Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

クリックジャックを利用して Android でデバイス管理者の権限を狙うランサムウェア

$
0
0
Android.Lockdroid.E は、アダルト系アプリに偽装してユーザーを欺き、管理者権限を取得しようとします。感染の危険性がある Android デバイスは、全体のおよそ 67% にものぼります。

続きを読む

Increased visibility and reporting

$
0
0
MetriX Dashboards

Trouble gaining visibility into what is actually going on in your environment?  A dashboard tool that can connect into any 3rd party tool? Yes, MetriX is that solution.

Truly a 100% customizable dashboard, that can be used across the entire enterprise.  At a very budget friendly cost!

Check out MetriX Dashboards to learn more

.EP dashboard.pngpatch management dashboard.png

SOS: Symantec's SE Online Specialists

$
0
0
Technical Pre-Sales delivered efficiently and effectively

SOS is here to help! We are a team of technical specialists working with Symantec Sales and VAR Partners, delivering pre-sales knowledge to our end customers. Whether a quick product compatibility ask, a more in-depth solution architecture question, or request for a live product demonstration, we help accelerate your sales cycle and deliver confidence to the end customer.

Registered Symantec Partners can engage SOS via Chat for quick product queries or via email for deeper questions. As part of their non-financial benefits, our Gold and Platinum Partners can book sales calls and product demos directly with our SE specialists. Some quick facts about SOS:

  • 30+ technical sales specialists located across North America, South America, and Canada

  • Covering all Symantec solutions for business and public sector customer segments

  • Live demo environments for in-depth product discussions

Visit PartnerNet to get SOS engaged in your sales opportunity! We are here to help.

Remembering Our Mission on Data Privacy Day

$
0
0

“Our mission to help businesses harness the power of their information and to make the digital world safer, is intrinsically linked to our corporate citizenship. As access to data protection, security, and privacy continues to dominate as a key societal issue in the connected world, our attention to corporate responsibility priorities enhances our ability to create business value.” ~ Mike Brown, Symantec CEO

DataPrivacyDay1.png

In everything we do here at Symantec, we do with the aim to increase cybersecurity. It is no secret that the security of data is essential for businesses, governments, and individuals alike. However, cybersecurity breaches have only increased, both in frequency and impact. In 2015, there were a reported 781 breaches that exposed over 169 million records, which is double the 2014 number. Today is Data Privacy Day. First launched in 1981 as Data Protection Day, every January 28th we are reminded of the importance of privacy and security online. The nonprofit National Cyber Security Alliance (NCSA) coordinates efforts for Data Privacy Day to ensure that the annual international awareness initiative is promoted globally. This year, Data Privacy Day’s theme is Respecting Privacy, Safeguarding Data and Enabling Trust. Here at Symantec, we value cybersecurity not only as our core business operation but also as our corporate responsibility both from an ethical and philanthropic perspective.

One way we spread awareness about data privacy is through our Online Safety in the Community initiative. The volunteer program empowers employees to become ambassadors for safe Internet use in their communities. Our employees share in our company’s commitment to empower the public to be safe in all their online experiences. This program provides employees with training and materials to help them reach out to their communities and educate parents and students about how they can behave safely and participate responsibly online.

For more information, contact us at community_relations@symantec.com

Here are some privacy tips from NCSA – share them with your family, friends and community!

Share with Care:

  • What you post can last a lifetime: Before posting online think about how it might be perceived now and in the future and who might see it. 
  • Own your online presence: Set the privacy and security settings on web services and devices to your comfort level for information sharing. It’s ok to limit how and with whom you share information. 
  • Be aware of what’s being shared: Be aware that when you share a post, picture or video online, you may also be revealing information about others. Be thoughtful when and how you share information about others.
  • Post only about others as you have them post about you: The golden rule applies online as well. 

Personal Information Is Like Money. Value It. Protect It.

  • Think before you act: Be wary of communications that implore you to act immediately, offer something that sounds too good to be true or ask for personal information.
  • Get two steps ahead: Switch on two-step verification or multi-factor authentication wherever offered to prevent unauthorized access.

