Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Dyre: 金融詐欺グループの活動、取り締まりを受けて停止か

$
0
0
ロシアの法執行機関による取り締まり以降、トロイの木馬 Dyre の活動が事実上停止したことが、シマンテックの遠隔測定で確認されました。

続きを読む

Hearthstone add-ons, cheating tools come with data-stealing malware

$
0
0
Attackers have disguised information-stealing and Bitcoin malware as third-party add-ons and cheats for Blizzard’s online card game.

続きを読む

Take 5 and Celebrate Safer Internet Day!

$
0
0

As we celebrate Safer Internet Day, Symantec volunteers have been busy educating communities around the world on best practices to protect children and families online. 

Today, February 9, is Safer Internet Day, an annual campaign that started in Europe more than a decade ago and is now celebrated in more than 100 countries—all empowering people to stand up and make the Internet a safer place.

The theme for this year’s awareness-raising day is, "Play your part for a better Internet.” This motto encourages everyone to play a role—both in increasing the number of people who use the Internet safely, as well as growing the amount of good and positive opportunities online.

This week, Symantec employees in the UK and Ireland are volunteering at schools, delivering online safety training to more than 1,000 students in honor of Safer Internet Day. But online safety education is a commitment for Symantec year-round.

Recently, Symantec teams from around the world—from Singapore to Chile to Mexico—have stepped up to Take 5, leveraging the Online Safety in the Community (OSIC) materials created in partnership with Common Sense Media, to educate communities, students, and parents about how they can participate safely online. Led by Symantec volunteers, the OSIC program empowers employees to become ambassadors for Internet safety.

Training Guides and Scouts in Chile on Social Network Safety

The Symantec Chile team recently delivered online safety training to Girl Guides, Boy Scouts, and leaders about both the risks and opportunities associated with the Internet.

Symantec participated in a seven-day Jamboree event—a large gathering with Girls Guides and Boy Scouts coordinated by the Association of Guides and Scouts of Chile—with upwards of 11,000 participants. During the event, Symantec employees conducted 13 two-hour training modules on Internet safety and social networking to more than 1,000 Guides and Scouts.

“The Guide and Scout organization is very big and highly-respected in Chile which presents a great opportunity to educate youth. It’s incredible to see the smile of the other person when you share your knowledge,” said Patricio Villacura, System Engineer.

Chile Take 5.JPG

Symantec Mexico Helps Girls Get “Surf Smart”

In Mexico, the Symantec team joined with Asociación de Guias de Mexico, a group that helps girls build courage, confidence, and character. Rafael Aguilera Zubiaga, Solution Sales Engineer, developed a presentation to educate participants—including girls and women ages 5 to 30 years old, as well as parents and other community members—on Internet safety. While there were prepared materials, the question and answer session proved to be the most impactful, allowing parents and students to gain insight related to many of their technology challenges.

“Having this kind of open dialog helps people that aren’t familiar with technology minimize their fears. It also empowers them to help their kids both get the value and the protection from these tools,” said Rafael.

SaferInternet1.png

Surf Smart shared their appreciation of the event on the organization’s Facebook page.

Singapore Teaches Children the ABCs of Online Safety

In Singapore, Symantec joined with Veritas to Take 5 and promote online safety among children and families. The team, which included 49 employees, partnered with the Science Centre Board and organized a two-day workshop, which included a keynote from Gavin Lowth, Vice President of Norton Sales APJ, and interactive games and materials from Common Sense Media, designed to teach both children and their parents how to stay safe while online.

Approximately 100 students from four primary schools participating in the Young Scientist IT Whiz programme attended the workshop, and were rewarded with an “I’m an IT Whizkid” badge.” Symantec volunteers put in more than 160 volunteer hours to make this unique event possible.

SaferInternet2.png

Children proudly left the program holding their Whizkid badge.

TAKE 5 INSPIRATION SPREADS

Beyond online safety, Symantec Take 5 teams have been busy providing humanitarian aid, delivering holiday cheer, and making a positive impact in the communities where they live and work.

Emerging Markets Provide Humanitarian Aid and More

After learning about Symantec’s Take 5 challenge, employees in the Emerging Markets region saw a great opportunity to not only get involved but also give back as a team.

