Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

March 31st is World Backup Day!

$
0
0
Don't be an April Fool! Back up your files today!
Blog Feature Image: 
Twitter カードのスタイル: 
summary

Happy World Backup Day!

Today is the day we're reminding everyone to make a second copy of all your files - not just the important ones! And where are you keeping that second copy? It doesn't matter as long as it's some place safe.

Losing your files is way more common that you might think. Something as simple as misplacing your phone or as bad as a total hardware failure can leave you wishing you'd backed up files more often. It's a good habit to get into and maybe you should think about doing it more often than once a year - just sayin'.

This page has a lot of great reasons and reminders that we all should be backing up our files today: World Backup Day

Follow @WorldBackupDay on Twitter

Remember, tomorrow is April Fool's Day - you want to be prepard!

usb_0.jpg


サイバースパイ活動に関連するバックドア型のトロイの木馬、台湾を狙う

$
0
0
Backdoor.Dripion はカスタム開発されたトロイの木馬です。きわめて狭い標的に対して使われており、コマンド &コントロール(C&C)サーバーを利用してウイルス対策企業の Web サイトに偽装しています。

続きを読む

Most prevalent Android ransomware in the West arrives in Japan

$
0
0
Android.Lockdroid ransomware expands to Asia by targeting Japan first. The malware poses as a system update and locks the device from use.

続きを読む

Defeat Powerware using SEP Application Control Policies

$
0
0
Twitter カードのスタイル: 
summary

Starting about a week ago, PowerWare ransomware began to propagate in email campaigns using Word documents laced with macros.  PowerWare works by launching cmd.exe via macros contained within the infected Microsoft Word document.  The resulting cmd.exe process in turn calls PowerShell to perform encryption of the files.

PowerWare is a “fileless” malware variant so protection technologies that rely on file signatures or static attributes of executable files have difficulty protecting against this threat.  In the case of PowerWare, opening a Word document and enabling macros can lead to your files being encrypted and held for ransom by the attackers.  This is decidedly bad for business!

Fortunately, Symantec Endpoint Protection (SEP) customers can use some of the granular controls contained in our product to protect against these types of threats.  In particular, the Application Control feature of SEP can be used to provide much stronger controls.  As such, we created an Application Control policy to protect against PowerWare and other similar malware that provides two major safeguards.  

First, we prevent processes such as Microsoft Word, Excel, Outlook, etc. from launching cmd.exe and/or powershell.exe directly from within these applications.  Preventing cmd.exe and powershell.exe from being directly launched by applications such as Microsoft Word attacks the tactics exhibited by the malware.  There are extremely few, if any, valid business reasons to allow cmd.exe and powershell.exe process launch activity from within Microsoft Word and the other monitored applications.  Hence, any impacts to generic end user workstations should be noted in testing and handled as exceptions. 

Secondly, we prevent the monitored Microsoft applications from being able to tamper with cmd.exe or powershell.exe.  This prevents future variants of the malware from simply making a copy of cmd.exe or powershell.exe and then launching the copy of those programs.  While we have not seen this behavior exhibited so far, it does not require much imagination to see that this would be a technique for bypassing the previously discussed controls around process launches from within the monitored applications.  

The attached Application and Device control policy contains two rules to implement the controls described above.  They can be viewed after importing the attached sample policy and are shown in the illustration below.  

spells1.png

Lastly, Symantec also provides an Application Control rule set to prevent vulnerable Windows processes including Outlook, Excel, Word and others from being able to write executable files to disk.  This rule set is also enabled in the sample policy provided and is named  “Prevent vulnerable Windows processes from writing code [AC17]”.  Enabling this rule set can provide a strong additional control that may prove useful in preventing endpoint compromise.  

How to delete/move multiple selected policies, tasks or reports within SMP Console

$
0
0

When is necessary to remove or move many policies, tasks, reports then you can do this for multiple selected policies, tasks or reports, just click on folder where they are available and manually select them  mouse right click menu  now you can "Delete" or "Move" multiple selected Items.