DataPrivacyDay2.png

現在のリスクレベルを知る

$
0
0
シマンテックの情報保護スコアカードで、現在のリスクレベルを把握しましょう。

自社について、企業データ漏えいのリスクレベルが今どのくらいか、把握していますか。自分だけでなく、同僚の方はどうでしょう。

そんな疑問に、シマンテックがお答えします。

シマンテックは、Wall Street Journal Custom Studios にレポート「Keeping Your Data Safe: Protecting Corporate Information in the Cloud(データを安全に保つ: クラウドでの企業情報保護)」(英語)の作成を依頼しました。従業員の行動と、クラウドに対する考え方、それがデータセキュリティにどう影響するかをご理解いただくことが目的です。

情報の保護は全社的に取り組む問題であり、またそうあるべきですが、今回のレポートによると、企業情報の保護は IT 部門の問題であり、自分たちの業務ではないと考える従業員が 51% に達しています。しかも、従業員の 79% が、企業データを危険にさらす危うい行動をとったことがある(故意か不慮にかかわらず)と認めています。

従業員が、御社の機密データを危険にさらす原因になっていませんか。

データ漏えいのリスクが高い企業には、次のような特徴があることもわかっています。

  1. 従業員数 5,000 人以上の企業で、クラウドサービスを利用している
  2. 従業員がクラウドアプリ(会社の承認の有無にかかわらず)を利用している
  3. 企業データが 100% 暗号化されていない
  4. ユーザー認証と ID 管理に、パスワードを超える高度な技術を利用していない
  5. データアクセス権と、データの所在があいまいである

では、皆さんの会社では、企業データ漏えいのリスクが現在どのくらいあるのでしょうか。

現在の保護レベルを評価していただけるように、対話式で進める簡単な情報保護(IP)スコアカードを作ってみました。5 つの質問にお答えいただくだけで、現在の IP スコアがわかります

【参考訳】

How a quick TLS change broke agent to server communications...

$
0
0

tl;dr: If you break TLS negotiation between the SMP and agent remove the RSA key negoatiation cipher suites!

It all started with what was supposed to be a simple change and turned out to be a serious issue (for the few affected computers).

On Tuesday whilst working on TaskServer communication issue with a customer we reviewed the Symantec Agent Communication profile in their environment and agreed to change it from TLS 1.0 to TLS 1.1 and TLS 1.2.

This is a change that I'd done before and it never caused any issue in test or product environments.

However that days things quickly turned from bad to worse. The change caused the agent on the SMP and on the task server we were troubleshooting to fail to communicate with the SMP.

CommsProfileTLS.png

We quickly reverted the changes on the SMP and got busy resolving the issue, as it possibly impacted a few more computers. The error from the agent logs was clear:

"The client and server cannot communicate, because they do not possess a common algorithm"

We first tried to deleted the Agent Storage (the agent secure store under c:\ProgramData\Symantec\Symantec Agent\Ldb" as the communication profile data received from the SMP is stored in that location rather than the policy file.

This didn't really work and generated a few issues on its own, so we switched to an alternate option, that we found via Microsoft MSDN, after searching for the above string [1]:

I recently encountered the following issue.  My customer was trying to use one of the following ciphers between a client & server:

  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA

When attempting to use any of the above ciphers, the server was failing.  If they used any of the following algorithms, it worked fine:

  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

It turns out you can encounter this error (SEC_E_ALGORITHM_MISMATCH) if the server’s certificate KeySpec poperty is set to 2 (AT_SIGNATURE).   A certificate with this KeySpec is only good for signing.  This is why the (EC)DHE Key Exchange Algorithms worked.

The cipher suites of choice using the RSA key exchange is for the KeySpec to be set to 1 (AT_KEYEXCHANGE). 

Once this change was made, the server was able to use the first 4 specified algorithms.

The MSDN entry also had a pointer to some software [2], so we tested the tool and it helped us solved the issue by disabling the cipher suites that use RSA as key exchange. The alternate option of having the server X509  certificate regenrated not being valid in this case.

