Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

人気ゲームを騙って、潜在的に迷惑なアプリケーションをインストールする偽の Torrent

$
0
0
『アサシン クリード シンジケート』や『ウィッチャー3 ワイルドハント』などの海賊版コンテンツの Torrent ファイルに偽装して、複数の PUA をインストールしようとする PUA(潜在的に迷惑なアプリケーション)ダウンローダが確認されました。

続きを読む

Locky, Dridex, and Angler among cybercrime groups to experience fall in activity

$
0
0
Quiet period for several major threat groups may be indirectly related to arrests in Russia.

続きを読む

网络犯罪团伙使用Locky、Dridex和Angler的频率有所下降

サイバー犯罪集団が使う Locky、Dridex、Angler の活動が急に停滞

$
0
0
めぼしいマルウェアファミリーのいくつかが沈静化しています。これは、ロシアでの逮捕劇と間接的に関係があるかもしれません。

続きを読む

Gartner Security & Risk Management Summit 6/2016: Recap

$
0
0
Highlights from the recent event including threat protection, information protection, cloud security and more

Enterprises can rise to the very peak of their goals and expectations when they have the highest levels of Threat Protection, Information Protection and Cloud Security firmly in place.

That was the overriding message to emerge from the Gartner Security & Risk Management Summit (13–16 June 2016 at the National Harbor, MD), which homed in hard on the ‘hot spots’ that are challenging businesses right now.

The summit lived up to its promise to provide the proven practices and strategies that are needed to maintain cost-effective security and risk programs to support digital business and drive enterprise success. Its theme was to build the trust and resilience needed to seize opportunities, reduce risks and deploy new security models.

It was a rallying cry not only for those attending the summit, but for all enterprises committed to protecting their operations without compromise. Here are some of the highlights from the key sessions:


THREAT PROTECTION

Session: ‘Top Security Predictions 2016’

  • Through 2020, 99% of vulnerabilities exploited will continue to be ones known by security and IT professionals for at least one year
  • By 2020, a third of successful attacks experienced by enterprises will be on their shadow IT resources

Session: ‘Security Vendors That Midsize Businesses Love’

  • Security is consistently in the Gartner CIO survey's top-ten technology priorities for midsize enterprises
  • In surveys, security is always listed as a primary challenge in the midmarket YoY


INFORMATION PROTECTION

Session: ‘Enterprise DLP Magic Quadrant Review’

  • Top 3 reasons to implement DLP:
    • Regulatory compliance
    • Intellectual property protection
    • Data visibility and monitoring
  • By 2018, 90% of organizations will implement at least one form of integrated DLP, up from 50% today

Session: ‘Understanding and Implementing Security in Office 365’

  • Built-in data loss prevention (DLP) capabilities in Office 365 is basic and lacks enterprise features
  • Gartner recommended the audience to strongly consider other vendors’ DLP solution to replace the built-in Office 365 DLP solutions


CLOUD SECURITY

Session: ‘State of Cloud Security 2016’

  • Security remains the top concern for organizations planning to use public cloud services (63% of respondents)
  • Gartner position – Visibility is the greatest cloud security challenge
    • Insights into the cloud instances
    • How to ensure control
    • How to monitor continuously

Session: ‘How to Be Secure in Amazon Web Services’

  • Gartner reminded the attendees that security in the cloud is a “shared responsibility” and warned the audience not to imagine that Amazon will fix all their broken security.

The Gartner event also included a session on next gen endpoint, where the message was that, despite years of effort and money spent protecting endpoints, they remain susceptible to mass propagating and sophisticated-targeted attacks. At least 40% of organizations are still getting infections that require manual intervention to remediate.


Symantec Acquisition of Blue Coat Announced

With endpoints such a major focus, it was timely that Symantec’s $4.65 billion acquisition of Blue Coat was also picked up on at the summit. The analyst community viewed this news as a positive move for both companies. According to IDC, this move could create an information security powerhouse by integrating Symantec's advanced endpoint, email and data protection portfolio with Blue Coat's Web security, cloud security and security analytics for specialized threat analysis and protection.

Read more about the acquisition here.