Patch_Tasks2.jpg

Android を狙ってヨーロッパで広く拡散しているランサムウェアが日本に上陸

$
0
0
ランサムウェア Android.Lockdroid が、アジア進出を狙って、まず日本に上陸しました。Android.Lockdroid は、システムアップデートなどに偽装し、デバイスをロックして使用不能にします。

続きを読む

Four tax scams to watch out for this tax season

$
0
0
Symantec Security Response outlines tax-related scams that individuals and businesses should not fall for during each tax season.

続きを読む

Samsam may signal a new trend of targeted ransomware

$
0
0
A new crypto-ransomware variant may indicate a shift towards targeting businesses with malware that encrypts their files.

続きを読む

今年の確定申告シーズンに警戒が必要な 4 種類の税金詐欺

$
0
0
シマンテックセキュリティレスポンスは、毎年の確定申告の時期に個人や企業が被害を受けないように、税金関連の詐欺について概略をお伝えしています。

続きを読む

New Flash zero-day exploited by attackers in the wild

$
0
0
Patch due to be published this week for critical new Adobe Flash vulnerability CVE-2016-1019.

続きを読む

Corporate Responsibility Volunteer Highlights from around the World

$
0
0

Investing in local communities where we operate is an important part of Symantec’s corporate responsibility. By participating in our communities, we are not only gracious neighbors, we also find that it plays a beneficial role to employee morale. Studies have shown the benefits of volunteering for professional development, from increasing leadership skills to building comradery among teams. Volunteering has also been found to have health benefits! Regardless of the innumerable benefits associated with volunteering, one of the most common themes we hear from our volunteers is how rewarding and fulfilling it is to give back.

We’ve challenged our employees to commit to volunteering four hours annually and log their hours in our internal tracking database by 2020. Since we set that goal in FY14, we’ve seen our employee volunteer averages rise to 2.4 hours! In FY16 we initiated a ‘Take 5’ challenge to motivate our employee volunteers. The idea behind ‘Take 5’ was to encourage employees to volunteer five hours of their time and log their hours in our volunteer database. Teams around the world jumped on board the Take 5 challenge with over 600 employees participating in the initiative. As we wrap up our FY16, we wanted to share some volunteer highlights from around the world.

Symantec Bengaluru employees brighten up a school for underprivileged children

In Bengaluru, India, 75 Symantec employees joined together for the ‘Take 5’ challenge. They worked together to bring smiles to the faces of the children studying at Sita School - Society for Educational Exploration. The school caters to underprivileged children from five surrounding villages that would otherwise not have access to education.

Employees spent the day working in teams, sprucing up different areas of the school. While some employees cleaned and leveled the playground and water well area, others cleared pathways and covered the compost pit. A team scraped the walls of the library to prepare them for painting.  Employees even raised funds through a donation drive to purchase bookshelves for the school.

CR1.png

“This is the first time I’ve participated in such a volunteering program. It felt great to give back to society. What I enjoyed the most was the smile on the children’s faces,” said Tushar Bharadwaj, Web Security Engineering.

Delighted by Symantec’s efforts, Jane Sahi, an eminent educationalist and the founder of Sita School exclaimed, “I'm amazed! To be honest, I was a little nervous when I heard you guys were coming. I thought you guys might just come for a picnic, but everybody was working so hard and it was very helpful. I thought you'd all come late but everyone was right on time. I also thought everyone would come in clothes you can't work in, but again I was wrong.”

“I also liked the way everyone had lunch together and there was no wastage of food. I really appreciate it because it's not easy coming from right across the town and also working in this hot sun. The work that you did was not easy either. It was a pleasure seeing you all, and the children are really happy,” Jane added.
 

CR2.png

Symanteclaus in Sydney!

While it is way past December, the Symantec Sydney team has been busy that last few months with their annual charity initiative, Symanteclaus. Each year, the team builds momentum around the Symanteclaus initiative to gather donated gifts and funds for the local Salvation Army.  