Here is the configuration we kept for the server:

IISCrypto.png

[1] http://blogs.msdn.com/b/winsdk/archive/2014/05/01/encountering-quot-the-...

[2] https://www.nartac.com/Products/IISCrypto/

Call for Symantec DLP 14.5 SCS Exam Blueprint Survey Respondents

$
0
0
Participate in the DLP 14.5 SCS Blueprint Survey

Only 1 week left to participate. Provide your input and contribute to the final design of the upcoming DLP SCS exam!

The Symantec Certification Team has begun the design and development of the Data Loss Prevention 14.5 SCS Certification exam.

The next step in the process is a Web-based survey for the exam that includes the proposed exam objectives. The Certification team invites you to participate in the Blueprint survey for the upcoming exam. You will be asked to rate the exam objectives based on the importance of each objective. Your opinions will be combined with the input from other Symantec DLP product practitioners and used to determine how many questions should be asked on the test for each objective.

Input from experienced practitioners such as you is vital to validating the usefulness and appropriateness of the exam. We greatly value the input you provide.

To access the survey:

In order to access the survey you will need a link that’s specific for you. Please email Annette Fettig:  annette_fettig@symantec  with your name and email address.

When is the survey available and how long will it take to complete?

The survey is available 24/7 starting today and will be available through Monday February 8th.  Please plan on setting aside approximately 15 to 30 minutes to complete the survey [depending on your expertise]. Your results will only be counted if you complete and submit the entire survey.

Who should complete this survey?         

You should complete the survey if you have the relevant technical knowledge and experience with DLP. Ultimately, we seek a minimum of 30 Symantec DLP product practitioners to complete the survey. We encourage you to respond to this invitation with the email addresses of others in your organization so that they can also receive a personal invitation to participate.

Thank you for supporting Symantec Education!

Celebrating Black History Month

$
0
0

Black History Month_rotator.jpg

“America’s greatness is a testament to generations of courageous individuals who, in the face of uncomfortable truths, accepted that the work of perfecting our nation is unending and strived to expand the reach of freedom to all. For too long, our most basic liberties had been denied to African Americas, and today, we pay tribute to countless good-hearted citizens – along the Underground Railroad, aboard a bus in Alabama, and all across our country – who stood up and sat in to help right the wrongs of our past and extend the promise of America to all our people…As we mark the 40th year of National African America History Month, let us reflect on the sacrifices and contributions made by generations of African Americans, and let us resolve to continue our march toward a day when every person knows the unalienable rights to life, liberty, and the pursuit of happiness.” ~ President Barack Obama.

February is Black History Month – a time to recognize and celebrate the achievements of black Americans and their role in U.S. history. In drawing attention to the achievements of the past, we are reminded just how central history is in our lives today. But, as U.S. President Barack Obama reminds us in his proclamation for Black History Month, it’s also important to reflect on the present and recognize that our work is not yet done.

We know that within the tech industry, people of color are immensely underrepresented – reports vary, but between 1 - 2% of the tech workforce is black. We want to focus in on this issue and uncover how we can help share the Symantec brand within the African American community.

We are hosting a special event in Mountain View on February 18th in celebration of Black History Month: a networking mixer to re-introduce Symantec’s Black Employee Resource Group (SyBER), previously named Symantec Black Employee Network (SBEN).  In partnership with HBCU Connect, a nonprofit alumni association for Historically Black Colleges and Universities, we are bringing together HBCU alumni in Silicon Valley, our Symantec employees, and Black Employee Resource Groups from other Bay Area companies.

Diversity in our workforce is essential to being innovative and competitive in today’s global marketplace. Employee Resource Groups (ERGs) are more than just a network of passionate employees; they are an invaluable resource for identifying and acting on potential solutions. SyBER will bring a strategic focus to the problem of tech industry underrepresentation, looking at four key areas:

  • Workforce– how we can better recruit diverse talent;
  • Workplace– how we will engage employees;
  • Community– how we can carry our commitment beyond the four walls of our company; and
  • Marketplace – how we will connect with customers

Here at Symantec, our employees are talented, passionate, and outspoken about the issues that affect our industry. We want to identify opportunities for them to help drive change, both within Symantec and externally in the broader industry. SyBER creates a place where employees have a voice. It creates an opportunity to lead, and to solve problems relevant to our business and to our entire community. 