The team launched a task force to oversee six regional volunteer projects. They identified non-profits, organized employees, promoted the events, and even created t-shirts. Across the region, the Emerging Markets team supported six different organizations: The Little Wings Foundation (United Arab Emirates), the United Way (Russia), LATET Israeli Humanitarian Aid (Israel), Beyond Education Recycling Empowerment Initiative (Cape Town, South Africa), and SANAD Children’s Cancer Support Society (Saudi Arabia).

The volunteer activities varied based on the specific needs of the organization. The team that worked with the Little Wings Foundation helped carry 400 kilograms (881 pounds) of medical equipment that was being shipped to children in need of medical care. Across the six events, more than 40 employees collectively volunteered 153 volunteer hours helping to support children and families in need, medical assistance, food banks, recycling, and environmental causes.

“Volunteering is empowering, emotional, and exciting. It puts things in perspective in our hectic and crazy lives. The fact that we are able to give and are not on the needed side is a gift. I believe this will not just be a one time activity and hope the team will engage in volunteer work again soon,” said Gily Netzer, Marketing Manager Emerging Region, EMEA.

Emerging Take 5.png

Taking Electronic Recycling to the Next Level

After attending Oregon’s Lane County Master Recycler’s program, designed to prevent waste and motivate people to recycle, Brad Baker, Senior Remote Product Specialist, was immediately inspired and saw an opportunity to utilize his team’s computer skills to benefit others and the environment.

The team of eight employees met at the NextStep Recycling center and worked for five continuous hours disassembling 2,000 pounds of old computers and other electronics. They then sorted the materials into various groups so they could be distributed to buyers who would reuse the components—rather then sending them to a landfill.

“I am very proud to tell others about Symantec’s volunteer activities and how we, as employees, are encouraged to take part in those activities. I love the fact that Symantec will match our donations to the charities we support and the Dollars for Doers program is fantastic,” said Brad.

SaferInternet3.png

Brad Baker, Chris Smith, Nathan Worth, Micah Magpale, Chris Hay, Boyd Milliken, Chris Beeck and Charles Merritt take a break from disassembling 2,000 pounds of electronics.

Embracing the Holiday Spirit at the United Way

For senior product marketing manager Bill Hansey, “trust, communication, and gratitude (and having fun) are the ingredients for building stronger teams.”

The past four years, Hansey’s team has spent the holidays volunteering with the Bay Area United Way, sorting, wrapping and delivering gifts to children. This year the team also sponsored a classroom of children, bringing holiday cheer to those in need.

The team enjoyed coming together and working as a team outside of the office to make a difference in the lives of others.

SaferInternet4.png

Hansey’s team at the United Way after delivering holiday gifts for children.

Around the world, we’re extremely proud to see so many Symantec employees out in full force supporting their communities. If you have a Take 5 story to share, please join the conversation on Chatter or contact, community_relations@symantec.com.

For more information on Take 5, visit:

Microsoft Patch Tuesday – February 2016

Symantec OpenStack Newton Summit Presentation Voting

$
0
0

Recently upgraded Netbackup from 7.5.0.7 to 7.6.1.2 in a clustered environment

$
0
0

If anyone have issues in upgrading. Kindly let me know here.

Netflix malware and phishing campaigns help build emerging black market

$
0
0
Attackers steal users’ Netflix credentials and add them to black markets focused on providing access to the streaming service for cheaper prices.

続きを読む

Campanhas de malware e phishing para Netflix estabelecem um novo mercado negro

$
0
0
Ataques roubam informações de acesso ao Netflix dos usuários e disponibilizam estas informações aos mercados negros focados em fornecer acesso ao serviço de streaming a preços mais baixos.

Autor: Lionel Payet

A popularidade do Netflix tem crescido de forma acentuada desde a sua criação em 1997. A empresa lançou recentemente seu serviço de streaming globalmente. Agora o serviço está disponível em mais de 190 regiões em todo o mundo.