From The Beaches of Cape Town to the Wetlands of San Francisco

$
0
0
Symantec Volunteers Contribute to Environmental Projects Worldwide

Throughout the month of April and our first quarter of FY17, Symantec employees joined more than 1 billion people[1] worldwide to celebrate the 46th annual Earth Day.

From cleaning up beaches in Cape Town, to engaging youth in India, to preserving the wetlands of San Francisco Bay, today we bring you a round up of our collective and individual efforts to protect our environment on Earth Day and every day:

  • Our Pune office hosted an Earth Day art competition where employees’ children submitted paintings and drawings related to the theme of water conservation. The event was very successful with nearly 40 entries, a sample of which can be seen below.

Earth Day1_0.png

Children of Pune office employees submit artwork on the theme of "water conservation." Nearly 40 pieces were submitted and displayed throughout the office for employees to see.

  • In Cape Town, we held our third beach clean up with partner CleanC. Employees contributed a total of 34 volunteer hours and were joined by underprivileged youth from a local settlement Joe Slovo whom CleanC supports through its programs.   

EarthDay2_1.png

Cape Town partners with CleanC for their third annual beach clean up.

  • Another successful beach clean up took place in Culver City, where our office came together with Heal the Bay and in two hours clearednearly 42 lbs of waste and over 700 cigarette butts from Santa Monica beach in Southern California.

EarthDay3.png

Culver City employees and Heal the Bay clean up at Santa Monica beach in Southern California.

  • In Dublin, employees from Symantec's EMEA Human Resources team partnered with OWLS–  "the children's nature charity"– to build a secret community garden for local children. Additionally, nearly 20 Dublin employees donated over 100 hours collectively to build a Conservation Garden with The National Trust for Ireland, An Taisce, to help provide a resource for environmental education on native habitats close to Dublin city center.

EarthDay4.png

The HR EMEA team enjoying their time out in nature together to help build a community garden for children through partner OWLS.

EarthDay5.png

Symantec volunteers help create a Conservation Garden close to Dublin city center that will serve as a resource for environmental education on native habitats.

  • In our Reading office, employees supported a variety of environmental initiatives such as planting, weeding, and upkeep for the Trunkwell Garden Project of nonprofit Thrive. Thrive uses gardening to empower and impact the lives of disabled people through therapy, skills building and occupational training.
  • Our Herndon, Virginia office partnered with local nonprofit Fairfax Re-Leaf to plant nearly 50 trees in the community as well as providing a grant to the organization. Symantec's support and funding was crucial to the organization as they rely on community donations and a small portion of government funding.  
  • And lastly, at our corporate headquarters in Mountain View, employees volunteered on campus with Save The Bay, which has been protecting, restoring and celebrating San Francisco Bay since 1961. Employees were educated on the organization's mission and helped transfer native seedlings so they can be planted in key areas around the Bay to help restore the wetlands.

We are always impressed by the passion and dedication of our employees – it is their initiative that enables us to have both a global and local philanthropic impact and target the causes that mean the most to our employees and communities.

We look forward to bringing you more highlights next quarter on how we are making an impact around the world!

Lora Phillips is Symantec’s Director, Corporate Responsibility 

Pride Month Series – Valuing Individual Differences

$
0
0
Symantec Standing Out as a Leader in LGBT Equality

June marks Pride Month where millions of people come together across the world to celebrate the LGBT community – to applaud the progress that has been made and to bring awareness to the struggles that still exist to reach equality for this community. 

Unfortunately with the recent tragic events in Orlando this Pride Month has been filled with much sadness, and also a reminder of the role that each of us plays, regardless of our sexual orientation, gender, or ethnicity in supporting a world where everyone is respected and valued for who they are, and where love will always conquer hate. 

Today we discuss how we as a company, and as individuals, take Pride in standing with the LGBT community to foster a truly inclusive culture, community and industry both within and outside Symantec.