Darryl Cyphers is Symantec's Principal Project Manager, Ethics and Compliance and Co-chair, SyBER ERG


独立調査機関の調査、シマンテックが引き続き鉄壁であることを裏付け

$
0
0
Symantec Endpoint Protection は、AV-Test の調査で再び、脅威を 100% 遮断しました。

AV-Test は、セキュリティ製品について、偏向のない堅実なテストを実施するとして企業からの定評が高い独立系の調査機関です。その AV-Test から、隔月刊レポートの 2015 年最新号(11・12月号)が先日発行されました。今回の調査では、ゼロデイ脆弱性や流行のマルウェアといった実際のシナリオと脅威に照らして、各種のエンドポイント保護製品が評価されました。Symantec Endpoint Protection は、脅威を 100% 遮断して、保護テストで満点の「6」を獲得し、保護についてのスコア「6」を記録し続けた年をしめくくっています。Insight、SONAR、IPS などシマンテックの高度なセキュリティテクノロジの複合的な強みを表す結果となりました。Symantec Endpoint Protection が、エンドポイント保護の業界をリードしていることが明白になった形です。

特に注目に値するのは、今回の調査で Cylance 社も対象になっていたことです。AV-Test の最新レポートでわかるとおり、実環境テスト(Web、悪用コード、電子メールを介して実際の攻撃経由で脅威を導入)で評価したところ、Cylance は保護に失敗しました。のみならず、誤認が多く、パフォーマンス上の問題もあるという結果が出ています。こうした結果は、シマンテックの社内テスト(英語)とも合致しており、評価の際に実環境テストが必要であると、改めて裏付けられました。

詳しい情報の参照先:

【参考訳】

Symantec's Latest Intelligence page takes threat intelligence in an exciting, new direction

$
0
0
The Latest Intelligence page launches on the Security Response website this week and comes with new features for presenting and sharing threat landscape information.

続きを読む

シマンテック、脅威の情報を新しく魅力的な形でお伝えする「Latest Intelligence」ページを公開

$
0
0
セキュリティレスポンスの Web サイトで今週、「Latest Intelligence(最新情報)」という新しいページが公開されました。脅威の世界に関する情報を提供・共有する新しい機能が用意されています。

続きを読む

Brazilian companies receive more than 40,000 spam emails in infostealer campaign

$
0
0
Spam campaign targets Portuguese-speaking firms in Brazil and other regions to deliver malware and steal sensitive data.

続きを読む

Symantec in full Support of the White House’s Computer Science for All Initiative

$
0
0

“In the coming years, we should build on that progress, by … offering every student the hands-on computer science and math classes that make them job-ready on day one.” ~ President Obama, 2016 State of the Union Address

POTUS_Code.jpg

Computer Science (CS) education, particularly for underrepresented populations such as women and people of color, has been an area of focus for Symantec. We realize the importance of addressing those dire statistics facing our industry: women compose less than one-third of the technical employees, and African-Americans less than three percent, at some of the largest technology companies. It has been an issue that has been top of mind for the technology industry and the nonprofits dedicated to undertaking the problem. On January 30th a momentous announcement came from the White House – the Computer Science for All Initiative– a new plan to expand computer science education and access for all students in K-12. The President’s Computer Science for All Initiative calls for:

  • $4 billion in funding for states and $100 million directly for school districts in his forthcoming budget to expand K-12 CS by training teachers, expanding access to high-quality instructional materials, and building effective regional partnerships.
  • $135 million in Computer Science funding to become available starting this year from the National Science Foundation (NSF) and the Corporation for National And Community Service (CNCS)
  • Expanding access to prior NSF supported programs and professional learning communities through their CS10k Initiative that led to the creation of more inclusive and accessible CS curriculum including Exploring CS and Advanced Placement (AP) CS Principles among others.
  • Involving even more governors, mayors, and education leaders to help boost CS following the leadership of states like Delaware, Hawaii, Washington, Arkansas, and more than 30 school districts that have already begun to expand CS opportunities.
  • Engaging CEOs, philanthropists, creative media, technology, and education professionals to deepen their CS commitments.  More than 50 organizations are making commitments.