Este sucesso tem atraído a atenção de grupos de ataques. Temos observado campanhas de malware e phishing tendo como alvo as informações de usuários Netflix. Os detalhes são, em seguida, disponibilizados em um mercado negro em crescimento, que pretende fornecer acesso mais barato ao serviço.

Malware disfarçado como Netflix

Uma campanha de malware envolve arquivos maliciosos disfarçados de software Netflix nos desktops de computadores comprometidos. Os arquivos são ferramentas de download que, uma vez executados, abrem a página inicial do Netflix como um chamariz e, secretamente, baixam o Infostealer.Banload. O Banload rouba informações bancárias do computador afetado. O Trojan tem sido utilizado principalmente no Brasil.

Os arquivos disfarçados de Netflix não são instalados através de drive-by downloads. Ao invés disso, normalmente os arquivos são baixados por usuários que podem ter sido enganados por propagandas falsas ou ofertas de acesso gratuito ou mais barato ao Netflix.

Ataques de phishing às informações de acesso Netflix
Além da entrega de malware, ataques podem ser direcionados aos usuários Netflix para tentar roubar suas informações de acesso por meio de campanhas de phishing. Assinaturas da Netflix permitem entre um e quatro usuários na mesma conta. Isto significa que um invasor pode usufruir da assinatura de um usuário sem o seu conhecimento.

Nestas campanhas de phishing, os grupos de ataque redirecionam os usuários a um site Netflix falso para induzir os usuários a fornecer suas informações de acesso, informações pessoais e detalhes de cartões de pagamento. Essas táticas não são incomuns; cibercriminosos continuam a usá-las diariamente.  

A Symantec observou uma campanha de phishing Netflix em 21 de janeiro, que foi criada especialmente para usuários dinamarqueses. O e-mail de phishing buscava enganar os usuários a acreditar que a sua conta Netflix precisava ser atualizada, pois havia um problema com o seu pagamento mensal. Os e-mails foram enviados de netflix@fakturering.com com o assunto “Opdater Betalingsinformation”.  O site do link do e-mail não está mais ativo.

Mercado negro Netflix

Estas campanhas de malware e phishing ajudam os grupos de ataque a reunir as informações necessárias para invadir as contas Netflix das vítimas. Mas estes grupos não mantêm o acesso somente para si. Há um mercado clandestino direcionado a usuários que desejam acessar o Netflix gratuitamente ou com preço reduzido.  Os produtos podem até mesmo permitir que os clientes abram sua própria loja ilegal.

As ofertas mais comuns são para contas Netflix existentes. Estas contas fornecem um mês de acesso ou acesso completo ao serviço premium. Na maioria dos anúncios para esses serviços, o vendedor pede que o comprador não altere qualquer informação nas contas, como a senha, pois isso pode fazer com que o acesso fique inutilizável. Isso ocorre porque uma alteração de senha alertaria o usuário que teve sua conta roubada do comprometimento.

Outra oferta inclui geradores de contas Netflix. As contas criadas através destas ferramentas podem ser provenientes de assinaturas Netflix ou informações de cartões de pagamento roubadas. Os desenvolvedores destes geradores atualizam regularmente as suas bases de dados com novas contas e desativam aquelas que não funcionam mais. Os compradores podem usar este software para si ou revender as contas geradas no mercado negro.

その他の投稿者: 

The WAGGGS Surf Smart Program Shaping a Safer Internet!

$
0
0
Blog Feature Image: 
Twitter カードのスタイル: 
summary

On Tuesday, February 9th, organizations across the globe celebrated Safer Internet Day. This global awareness campaign promotes a safe and responsible Internet. In this digital era, it is more important than ever to know how to create a positive and safe digital experience for ourselves and our children.

At Symantec, we understand the importance of Internet safety and empowerment, and we support programs that advance that mission. In partnership with the World Association of Girl Scouts and Girl Guides (WAGGGS), the Surf Smart program was first developed in 2011 to teach girls and young women about online safety. The program exposes Scouts and Guides to three themes – connecting positively online, protecting yourself from online risks, and respecting your rights and reputation online. For each of those themes, Scouts participate in various activities designed to teach them to take responsibility for themselves and their actions, and actively contribute to a safer online experience for themselves and others.  After launching in the United Kingdom, France, Germany, and 13 African nations, we recently expanded the Surf Smart program to Latin America, the Caribbean, and India. In celebration of Safer Internet Day, below we share some thoughtful insights and experiences from a few of the girls and leaders that have participated in Latin America and India’s programs.  