Symantec has been recognized by the industry and LGBT advocates for our leading commitments to inclusivity and diversity. This year, for the 8th year in a row, we received a perfect score on the Human Rights Campaign's Corporate Equality Index highlighting Symantec as a Best Place to Work for LGBT professionals. In April, we received an award from Basic Rights Oregon, the largest LGBT advocacy organization in the state, as a leader in transgender workplace equality.

Looking more closely at the "why" behind these recognitions I want to elaborate on how Symantec is standing out and joining leaders in terms of our policies, processes, culture, and global efforts to promote LGBT equality. 

Pride1.png

Symantec employees recently created this PRIDE sticker to raise awareness of LGBT rights and to demonstrate Symantec's unwavering commitment to equality for all of its employees, in all regions across the world.

Learning from experts and leaders in all industries

We recognize we don't always have the answers and to be as proactive as possible, to set our bar high, we must collaborate with leading advocates and peers.

For example, through our partnership with the Human Rights Campaign (HRC) we were one of the first companies to sign a letter by HRC and Equality North Carolina denouncing North Carolina's controversial HB 2 law. Additionally, last month we hosted HRC President Chad Griffin at our Mountain View headquarters to discuss recent US anti-LGBT legislation with peers such as LinkedIn, Oracle, VMWare and Hewlett Packard Enterprises.  We've also worked with academia worldwide, experts such as the Transgender Law Center, and companies outside our industry to develop corporate policies supporting transgender employees.

Creating awareness where it's needed most

Our workforce is located in over 35 countries worldwide and while we have been successful creating an inclusive culture at Symantec, in many regions the external culture is very different. For example, in India legislation does not protect the rights of the LGBT community who often face significant discrimination and harassment.  We are therefore building on our existing relationship with the Global Fund for Women, the world's leading foundation for gender equality, through a multi-year initiative to advocate for LGBT rights in India. 

The program will leverage two local NGO partners who will work with LGBT groups in low-income areas to teach them how to advocate and amplify their voices through digital storytelling and education. The first, Creating Resources for Empowerment in Action (CREA), is a women's rights organization in the region that brings awareness to issues such as sexuality, gender, human rights, feminist leadership, sexual and reproductive health and more. The second, Point of View, promotes women’s rights and advances social change through media, art, and culture marginalized women, including LGBTIQ individuals, sex workers, HIV positive women, and women living with disabilities.

Pride2.png

Symantec has partnered with the Global Fund for Women (GFW) to increase awareness of LGBT rights in low-income communities in India. Here GFW partner Point of View helps the LGBT community strengthen advocacy efforts through digital storytelling workshops beginning with conceptualization through to editing and post-production.

Pride3.png

Embedding inclusivity into our business

Saying we stand for equality is one thing, but what separates leaders is the ability to translate this into corporate policies that provide equal opportunities regardless of sexual orientation, gender or race.  For example, the HRC CEI, a leading benchmark for LGBT workplace policies and practices of companies that are "committed to staying ahead of the curve on LGBT diversity initiatives" has continually updated their criteria, which currently assesses how LGBT equality is integrated into supplier standards, philanthropic policies, and marketing partnerships among other core corporate policies such as employee Codes of Conduct and benefits.  

Symantec has been recognized for our leadership in this area, most recently for expanding our healthcare coverage in the United States to ensure transgender employees have equal benefits, and offering gender-neutral restrooms in several sites across the country. Additionally, we have recently taken a further next step: the launch of our Transitioning in the Workplace guidelines, which provide a clear, documented process for how to undergo a gender transition on the job. We worked with experts and looked to companies outside our sector to identify the most inclusive policies and align to what we do and believe as a company.

Empowering and engaging employees

Our employees are our strongest asset in building a truly inclusive culture. They tell us how best to make them feel safe, supported, engaged, empowered. They exemplify our values everyday, they are ambassadors both within our company and in our community, and together we make up our unique corporate culture. 

Our Pride employee resource group (ERG) is extremely active within Symantec, serving as champions for LGBT rights in our communities, pioneering LGBT friendly policy at Symantec and identifying opportunities to expand our knowledge and discussion of leading edge practices.  Additionally, we have launched #iamtech a publication for those inside and outside of Symantec from diverse backgrounds to share their stories, successes and struggles.