At Symantec, we are committed to continued support of CS education for all. By 2020, it is estimated that one million computer science jobs will go unfilled because there are not enough students graduating with the right skills. That is why one of our goals is to excite, engage and educate 1 million students in science, technology, engineering and mathematics (STEM) education through global nonprofit partnerships, with an emphasis on computer science and cybersecurity, by 2020 with an investment of $20 million. Around 60 percent of our philanthropic dollars goes to education and so far we have reached 745,285 students with STEM education. We’ve supported organizations such as Code.org, whose mission is to bring Computer Science education to students globally, by encouraging our employees to volunteer with the organization, supporting the Hour of Code initiative, and our stakeholders agree, they voted for Code.org to be the winner of a $10,000 grant. We’ve had longstanding partnerships with the Boys & Girls Club of America, Teach for America and Science Buddies. We’ve even developed our own signature program, Symantec Cyber Career Connection (SC3), a collaborative effort to address the cybersecurity workforce gap by providing disengaged youth with targeted training in cybersecurity.

January 30th was a milestone for all involved in the advancement of STEM and Computer Science education. We are proud the U.S. government is supporting computer science education in schools for it is a big step forward in achieving access for all. Currently, only a quarter of U.S. schools offer computer science courses, and even less count the courses towards high school graduation. This limited access creates extensive disparities. Unfortunately, there are even great disparities within the schools that do offer CS courses – of the students who took the Advanced Placement CS exams in 2015, only 22 percent of them were girls and only 13 percent were African America or Latino. If we want to achieve the diversity in tech that we need, these numbers need to increase. We look forward to this new initiative taking shape across our schools and are proud to be a supporter of these efforts.

For more information, contact us at community_relations@symantec.com

ブラジルの企業など、Infostealer 攻撃で 4 万件以上のスパムメールを受信

$
0
0
マルウェアを拡散して重要なデータを盗み出そうとするスパム活動が、ブラジルを中心にポルトガル語を使う企業で広まっています。

続きを読む

Partner Webinar: "Erweitertes Endpoint Management für Ihre Security Strategie"

$
0
0
Mittwoch, 10. Februar 2016 / 10.00 - 11.00 Uhr

Nur ein gut verwalteter Endpunkt kann ein sicherer Endpunkt sein. Um für jeden individuellen Anspruch vorbereitet zu sein, bietet Symantec in seinem Produkt Portfolio unterschiedliche Lösungen zum Thema Geräteverwaltung an. In unserem kostenlosen Webinar soll Ihnen ein Überblick über die unterschiedlichen Produkte und deren Weiterentwicklung gegeben werden.

Melden Sie sich an und erfahren Sie mehr über folgende Themen:

  • Welche Lösungen bietet Symantec an?
  • Wie sieht die strategische Weiterentwicklung der Lösungen aus? 
  • Welche Mehrwerte werden für die unternehmerische Sicherheitsstrategie geboten?

Unser fachkundiger Experte und Referent, Sven von Kreyfeld, wird Ihnen mehr über das Enpoint Mangement von Symantec vorstellen. Im Anschluss des Vortrags beantwortet er gern all Ihre Fragen rund um das Thema.
 


Sven von Kreyfeld
System Engineer Security Solutions, Symantec
 

Wir haben Ihr Interesse geweckt? Dann freuen wir uns, auch Sie bei unserem Webinar am 10. Februar begrüßen zu dürfen Jetzt anmelden!

Für jeden Teilnehmer gibt es zusätzlich noch ein kleines Geschenk in Form eines Symantec USB-Sticks!