Mexico

A Girl Scout and Girl Guide group based in Mexico City had the opportunity to have a special guest join them for their Surf Smart program. A Symantec employee from the Mexico City office, Rafael Aguilera Zubiaga, Solution SE, spoke to about 80 girls and parents about Internet security.

SaferInternetDay1.png

“I think that it was a very good experience and in my opinion having this kind of talk helps parents understand how they can help their kids in a topic they may not know very well. My dad always told me, ‘Who does not live to serve, does not serve to live.’ This event made me feel like I contributed to society and maybe I changed one mind so that the next time they surf the web they will think about what they learned,” said Zubiaga.

SaferInternetDay2.png

We also heard from three girls that attended the event:

“The Surf Smart program was an unforgettable experience and so beneficial to my personal life and Girl Guide’s training. Yes, it sounds like a very strong statement, but it is true. The information we received from the security talk by Symantec’s security expert as well as all the activities that we participated in, made us think and realize just how much we share about our lives on social networks.

“Since it is so common to use all the social networks, and it is such a part of our daily lives, we didn’t realize the difference between right and wrong information to share. We usually don’t think about our actions in that way or maybe we just don’t think that bad things will ever happen to us.

“I think the best way of caring about us young people is sharing this sort of information so that we understand what can happen. This is not about putting ourselves in a bubble, but protecting our information and who we provide it to.”

--Samantha Alcocer Morales

15 years old, Mexico City

“When our Scout leader told us that WAGGGS had a programme about improving our safety while on the web, I was very interested in learning about it. I spend many hours a day after school on the computer. After completing my chores, I’m allowed to spend hours on social media, chatting with friends and interacting with them online, so I was very interested in coming to the activity that day. It was very nice to hear the safety talk from the Symantec security expert. He was very trustworthy and easy going, so we all participated in his chat by asking questions and commenting about our experiences. All the girls, teens, and parents that were there were all very interested in learning the tips about what to do and what not to do. What we originally had thought was ok, we found out was actually not ok!

“After the safety talk, we participated in the activities for the Surf Smart programme in order to gain our badges. It was very fun and we learned some new things and confirmed other things. I liked that the activities were split out for different age groups, because it isn’t the same for 5 years old girls as it is for the older girls who are already well acquainted with the Internet.

“In the end I was very pleased and learned so much. I feel more secure and of course I’ll avoid all the wrong mistakes people do when we surf on the web!”

--María Guadalupe Miranda

17 years old, Mexico City

“I loved the Surf Smart programme. I was impressed by many of the things they showed us that day. People of my age usually assume, or at least like to think, that the risks in social networks do not apply to them. But in the course they showed us all that can really happen, and what we can do to help. I loved learning about it and now being able to show other people as well.”

--Jimena Gamiz Sandoval

15 years old, Mexico City

India

Miss. D.N. Harini, Ranger, Bharat Scouts and Guides, is one of the leaders that helped deliver the program to the Scouts. She shared her thoughts and the tips she learned too through the program!

SaferInternetDay3.png

“Surf Smart is an extremely relevant curriculum for our generation that has empowered me and my fellow Guides to surf online with confidence. Very often, parents or teachers stop us from using social websites because they are worried about cybercrime; but after gaining such specific and technical knowledge from the Surf Smart workshop I now feel very confident using the Internet without being victimized by negative cyber elements. I always loved connecting with the rest of my Guiding community through the Internet and now I am more excited as we learned about the various ways of connecting with them, through the ‘Connect’ part of the curriculum. It was a life-changing experience.