We have made significant progress, but we are not going to stop here. We want our employees all across the world to feel their individual differences are valued both inside and outside our company walls. We will continue to set our bar high and encourage others to do the same, we will stay ahead of the curve and demonstrate to others what leadership in LGBT equality looks like.

How can you become an internal or external advocate for LGBT equality?

Join the global effort to support the Orlando victims and their families through Equality Florida (EQFL) and the GLBT Community Center of Central Florida GoFundMe campaigns

Learn more about the trans community and what you can do to be an ally

Support HRC and other organizations doing the policy advocacy work to overturn discriminatory legislation by states

Share your experience or perspectives on Symantec's Medium publication #iamtech

Fran Rosch, Global Executive Sponsor of Symantec's Pride ERG  

Update on pcAnywhere Replacement Options Webcast - Recording

$
0
0

Thanks to all who attended our Webcast discussing one of the replacement options for pcAnywhere -- Bomgar Connect.

If you missed the webcast, listen to the recording here:

https://www.brighttalk.com/webcast/13361/209065?cid=70138000000eMk6AAE&mc=199213&ot=wc&tt=em

Bomgar Connect provides secure remote support to employees and customers anytime, anywhere. With easy-to-use features such as screen sharing, remote control, file transfer, and chat, support representatives are armed with the tools necessary to quickly connect to and fix remote systems and devices without sacrificing security or reliability.

To learn more about Bomgar Connect or the promotion available to Deployment Solution, Client Management Suite, and IT Management Suite customers, see the attached flyer or visit: https://www.bomgar.com/pcanywhere.


DS 6.9 c'est fini - Altiris CMS ou Ghost Solution Suite 3 ? Echéance fin Juillet !

$
0
0
DS 6.9 devient GSS 3, ultimatum Symantec fin Juillet

La console "classique" et historique de Deployment Solution 6.9 (DS 6.9), alias "Express solution", rachetée par Altiris avant 2000, puis par Symantec en 2007, reste tellement performante, que cette plate-forme est devenue la nouvelle mouture de la suite Ghost Solution (GSS 3.0).

Ce qui est une très bonne nouvelle pour tous les usagers de cette plate-forme, utilisée depuis plus de 20 ans. Car la relative simplicité de cette offre, face à la complexité de l'alternative proposée par Symantec avec les versions Web des successives Atiris DS 7.0, 7.1, 7.5, 7.6 et maintenant 8.0; qui est intégrée dans la suite "Client Management" d'Altiris, a eu beaucoup de mal à s'imposer... Et ne s'est pas encore totalement imposé.

Dans les versions successives Altiris CMS 7.x, les nouveaux usagers n'étaient pas informés, que des licences DS 6.9 avaient été maintenues disponibles, en parrallèle des licences "natives" 7.x de la version Web, pour permettre de continuer d'utiliser cette version Win32...

En effet, le parc installé, et la pression des usagers, ont "obligé" Symantec à maintenir et poursuivre les évolutions de cette version DS 6.9.

Désormais, ceci va "enfin" prendre fin en Aout 2016. Car DS 6.9 avec Altiris c'est terminé.

La migration "lourde" de GSS 2.5 vers GSS 3.0 va sonner le "glas" de DS 6.9 au sein d'Altiris... C'est maintenant "Ghost" qui prendra le relai. Avec un impact pour les usagers habitués à Ghost Solution Suite 2.5, qui ne sera pas négligeable, car nous basculons totalement dans une nouvelle application. Un processus et une méthode, qui prête à critiques et grincements de dents...

Vous ne pourrez plus disposer de vos licences DS 6.9, incluses avec Altiris Client Management Suite.

Vous devez faire votre choix:

  • Soit migrer le module DS 7 de vos licences CMS 7 en licences GSS 3.0,
  • soit renoncer à DS 6.9 et prendre 7.x ou 8.x, inclus dans votre "Client Management Suite", endpoint management, alias Altiris.

C'est une situation despotique, qui va probablement laisser quelques "copeaux". Car plusieurs clients disposent d'une licence "Altiris Client Management Suite", et n'utilisent que la console DS 6.9, avec un "Notification Server" pour ne faire que l'inventaire par exemple...