Herzliche Grüße

 


Accelerating towards the Cloud: Symantec on Amazon Web Services (AWS)

$
0
0
Symantec is now on AWS MarketPlace

Six months ago, Symantec Endpoint Protection (SEP) was made available for purchase on Amazon Web Services (AWS) Workspaces (http://aws.amazon.com/workspaces/), a managed desktop computing service in the cloud that allows customers to provision desktops to end-users. Today, Symantec has 7 listings on AWS Marketplace - enterprise public cloud computing platform offering Infrastructure as a Service  (IaaS).  Symantec products listed include SEP, Control Compliance Suite (CCS) and Symantec Protection Engine (SPE).   (Check out Symantec on AWS MarketPlace). AWS Marketplace allows organizations to quickly spin up IaaS environments as needed. Simply- select either on hourly/annual basis or with existing subscriptions on AWS (BYOL).

SEP on AWS.png

With SEP, as a leader in threat protection and cybersecurity, our mission is to continue to secure our customers anytime, anywhere- no matter your endpoints are on premise or in the cloud. Unrivaled Security, Blazing Performance, and Smart Management come with your SEP on AWS. The Insight™ reputation-based detection and SONAR™ behavioral monitoring with machine-learning heuristics are activated by default. Hence, your virtual endpoints on AWS are well protected against ransomware, mutating malware, targeted attacks, and other advanced threats.

Control Compliance Suite (CCS) delivers business-aware security and risk visibility so that you can effectively align priorities across security, IT operations, and compliance. It automates continuous assessments and provides a unified view of security controls and vulnerabilities. With CCS, you are able to harden the data center, prioritize security remediation, enable the secure migration to the software-defined data center, and support continuous assessments for Cyber Security and Continuous Monitoring.

Protection Engine (SPE) is telco grade client/server application that provides industry-leading malware protection for fast, scalable, and reliable content scanning services so that organizations can protect their data and storage systems against the ever growing malware threat landscape.

Symantec understands the distinct requirements for security in public cloud and thus accelerates the alliance with AWS to provide our customers with both business agility and cost efficiency. Organizations can confidently migrate legacy applications, deploy new cloud-native applications and services, and burst services on-demand to augment on premise requirements with AWS. You can expect to see more Symantec products available in multiple offerings across various cloud service platforms in the near feature. Below is a list of Symantec products that can help secure your AWS WorkSpace and can be purchasable on AWS MarketPlace.

Symantec Hits Another Milestone- 14 Years Running a Leader in Gartner Magic Quadrant for Endpoint Protection Platforms

$
0
0
Gartner Inc. has again positioned Symantec the highest in the Ability to Execute among Leaders in the Gartner Magic Quadrant for Endpoint Protection Platforms (EPP)

On February 3rd 2016, Gartner published its 2016 edition Gartner Magic Quadrant for Endpoint Protection Platform (EPP). Symantec hit another milestone by being a Gartner Magic Quadrant Leader for the 14th year in a row. In addition, we’re once again positioned the highest in the Ability to Execute. It is our belief that Symantec’s Magic Quadrant leadership position is an indication of a strong product offering that performs well in detection, protection and performance.

The report states that “Leaders demonstrate balanced progress and effort in all execution and vision categories” and that “Their capabilities in advanced malware protection, data protection and/or management features raise the competitive bar for all products in the market...” As a leader in Gartner’s Magic Quadrant, Symantec continues to provide advanced protection with smart management to protect our customers against today’s sophisticated threats and sets a high benchmark for those who are in the market.

In addition, Gartner highlights that “Protection from common malware, as well as more Advanced Persistent Threats, is the top critical consideration for EPP buyers” and that “Protection from highly targeted, new and low-volume attacks requires a more proactive approach…” History has shown that no single approach will be successful for thwarting all types of malware attacks. EPP solutions must be more proactive and focus on the entire security life cycle, which is defined as having four stages: setting policy, prevention, detection and remediation.