“We learned a lot from the Surf Smart program. It emphasizes the importance of creating unique passwords to ensure our safety when using the Internet. Passwords have to be created in such a way that our profiles cannot be hacked by anyone for any reasons. I learned that passwords can be a mixture of special characters, numbers, letters and that each should have an ideal length; none of which I knew before. The main aim of creating a password is that the profile must remain safe and personal. Staying safe on social networking sites is also very important, as our profile is viewed by many individuals and we must therefore control the visibility of our personal information. Making sure all privacy settings are set in such a way that the information will be viewed only by our friends keeps us safe on the Internet. I also learned about not sharing my passwords with anyone.”

This Safer Internet Day the theme is “Play Your Part for a Better Internet.” All of us as individuals have a role to play in creating and contributing to a safe and responsible Internet. How can you help shape a better Internet?

Lora Phillips is Symantec’s Director, Corporate Responsibility 

The IoT – how to make it a friend, not foe!

$
0
0
Blog Feature Image: 
Twitter カードのスタイル: 
summary

We now live in an age where the Internet of Things (IoT) is adding a new dynamic to the lives of enterprises worldwide. Smart, connected devices are delivering new experiences that a decade ago could not even have been imagined – such as in automotive, robotic manufacturing, medical equipment and industrial control systems – while at the same time lowering costs on a massive scale.

However, this growth in connected devices has also brought enormous security risks that threaten to undermine these gains.

Today’s attackers use security flaws to extract sensitive information from a system, and may even seize control of command & control (C&C) infrastructure to manipulate system behavior. Malicious software may be installed directly into the running memory of IoT systems in such a way that the malware disappears on re-boot, but does enormous damage between reboots.

Regardless of the initial infection vector, if not detected the first compromised device remains trusted – and then becomes the pathway for the rest of the network to be infected.

I spend a lot of time talking to organizations about how they can avoid their systems becoming compromised in this way and there are a number of fundamental questions they – and indeed any organization – need to be asking themselves:

  • Are they using devices that will be directly accessible via a network or other digital means?
  • Do their IoT devices have trusted identities and are their data transmissions encrypted? Can identities be updated over the air?
  • Is the code running on each IoT device authorized for the device?
  • Are these devices running operating system with known vulnerabilities?
  • Are these devices and their applications expected to perform a repeatable set of functions?
  • Do they have a view of all devices in the network and how they are interacting with each other?

To get a measure of how insidious and damaging such attacks may be, let’s look at a couple of examples of how these threats are manifesting themselves in a high-profile environment.

First, there is the government vision of every home having smart energy meters. There is nothing wrong with the concept itself. It will ensure that, with the next generation of gas and electricity meters, consumers have real-time information on their energy consumption to help them manage and control usage. For the energy companies, it will mean a huge reduction in expenses, as the need for monthly usage readings at each home is eradicated.

That’s the good news. However, can we ensure that the manufactured devices have not been tampered with? Could firmware upgrades introduce bad code? Equally importantly, how can the usage (KWh) information transmitted from the meter be properly protected?

The clear answer is to put into action a smart metering key infrastructure to solve such security challenges. By employing PKI (Public Key Infrastructure) within the meters themselves, organizations will ensure there is security right at the communication layer. This will then:

  • Identify connected meters as being authentic
  • Verify that meters are configured correctly
  • Ensure meters haven’t been altered
  • Validate the meters for network access.

Moreover, it creates bi-directional, secure communications between the meter and remote designated parties, such as energy suppliers, network operators and other authorized third parties.

Alternatively, let’s look at a situation where an industrial controller in a manufacturing plant becomes compromised – perhaps because someone has plugged in a suspect USB stick or via some remote mechanism. That controller might then send critical data back to a command or control server; or it could become a medium to launch attacks on other parts of the manufacturing plant, in order to shut it down. It’s a grim scenario, but it happens. The crucial thing is how to prevent this from occurring. An enterprise facing threats on this scale will need to:

  • Secure the critical operating system resources in the controller
  • Ensure the applications behave as expected
  • See that all the memory regions in the device are protected.

In this way, many such attacks can be prevented.

The numerous opportunities that the IoT is now bringing are transforming how enterprises operate. Ultimately, it is for those enterprises to engage with their IoT teams to ensure they have the highest levels of security in place, in order to deliver the levels of protection that will keep them from falling prey to the many attackers now constantly probing for the slightest weakness in their defenses.