Ces utilisateurs DOIVENT DONC IMPERATIVEMENT AVANT FIN JUILLET, transférer leurs licences"Altiris CMS" en 2 licences: "Ghost Solution Suite", et une licence "Altiris Inventory", s'ils veulent poursuivre la maintenance et le suivi de leurs actuels outils utilisés.

Espéront qu'ils liront leur SPAM Symantec... Ou celui-ci, avant qu'il ne soit trops tard. Sinon...

Bah, nous avons aussi des solutions alternatives dans le "monde libre"  ;-)

Intelligent Endpoint Security: Why Taking A Modern Approach Matters

$
0
0
Webcast: August 4, 2016

Webinar 0804: Intelligent Endpoint Security: Why Taking A Modern Approach Matters 



Abstract: 

Endpoint security is a critical component in an organization's security program and is needed to gain the visibility necessary to rapidly detect threats and contain them before criminals gain access to critical resources. 



Join us for an interactive discussion and learn more about 



• How emerging security technologies are helping organizations defend against targeted attacks that use zero-days and evasion tactics to evade detection 

• What technologies typically make up modern threat protection solutions and how they enable incident responders to quickly identify infected endpoints and determine the scope of an attack 

• Why endpoint visibility must be combined with network, web, and messaging security solutions to create a security architecture that works cohesively to reduce the amount of time an attacker has on infected systems 

• How risk assessment plays a role in strengthening your security to preempt future attacks 



Speakers: Robert Westervelt is a Research Manager at IDC Security and Alejandro Borgia, VP Product Management at Symantec 

 

Register Today: http://bit.ly/Symantecblog

 

Give Us Your Opinion and Win with Symantec!

$
0
0
Take the Customer Satisfaction Survey and Let Us Know How We're Doing
Blog Feature Image: 
Twitter カードのスタイル: 
summary

As a member of the Connect Community, we value your opinion about how we're doing and where we can improve. Please help us by taking this survey and tell us about your experience with Symantec Connect. One lucky winner will receive 500 Connect points!*

Take the survey.

* The winner will be selected from a random drawing of survey respondents and will be announced via this blog post on 7/15/16.

Malicious app found on Google Play, steals Viber photos and videos

$
0
0
The Beaver Gang Counter app uses a time-delay attack in an attempt to evade security measures.

続きを読む

Two Years On – How SC3 is Fighting Cybercrime One Job at a Time (VIDEO)

$
0
0
82% of SC3 Students Graduate from Industry Recognized Training Program
Blog Feature Image: 
Twitter カードのスタイル: 
summary

Two years ago we launched one of our largest and most exciting corporate responsibility programs to date, the Symantec Cyber Career Connection (SC3), which addresses the global cybersecurity workforce gap by training and certifying young adults and veterans in cybersecurity and assisting them in landing meaningful internships and jobs.

The program would help us meet our goal to engage 1 million students in STEM by 2020 and strengthen the fabric of our industry by recruiting and retaining a qualified, diverse pool of candidates to lead the future of our $75 billion a year industry and fill a projected 6 million jobs in 2019.   

Over the past two years we have worked with our partners NPower, YearUp, Per Scholas and The Stride Center to launch and refine a successful model, and are now working to expand and grow our reach.  Below we feature a new video outlining the SC3 program including interviews with current SC3 students and graduates discussing how the program is making a lasting impact on the lives of students and our industry.

SC3 video.png

To date[1]71students have graduated (an 82% graduation rate) from SC3 and 63% have been placed in full-time positions or accepted into a four-year college program. 72% of graduates are people of color and 24% of graduates are female.

Additionally, as part of the program, SC3 students have completed cyber internships at Symantec as well as other leading companies including Marathon Consulting, KPMG, Bank of America, CBS, Citi, Morgan Stanley, New York Times, Condé Nast and TD Ameritrade.

We are optimistic about the results we are seeing and look forward to expanding our program, increasing our reach and growing a pipeline of diverse, qualified professionals ready to strengthen our industry and help solve today’s complex cybersecurity challenges.