At Symantec, we’ve long believed that customers benefit directly from a solution with more built-in features. For instance, Symantec™ Endpoint Protection (SEP) leverages a wide breadth of proprietary technologies, including IPS, reputation-based detection (Insight™), and real-time file behavioral monitoring (SONAR™) that applies machine-learning heuristics. These advanced protection technologies are working behind the scene to ensure that our customers are secure when facing unknown threats, mutating malware, or Zero-Day vulnerabilities. The built-in Application Control feature that “offers one-click lockdown via a whitelist or blacklist of applications” was also emphasized by Gartner.  Moreover, Power Eraser, the advanced repair tool integrated in SEP, was another strength highlighted in Gartner’s report. SEP delivers unrivaled security by covering the three stages- setting policy, prevention, and remediation- of the security life cycle.

Last year, we introduced Symantec Advanced Threat Protection (ATP). With the ATP release, we addressed half of Gartner’s Cautions from last year’s Magic Quadrant report by enhancing proactive security and network-based sandboxing capabilities. It also extends the security lifecycle with EDR (Endpoint Detection and Response) capabilities to help organizations better detect advanced threats and targeted attacks, drive down security operating expenses and incident response time by finding and prioritizing threats faster.

For server protection, Symantec Data Center Security (DCS) leverages VMware’s vShield APIs and NSX to offer “agentless” anti-malware and reputation security features on a VMware ESX hypervisor. Our DCS product also provides robust server hardening capability. In 2015, we released SEP for VDI for customers who require agentless anti-malware along with the full protection set available from SEP for their virtual machines. Our customers now have the option to go agentless for their virtual environments.

With the current threat landscape, blocking malicious infections with traditional antivirus is not enough. Organizations need to arm themselves with comprehensive attack prevention and to take a proactive approach in endpoint security, such as prioritizing threats with EDR solutions and reducing the attack surface via policy settings and application control. As a leader in Gartner’s EPP Magic Quadrant for 14 years, Symantec has demonstrated our determination in protecting the world’s people and information. We’re committed to continuous innovation in solving larger customer problems, enabling our customers to focus on growing their core businesses. Our leadership position is reflective of the broad portfolio of protection techniques and high efficacy, the ability to execute, and the completeness of vision. We encourage our customers, prospects and partners to review the latest research from Gartner and learn more about the best ways they can protect their environments and information from attacks.

Please go here to gain access to the full report.

2016 Gartner_2.jpg

Disclaimer: Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Dyre: Operations of bank fraud group grind to halt following takedown

$
0
0
Symantec telemetry confirms virtual cessation of activity around Dyre Trojan following Russian law enforcement operation.

続きを読む

Twelve Years a Leader in Managed Security Services

$
0
0

I am pleased to note that for the 12th consecutive year, Symantec is positioned as a Leader in the Gartner Magic Quadrant for Managed Security Service Providers

In the recently released report, Gartner notes that security staffing and budget issues drive companies to contract with a Managed Security Services Provider (MSSP), and a big consideration for purchase is the MSSP’s understanding of the threat landscape.

Symantec’s MSS is strong in Gartner’s identified drivers for purchase, specifically, our broad threat visibility, threat intelligence and customer portal that enables customers to efficiently access comprehensive features for alerts, log search, reporting and workflow.

I am very proud of Symantec and our MSS team for their skills, their technical innovation and their customer service.  Being recognized as a Leader in the Gartner Magic Quadrant underscores the value we provide to companies now and in the future. As the threat environment continues to expand and pose new challenges, we will continue to build upon those qualities that differentiate us in the market:

  • Ability to accelerate early detection and response to targeted attacks – Gartner substantiates Symantec’s leadership in this emerging driver for buyers. This is based on our global insight into emerging threats and our ability to leverage advanced analytics to identify threats or anomalies in security data.
  • Global reach– Gartner highlights our global coverages, local language support and SOCs. We have 6 SOCs located throughout the world.
  • Designated teams– With our global coverage, customers are assigned a service manager, “a primary SOC in their regions and a designated team of analysts” who are familiar with their needs and issues.  These dedicated analysts provide continuity, enabling customers to manage their global issues seamlessly.
  • Deep Sight Intelligence -- Gartner makes note of Symantec’s threat intelligence as a differentiator and recommends that, “Prospective MSS buyers with threat management use cases should highly weight MSSPs’ threat research and security intelligence capabilities”.
  • Flexible pricing model–Symantec offers one price based on company size, not the number of devices transmitting data.  This is a strong alternative to the industry’s device-based pricing approach.
  • Fully integrated solution– MSS customers have the option to purchase a fully integrated suite of Cyber Security Services, including Deep Sight Intelligence, Managed Security Services, Incident Response, Readiness and Security Education and Simulation. 

