ghost Solution Suite 3.0 - 9 月 30 日分のレコーディング

$
0
0

シマンテックは、Ghost Solution Suite(GSS)3.0 について連続でお届けしている「ハウツー」オンラインセミナーの第 5 回を 9 月 30 日に開催しました。

今回取り上げたのは、GSS 標準ツールのインストール、GSS 標準ツールと GSS コンソールの使い分けのタイミング、ドライバの確認と追加に関するトピックです。

  • 次のリンクからオンラインセミナーをダウンロードまたは再生
  • オンラインセミナーのスライドをダウンロード
    • 添付の ppt ファイルを参照(本記事の最後までスクロールしてください)
  • Q&A
    • 以下に、Q&A 完全な記録を掲載します。

Tony G - 午前 10:20

Q: 現在公開されている GSS 3.0 の最新ホットフィックス(HF)のバージョンはいくつですか。どこからダウンロードできますか。

A: HF2 は、8 月 31 日にリリースされ、Windows 10 がサポートされるようになりました。サポートについては、https://support.symantec.com/en_US/article.DOC9010.htmlを、リリースノートは https://support.symantec.com/en_US/article.DOC9009.htmlをご覧ください。

________________________________________________________________

Tony G - 午前 10:29

Q: その記事に、ファイルへのリンクが見当たりません。

A: ファイルは http://fileconnect.symantec.comにあります。Ghost 製品をお持ちの場合は、シリアル番号を入力してください。お持ちでない場合は、ghost.com にアクセスし、トライアル版ページのリンク先に進めば、そちらにもファイルが用意されています。­

________________________________________________________________

­Tony G - 午前 10:32

Q: ホットフィックスを入手するには、トライアル版のソフトウェアをダウンロードする必要があるのですか。

A: トライアル版のページからホットフィックス(HF)をダウンロードできますが、これはトライアル版ではなく、 完全な HF2 です。

________________________________________________________________

­Levi K - 午前 10:40

Q: ネットワーク接続の問題があるため、仮想マシンへの GSS のインストールは推奨されないと聞きましたが、 これは本当ですか。

A: その問題については、お電話で説明してもよろしいですか。私のメールアドレスは shawn_schneider@symantec.comです。Ghost サーバー仮想化の長所と短所について、時間をとって説明いたします。

________________________________________________________________

Dwight B - 午前 11:06

Q: 共有ドライブ(Samba 共有)を PXE WinPE バックアップセッションにマッピングできません。どうすれば、正しくマッピングできるでしょうか。

A: 本日のセッションでは特にその問題を取り上げないことを、あらかじめご了承ください。問題を解決できず、サポートチームの支援が必要な場合には、私宛てにメールをお送りください(eric_monson@symantec.com)。サポート担当者からご連絡を差し上げるよう、手配いたします。

________________________________________________________________

William C - 午前 11:09

Q: 同じコンピュータ上で、2.5 と 3.0 両方のバージョンのツールを実行する必要があるのは、なぜですか。

A: 3.0 の標準ツールでは、バイナリが更新されます。Shawn がデモで説明したように、一意のパスを使えば、すでにインストールされている 2.5 に影響することなく 3.0 の標準ツールがインストールされます。また、なかには完全に 3.0 に移行しないお客様もいらっしゃるため、3.0 への移行中は 2.5 のコンソールも実行しておきます。そのため、パスを変えれば同じサーバー上に共存できるようになっています。

________________________________________________________________

Todd Z - 午前 11:17­

Q: プレゼンテーションのコピーは利用できますか。

A: はい。スライドとレコーディング、Q&A の記録も投稿する予定です。以前のオンラインセミナーのプレゼンテーション、レコーディング、Q&A の記録も、こちらのリンク(https://www-secure.symantec.com/connect/blogs/ghost-solution-suite-30-how-webcast-series)からご利用いただけます。

________________________________________________________________

Tal F - 午前 11:23

Q: 今ログインしたところです。Micrososft Surface Pro 3 で GPT セキュアブートを有効にしている場合にイメージをキャプチャして展開する方法は、もう説明されましたか。

A: Surface Pro に関する詳しい説明については、https://support.symantec.com/en_US/article.TECH224342.htmlを参照してください。startup.bat を更新するときの -ntexact の使い方については説明しました。Surface Pro に必要なスイッチもそれに含まれています。

________________________________________________________________

Aidan G - 午前 11:26           

Q: WinPE5 について推奨のダウンロードリンクはありますか。現在は、WinPE4 を使っています。

A: WinPE 5.1 は、Windows ADK の一部であり、https://www.microsoft.com/en-ie/download/details.aspx?id=39982にあります。

________________________________________________________________

­Terry K - 午前 11:32­

Q: 他の PE が公開されたとき、インストールするのは簡単ですか。たとえば、今後 Win10 PE への更新が必要になった場合は、サーバーにインストールするときのように、ドロップダウンに表示されるのでしょうか。

A: 新しいバージョンの WinPE をサポートするには、シマンテックによる一定の作業が必要です。シマンテックはソリューションを常に更新しており、WinPE 10 についても鋭意作業中です。サポートは、今後のリリースで追加されます。