『ハースストーン』のアドオンや不正ツールに、データ窃盗マルウェアが潜む

$
0
0
情報やビットコインを盗み出すマルウェアを、Blizzard 社のオンラインカードゲームに対応したサードパーティ製のアドオンや不正ツールに偽装する攻撃が確認されています。

続きを読む

マイクロソフト月例パッチ(Microsoft Patch Tuesday)- 2016 年 2 月

$
0
0
今月は、13 個のセキュリティ情報がリリースされており、そのうち 6 件が「緊急」レベルです。

続きを読む

Valentine's Day app downloads provide perfect opportunity for attacks

$
0
0
Attackers can take advantage of February’s increased download rates for apps related to Valentine's Day and dating to spread malware.

続きを読む

Expanded Certificate Transparency Support

$
0
0
Cross Post Blogs: 
Symantec Thought Leadership
Twitter カードのスタイル: 
summary

Today, Symantec announced it is expanding support for Certificate Transparency to all SSL/TLS certificate types and customer channels, a key piece of the puzzle in providing customers globally with strong certificate management capabilities.

Certificate Transparency (CT) is an open framework that was created to help organizations get a comprehensive view of what active certificates exist for domains that they own. It’s extremely critical that organizations have a clear and complete view of these certificates to enable straightforward policy enforcement and to be able to quickly respond to threats like man-in-the-middle attacks.

As announced previously, we first added support for Certificate Transparency to all Symantec, Thawte, and GeoTrust Extended Validation (EV) certificate offerings in December 2014. As a next step in CT, we have now expanded support to our Organization Validation (OV) products under each of these brands and will be adding support for all of our Domain Validated (DV) products in late February 2016. CT Support will be rolled out in its entirety by mid-March when it will also be added to our Japan-specific platforms.

For Certificate Transparency to be truly effective, logging of certificates needs to be done by all Certification Authorities (CAs) for all publicly-trusted certificates. Symantec has started the dialog with the other key players in the SSL/TLS ecosystem to make CT support a requirement of the CA/Browser Forum Baseline Requirements.  Further, to increase the adoption of Certificate Transparency and to make it easier for other CAs to support CT, Symantec now allows third party CAs to log their SSL/TLS certificates to Symantec’s CT servers as well.

Symantec is focused on continually strengthening certificate management and controls for our customers and within the SSL/TLS certificate ecosystem. Learn more about these latest improvements in Certificate Transparency.

P2p Trojan or virus

$
0
0

I was reading on a Symantec page about the dangers of p2p. I know it's dangerous but I read on that page and on a few others from ftc.gov that there was a malware or virus that once downloaded on p2p it would change share directories to your hardrive. All users then could download your hardrive as that's what's avail for sharing. This article was dated in 2003?! So I'm assuming that virus was beaten shortly after created? Any help


Netflix を悪用するマルウェアとフィッシングで、ブラックマーケットが出現

$
0
0
Netflix ユーザーのログイン情報を盗み出す攻撃が確認されています。盗まれた情報は、Netflix サービスの不正利用を狙ったブラックマーケットに売られています。

続きを読む

バレンタインデーのアプリ、攻撃者にとっても絶好のチャンスに

$
0
0
2 月になるとバレンタインデーや出会い系に関連するアプリのダウンロード数が増えますが、攻撃者はそれを悪用してマルウェアを拡散しようとします。

続きを読む

Latest Intelligence for January 2016

$
0
0
The Latest Intelligence for January 2016 shows an increase in fake offer social media scams and a decrease in spear-phishing activity.

続きを読む

2016 年 1 月の最新インテリジェンス

$
0
0
2016 年 1 月の「最新インテリジェンス」ページを見ると、ソーシャルメディア詐欺で偽広告が増加し、スピア型フィッシングは減少傾向にあることがわかります。

続きを読む

Dridex: Financial Trojan aggressively spread in millions of spam emails each day

$
0
0
Built to harvest the banking credentials of victims, the virulent Dridex is now one of the most dangerous pieces of financial malware in circulation.

続きを読む
Viewing all 5094 articles
Browse latest View live




Latest Images