As part of their support for the Salvation Army, some of the team also participated in the ‘Take 5’ challenge by volunteering at the Salvation Army warehouse to pack gifts and food for those in need. They also held their annual end of year event where each staff member donated one non-perishable food item for the Salvation Army. Each year employees look forward to this drive and the whole team gets involved. Overall, over 30 new gifts were purchased valued at $1,200 AUD and six star employees volunteer 27 hours of their time. On top of the gifts and the volunteer hours, the Salvation Army also received a US$5,000 grant from Symantec. This grant was part of Symantec’s quarterly volunteer grant donation program. Every quarter, each Symantec location is eligible to give a $5000 volunteer grant donation to a non-profit. Major Peter McGuigan, Public Relations and Fundraising Director of the Salvation Army, said that these funds were used to cover the transport of goods and gifts to remote locations in Australia.

CR3.png

England and Ireland teams deliver Symantec’s Online Safety in the Community program

Symantec’s Online Safety in Community program has been a big hit across England and Ireland. It is designed to teach students how to navigate the web safely by identifying and managing the risks that exist online. The students learn about a variety of online safety issues, such as password security, cyberbullying, social networking, and how people and companies can use your public information. In February, Symantec volunteers went to different schools to present to the students. February is notable month because Safer Internet Day falls of February 10th. As a cybersecurity company, Safer Internet Day’s goal of promoting a more responsible and safer online environment for young people is very relevant for us and we wanted to share our knowledge with young students. Almost 20 volunteers presented the Online Safety in the Community course to almost 650 students in England and Ireland!

CR4.png

There are many opportunities to volunteer – whether it is something you want to do on your own or part of a group. Symantec’s local community relations committees help identify and organize volunteer activities to get involved.  We also have programs in place to maximize our employees’ impact! Symantec’s Dollars for Doers Program rewards volunteerism by making a monetary contribution to organizations where employees volunteer their time. Symantec donates $15 for every hour of volunteer service that an employee contributes, up to $1,000 per calendar year, beginning with the first hour of service. Our Employee Matching Grant Program that matches employee donations to eligible charities dollar-for-dollar up to $1,000 per employee per calendar year.

Questions? Contact Community_Relations@Symantec.com.

How Symantec's Advanced Threat Protection Beats Locky

本报税季节要提防四种税务诈骗

$
0
0
赛门铁克安全响应中心概述了每一个报税季节个人和企业要小心上当的税务有关诈骗。

続きを読む

標的型ランサムウェアという新しい傾向を示す Samsam

$
0
0
暗号化ランサムウェアの新しい亜種は、ファイルを暗号化するマルウェアを使って企業を標的にするという新しい変化の兆候かもしれません。

続きを読む

広く悪用が確認された Flash の新しいゼロデイ脆弱性

$
0
0
Adobe Flash の新しい脆弱性 CVE-2016-1019 に対して、今週パッチが公開される予定です。

続きを読む

Symantec Achieves More Than 15 Years of Market Share Leadership in Overall Security Software

$
0
0
Symantec maintains its #1 market share leadership position for security software for 2015, according to Gartner
Blog Feature Image: 
Twitter カードのスタイル: 
summary

Symantec maintained its #1 market share leadership position in the overall security software for 2015, according to the latest Gartner market share report (Market Share: All Software Markets, Worldwide, 2015). Furthermore, the report also indicates that Symantec has the largest market share in multiple areas, including Endpoint Protection Platform, Data Loss Prevention software (more than 2X that of the closest leading vendor), Secure Email Gateway, and Consumer Security Software.
 

What does this mean to our customers and partners? 
While we’re extremely proud of our achievement, we want to extend our appreciation for your continued loyalty, trust and support. Because of you, Symantec is motivated to deliver innovative cyber security solutions that further secure our important corporate and personal information from advanced attacks. We also believe this is great news to you as you’re partnering with the leader and getting the most comprehensive solutions that protects data wherever it resides.