Contact CR@Symantec.com for more information on how to get involved.

 

[1] Stats as of April 2016

Viber の写真と動画を盗み出す悪質なアプリが Google Play で発見される

$
0
0
Beaver Gang Counter というアプリが、時間差攻撃を使ってセキュリティ対策を回避しようとしています。

続きを読む

谷歌市场发现的恶意应用程序可盗取Viber中的图片和视频

$
0
0
海狸帮计数器(Beaver Gang Counter)应用程序使用延时性攻击以试图躲避安全检查。

続きを読む

Competitor Analysis: How Well Does Symantec Protect Your Email?

$
0
0
Putting Symantec Email Security.cloud to the test
Twitter カードのスタイル: 
summary

According to the 2016 Internet Security Threat Report (ISTR), email continues to be the primary attack vector for cybercriminals. Complex email threats seek to exploit the weakest link in the chain―humans. Malware in email leverages social engineering to convince its recipient to open an attachment or click on a link. Threats like Trojan Dridex use email spam campaigns masquerading as financial emails, such as invoices, receipts or orders. As these email threats evolve, organizations need an email security solution that is fine-tuned to detect these advanced threats.

Fortunately, Symantec Email Security.cloud helps protect your enterprise from email-borne viruses, malware, spam, phishing, targeted attacks, and bulk email, without the complexities of on-premise technology.

Putting Symantec Email Security.cloud to the Test

But how does Email Security.cloud hold up against the competition when it comes to threat detection?

Symantec recently ran an internal test to measure the threat detection capabilities of Email Security.cloud against other industry solutions. The Effective Score is calculated as a combination of detection score and false positive score.

The results (see Figure 1) show that Symantec remains the leader in email threat detection effectiveness and accuracy. Not only did Email Security.cloud have the highest effectiveness (99.62% detected), it was one of the most accurate email security products (0.04% false positive rate). In addition, while some competitors have become less effective over time, Symantec has maintained a high level of effectiveness.

Core-Service-Effectiveness-Testing-660x717.jpg

How Symantec Email Security.cloud Protects Your Organization’s Emails            

Symantec Email Security.cloud leverages deep visibility into global threats, advanced heuristic analysis of email messages, and real-time following of links to detect and block email-borne threats such as targeted attacks, spear phishing, and sophisticated malware.

Protection Through Intelligence
Symantec Email Security.cloud is backed by the Symantec Global Intelligence Network, the world’s largest civilian threat intelligence network that provides global visibility into the threat landscape. With over 175 million endpoints and 57 million attack sensors in 157 countries, the Symantec Global Intelligence Network collects and analyzes massive amounts of security telemetry to help deliver better security outcomes.

Skeptic Heuristics
Skeptic is the proprietary scanning technology of Email Security.cloud that examines multiple attributes of an email to look for anomalies. It learns from what it sees and uses heuristics to consider how malicious content could be applied in alternative ways to implement protection immediately. This technology is adept at blocking crafted emails and attachments since it looks at all email characteristics such as delivery behavior, message attributes, and social engineering tricks. Skeptic analyzes more than 9 billion email messages and 1.8 billion web requests collected daily by Symantec’s Global Intelligence Network.

Real-Time Link Following
This technology tracks a link to its final destination and protects an enterprise from receiving emails that contain links to malicious content. Unlike other solutions that rely on reactive blacklists, we take a proactive stance with our email protection and provide deep evaluation of any link with heuristic analysis of files found. Overall, real-time link following protects against new and malicious URLs created for phishing or spear phishing attempts by stopping these links before they get to your inbox. For example, this capability blocked 1.15 billion email messages last year.

Driving Innovation for Customers and the Industry

Overall, these capabilities and the internal testing results prove that Symantec customers are teaming up with a leader dedicated to innovation in email security. Testing demonstrates we’re constantly pushing ourselves―as well as other security organizations―to improve, innovate, and advance our industry.

Looking for more insights?

Visit Symantec Email Security.cloud.