________________________________________________________________

Kyle T - 午前 11:34

Q: メニューオプションがリストされる PXE ウィンドウで、色付きの強調表示は何を意味していますか。Linux のメニューオプションは緑です。赤いメニュー項目や、黒いのもあります。

A:

緑: LinuxPE

赤: WinPE

黒: DOS/FreeDOS

________________________________________________________________

Francois B - 午前 11:41

Q: 年内に、HF3 の予定はありますか。

A: HF3 のリリースは、今のところ 10 月 26 日の予定です。このリリースでは、大きい更新がいくつか予定されています。

________________________________________________________________

­Klim B - 午前 11:43

Q: Ghost のライセンスは、今でも CMS7.6 に含まれますか。

A: こんにちは。自動的には含まれません。ただし、初めて更新いただく場合は、CMS の更新に必要な合計価格のみで、Ghost Solution Suite 3.0 を購入し、Client Management Suite、IT Management Suite、または Server Management Suite のライセンスを更新することができます。その他の情報は、ライセンスに関する FAQ(https://www-secure.symantec.com/connect/blogs/ghost-solution-suite-30-licensing-faq-page)を参照してください。

________________________________________________________________

EvCC Desktop Mgmt - 午前 11:44

Q: DS 6.9 のジョブは、GSS3.0 に引き継がれますか。

A: はい。今までのように、GSS 3.0 は SP 間でのダイレクトアップグレードであり、ジョブはすべて引き継がれます。

________________________________________________________________

Ben M - 午前 11:44

Q: Windows 10 のサポートについて、もう少し詳しく教えていただけますか。

A: リリースノートは http://www.symantec.com/docs/DOC9009にあり、注意が必要な制限事項についても説明しています。Windows 10 のサポートには HF2 が必要です。 

________________________________________________________________

Mike L - 午前 11:44

Q: 画面上の項目について、主な Web リンクはどうなっていますか。

A: 画面に見えている項目のほとんどは、http://www.symantec.com/ja/jp/page.jsp?id=ghostにありますが、 念のために、リンクをすべてここに挙げておきます。

30 日間の無料トライアル版

GSS 3.0 の価格設定についての販促

GSS 3.0 のライセンスに関する FAQ

GSS 3.0 の計画と実装

データシート

ホワイトペーパー

ユーザーガイド

インストールおよびアップグレードガイド

リリースノート

「ハウツー」ビデオ

「ハウツー」オンラインセミナー

________________________________________________________________

­EvCC Desktop Mgmt - 午前 11:46

Q: ソフトウェアライセンスのコンプライアンスを知りたいと思っています。監査人から要求があった場合に、レポートはどうやって入手できますか。

A: インストールされているソフトウェアに基づいて動的なグループを作成できます。どのシステムにどのソフトウェアがあるかは、それを見ると確認できます。組み込みのレポートはありませんが、包括的なレポートが必要な場合は、ITMS でソフトウェアコンプライアンス機能を確認できます。

________________________________________________________________

Tal F - 午前 11:47

Q: ユーザー移行には、Microsoft USMT のスクリプトと Altiris PCT のどちらを使うべきですか。

A: どちらでも機能は同じですが、PCT のほうが間違いなく使い方は簡単ですし、ライセンスに含まれています。

________________________________________________________________

Francisco R – 午前 11:47

Q: 他のドライブにインストールされている GSS はフィックスされますか。GSS を D:\ ドライブにインストールしていますが、前回の更新のときには C:\ ドライブにないとフィックスされませんでした。

A: HF2 がインストールディレクトリを検索するので、デフォルト以外にインストールされていてもフィックスされます。

________________________________________________________________

Francois B - 午前 11:52

Q: シマンテックが 2 つに分社する際、GSS 3.0 に関して今後利用するリンクについては、詳しい情報がユーザーに提供されるものと思います。

A: はい、分社化に伴って、リンクその他に影響はありません。

【参考訳】

Symantec Endpoint Protection 12.1.6 MP2 リリース

$
0
0

シマンテックは 2015 年 10 月 1 日、Symantec Endpoint Protection 12.1.6 MP2 をリリースしました。

製品は、FileConnect からダウンロードできます。

Mac 10.11 OS のゼロデイ脆弱性サポートが追加されています。

リリースノートとバグ修正履歴は、https://support.symantec.com/ja_JP/article.DOC9101.htmlでご覧いただけます。

【参考訳】

テロの警告を装うスパム、中東とカナダを標的にしてマルウェアを拡散中

$
0
0
サイバー犯罪者は、ドバイやバーレーン、トルコ、カナダの法執行機関になりすまし、テロの警告を装ったスピア型フィッシングメールを送信して Backdoor.Sockrat を拡散しています。

続きを読む

Enterprise Vault Backup Improvement Info Gathering

$
0
0

Cross posting from https://www-secure.symantec.com/connect/blogs/enterprise-vault-backup-improvement-info-gathering

Viewing all 5094 articles
Browse latest View live




Latest Images