Protect against the most advanced threats
Cyber criminals are becoming more advanced, stealthy and persistent. You need advanced protection to combat advanced threats. Symantec can help you win this battle.

Protecting 175 millions of endpoints worldwide, Symantec continues to be the largest endpoint security vendor. Symantec’s Intelligent Endpoint Solution proactively blocks zero-day attacks and sophisticated threats with low false-positives by harnessing advanced multi-dimensional machine learning and real-time global intelligence with expert threat researchers. We also detect and rapidly remediate the stealthiest attacks perpetuated via email, network, or endpoint with the integrated EDR capabilities in our Advanced Threat Protection (ATP) offering through a single console. As the winner of the AV-Test Best Protection Award 2015 and a Leader in Gartner Magic Quadrant for Endpoint Protection Platforms for 14 years, Symantec has proven our leadership in true next generation threat protection.

Secure critical information everywhere
In addition to our achievement in endpoint security, Gartner also ranked Symantec #1 in Data Loss Prevention, worldwide based on 2015 Market Share revenue. We continue to lead the market with comprehensive approach to information protection that embraces today’s cloud- and mobile-centered realities, even accommodating your needs for Microsoft Office 365. As you move to the cloud, Symantec will help your enterprise stay protected. Gartner positioned Symantec the highest in execution and furthest in vision in the Leaders quadrant of the Magic Quadrant for Enterprise Data Loss Prevention for the ninth straight year. As a consistent leader, we are committed to securing your sensitive data, email and critical documents everywhere.

Ensure your email data is secured 
Email has long been the attack vector of choice for cybercriminals and attacks of all kinds usually begin with attempts to phish user credentials. It’s never been more important to secure email, and Symantec is still the dominant force with the largest market share across cloud-based and on-premise security solutions. As the world’s largest cloud email security provider with more than a decade of cloud email security experience, we protect your email from advanced threats and help ensure your critical email data is secured using seamless encryption and full data loss prevention capabilities.

Provide broad security product portfolio  
As a security industry leader, Symantec provides broad product portfolio with industry-leading solutions to protect your business from every aspect. You can secure, harden, and monitor not just your on-premise servers but also your data and workloads in public and private clouds with Symantec Data Center Security (DCS); You can bring the power of our proven enterprise-grade security to your IoT devices across retail, manufacturing, automotive, and healthcare with Symantec Embedded Security: Critical System Protection. Moreover, you can extend your security team, strengthen cyber readiness with us, as Symantec is leading the innovation in cyber security services to stay ahead of the constantly evolving threat landscape.

While these achievements from Gartner are honorable accolades, Symantec remains dedicated to innovating new technology to solve new needs from our customers, assuring you benefit from our commitment to industry-leading cyber security.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Other Resources:

Read “Three Big Wins for Symantec Customers” for insights on why the Gartner recognition benefits our customers, partners, and the industry

Symantec Achieves More Than 15 Years of Market Share Leadership in Overall Security Software

$
0
0
Symantec maintains its #1 market share leadership position for security software for 2015, according to Gartner
Blog Feature Image: 
Twitter カードのスタイル: 
summary

Symantec maintained its #1 market share leadership position in the overall security software for 2015, according to the latest Gartner market share report (Market Share: All Software Markets, Worldwide, 2015). Furthermore, the report also indicates that Symantec has the largest market share in multiple areas, including Endpoint Protection Platform, Data Loss Prevention software (more than 2X that of the closest leading vendor), Secure Email Gateway, and Consumer Security Software.
 

What does this mean to our customers and partners?
While we’re extremely proud of our achievement, we want to extend our appreciation for your continued loyalty, trust and support. Because of you, Symantec is motivated to deliver innovative cyber security solutions that further secure our important corporate and personal information from advanced attacks. We also believe this is great news to you as you’re partnering with the leader and getting the most comprehensive solutions that protects data wherever it resides.