A great big thank you to our customers and to everyone on the MSS team for making this important achievement possible.

Download and read the full report here.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Symantec named a leader in 2016 Gartner Magic Quadrant for Data Loss Prevention

$
0
0
Why the recognition is a big “win” for our customers and partners
Twitter カードのスタイル: 
summary

We’re excited to announce that in the newly released 2016 Gartner Magic Quadrant for Data Loss Prevention, Symantec has been named a leader for the ninth straight year, scoring higher in execution and further in vision than ever before.

The Magic Quadrant is a culmination of research in a specific market, providing insights on how well technology providers are executing their stated visions and how well they are performing against Gartner’s market view. Think of it as a market snapshot that ranks vendors according to competitive buying criteria.

To be a Leader in Data Loss Prevention (DLP), vendors must:

  • Demonstrate a good understanding of customer needs
  • Offer comprehensive capabilities in network, discovery and endpoint
  • Have strong management interfaces and tight integration with other products
  • Offer aggressive roadmaps and usually deliver on them

DLP_0.jpg

A big win for our customers and partners

According to Gartner, “Data loss prevention and the enterprise DLP market are currently experiencing a renaissance through a ‘second wave’ of adoption."

What’s driving this need for data loss prevention?

It’s definitely all about the data as organizations of all sizes and in all industries experience breaches. While DLP is not designed to be a silver bullet, it provides a key layer of data visibility needed to detect and respond to security incidents. And unlike other security controls, it can recognize the difference between a well-meaning insider and a malicious insider.

This is why DLP is now considered a foundational technology that should be in every security leader’s toolbox.

DLP has also sparked many organizations to turn to Symantec. In fact, more than 2,000 leading companies, such as Prudential, Coles, and Infosys, use Symantec Data Loss Prevention to protect their most valuable data.

"In healthcare, it’s vital that sensitive medical information is kept secure and protected,” says Glynn Stanton, CISO, Yale New Haven Health. "Symantec DLP provides a critical layer of data-aware defense to help us prevent data leakage.” 

Because data breaches are inevitable in doing business today, data loss prevention is crucial. And it’s an area of expertise Symantec has been working in for quite a long time; in fact, we’ve been named a leader in every Magic Quadrant for Data Loss Prevention since the report’s inception in 2006.

While this can be construed as another reason to boast, it’s still all about our customers and a big win for them.     

Here’s how and why.

Symantec is recognized as one of the leaders in data loss prevention

With the ongoing recognition from a trusted and independent source like Gartner, our customers and partners have confidence that they’re partnering with an industry leader in DLP.

We’re uniquely capable of protecting information

The data landscape is constantly changing and evolving. With Symantec Data Loss Prevention, customers get the most comprehensive solution that protects data wherever it resides—whether it’s on-premise, on mobile, in the cloud, or in transit.

Continuously innovating the next generation of data loss prevention technology

Symantec is dedicated to constantly innovating and improving our next generation technology, which is another “win” for our customers, partners, and the industry. The threat landscape is changing, so that requires us to constantly evolve and innovate.

In the past year alone, Symantec has introduced more than 30 new data loss prevention capabilities to the market, including the DLP Cloud Service for email and DLP Cloud Storage.

“We’re delighted to again be named a leader in the Gartner Magic Quadrant for Data Loss Prevention," says Stephen Trilling, Chief Technology Officer, Symantec. “This recognition clearly highlights our continued focus on innovating to solve our customers’ most important needs in the DLP space."

Download the complete 2016 Gartner Magic Quadrant for Data Loss Prevention report.​

Get more insights on Symantec Data Loss Prevention.

その他の投稿者: 
Viewing all 5094 articles
Browse latest View live




Latest Images