Protect against the most advanced threats
Cyber criminals are becoming more advanced, stealthy and persistent. You need advanced protection to combat advanced threats. Symantec can help you win this battle.

Protecting 175 millions of endpoints worldwide, Symantec continues to be the largest endpoint security vendor. Symantec’s Intelligent Endpoint Solution proactively blocks zero-day attacks and sophisticated threats with low false-positives by harnessing advanced multi-dimensional machine learning and real-time global intelligence with expert threat researchers. We also detect and rapidly remediate the stealthiest attacks perpetuated via email, network, or endpoint with the integrated EDR capabilities in our Advanced Threat Protection (ATP) offering through a single console. As the winner of the AV-Test Best Protection Award 2015 and a Leader in Gartner Magic Quadrant for Endpoint Protection Platforms for 14 years, Symantec has proven our leadership in true next generation threat protection.

Secure critical information everywhere
In addition to our achievement in endpoint security, Gartner also ranked Symantec #1 in Data Loss Prevention, worldwide based on 2015 Market Share revenue. We continue to lead the market with comprehensive approach to information protection that embraces today’s cloud- and mobile-centered realities, even accommodating your needs for Microsoft Office 365. As you move to the cloud, Symantec will help your enterprise stay protected. Gartner positioned Symantec the highest in execution and furthest in vision in the Leaders quadrant of the Magic Quadrant for Enterprise Data Loss Prevention for the ninth straight year. As a consistent leader, we are committed to securing your sensitive data, email and critical documents everywhere.

Ensure your email data is secured
Email has long been the attack vector of choice for cybercriminals and attacks of all kinds usually begin with attempts to phish user credentials. It’s never been more important to secure email, and Symantec is still the dominant force with the largest market share across cloud-based and on-premise security solutions. As the world’s largest cloud email security provider with more than a decade of cloud email security experience, we protect your email from advanced threats and help ensure your critical email data is secured using seamless encryption and full data loss prevention capabilities.

Provide broad security product portfolio 
As a security industry leader, Symantec provides broad product portfolio with industry-leading solutions to protect your business from every aspect. You can secure, harden, and monitor not just your on-premise servers but also your data and workloads in public and private clouds with Symantec Data Center Security (DCS); You can bring the power of our proven enterprise-grade security to your IoT devices across retail, manufacturing, automotive, and healthcare with Symantec Embedded Security: Critical System Protection. Moreover, you can extend your security team, strengthen cyber readiness with us, as Symantec is leading the innovation in cyber security services to stay ahead of the constantly evolving threat landscape.

While these achievements from Gartner are honorable accolades, Symantec remains dedicated to innovating new technology to solve new needs from our customers, assuring you benefit from our commitment to industry-leading cyber security.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Other Resources:

Read “Three Big Wins for Symantec Customers” for insights on why the Gartner recognition benefits our customers, partners, and the industry

その他の投稿者: 

Samsam可能预示着针对性勒索软件的新趋势

Latest Intelligence for March 2016

$
0
0
The Latest Intelligence for March 2016 reveals that the average number of mobile malware variants has reached 50 per family.

続きを読む

Bash on Windows 10

$
0
0
OMG, Ubuntu in Windows 10!

Some of you may have heard that Microsoft has added Bash support in the latest Insider Build of Windows 10.

https://blogs.windows.com/buildingapps/2016/03/30/run-bash-on-ubuntu-on-windows/

Yes, that's right. Ubuntu built in within Windows 10!

A few years ago, Microsoft would laugh if you asked them to add it on Windows. But it would appear they are serious this time. It also shows that they're supporting the idea of Open Source.

With the Windows 10 being the last platform release, could this be the new path to make Windows into something different? What does it mean for Microsoft? Could this be their turning point and make Windows into Linux Kernal? Or it's all gimmick to encourage *unix peeps into using Windows 10?

What do you think? I'm still unsure if this is the correct path for Microsoft to go toward...

Viewing all 5094 articles
Browse latest View live




Latest Images