Symantec Updates Now Available for Norton and Enterprise Products

$
0
0
Blog Feature Image: 
Twitter カードのスタイル: 
summary

At Symantec, we take our mission to protect the world’s information very seriously. To ensure that our products are as effective as possible, we rely on Symantec experts and the security research community to watch for potential product vulnerabilities so we can act swiftly to remediate and issue product updates accordingly. As part of our standard best practices, we continually improve the protection delivered in our products through regular updates and encourage both our Norton and enterprise customers to keep their products updated to get the best protection possible.

In this case, we were alerted by a researcher on Google’s Project Zero to eight vulnerabilities he discovered after reviewing our product portfolio. Symantec has not seen evidence of any of these vulnerabilities being exploited in the wild. More importantly, fixes are currently in place and updates are now available for customers to install.  While many products update themselves automatically, we encourage all of our customers to review the full list of impacted products and installation instructions, which can be found here.

Staying ahead of the threats from attackers requires vigilance and industry-wide information sharing. We remain committed to ensuring our products address today’s most sophisticated threats and we thank the security community for their assistance.

ノートン製品とエンタープライズ製品のアップデートを公開

$
0
0
Blog Feature Image: 

世界中の情報を厳重に保護すること―それがシマンテックの掲げる使命です。シマンテックは、当社製品ができるだけ効果を発揮するように、社内の専門家とセキュリティ研究コミュニティの力を借りて、製品に潜む脆弱性を監視しています。また、修正に迅速に対応し、適切なタイミングで製品のアップデートを公開できるよう心がけています。標準的なベストプラクティスの一環として、シマンテックが製品の保護機能を強化するために常に行っているのが、定期的なアップデートです。ノートン製品とエンタープライズ製品どちらをお使いのお客様も、最大限の保護を得られるように、製品のアップデートを忘れないようにしてください。

このたび、Google 社のセキュリティ調査チームである Project Zero の研究者から、シマンテック製品をレビューした結果、8 件の脆弱性が見つかったという警告をいただきました。これらの脆弱性が実際に悪用されているという証拠を、シマンテックはまだ確認していません。修正はすでに実施されており、お客様にインストールしていただけるアップデートも公開されています。製品のアップデート自体はたいてい自動ですが、影響を受ける製品の詳しい一覧と、インストールの手順は必ず確認することをお勧めします。詳しくは、こちらをご覧ください

攻撃者が繰り出してくる脅威の先手を取るには、厳重な警戒と、業界全体での情報共有が欠かせません。シマンテックはこれからも、きわめて高度な脅威に当社製品が間違いなく対処できるよう、尽力します。その一方で、セキュリティコミュニティのご助力には、心よりお礼を申し上げます。

【参考訳】

Pride Month Series – Powering Today's LGBT Youth Advocates

$
0
0
Symantec's Software Donation Program Supports The Ali Forney Center in New York City

20160629-PrideMonth-560x310.jpg

June marks Pride Month where millions of people come together across the world to celebrate the LGBT community – to applaud the progress that has been made and to bring awareness to the struggles that still exist to reach equality for this community. 

In celebration of Pride Month, we have featured a series of articles demonstrating our commitment as a company and as individuals to foster a truly inclusive culture, community and industry.

We kicked off the series hearing from internal LGBT rights advocates through our #iamtech publication. Last week, we looked deeper into what makes Symantec a leader in LGBT equality. And today we look at how one of our leading philanthropic programs, our software donation program, is supporting the LGBT community.

In today's highly connected and tech-dependent world, many organizations and businesses don't think twice about having the latest technology, the latest CRM, the fastest and most secure network. It is all a given of doing business.

However, it takes resources to acquire the latest technology hardware and solutions, and it requires expertise and time to operate them. For many non-profit organizations this is not reality. They may lack a qualified IT lead or lack funding to acquire new equipment.  Most often it is a combination of both.

In comes our software donation program, where philanthropy lies at the center of what we do best, delivering market leading products and services. At Symantec, product donation is our largest mechanism to support the nonprofit community. In partnership with TechSoup, this program allows us to support more than 25,000 organizations annually, 93,000 to date, and reach 55 countries worldwide.

Just over 95% of customers have said Symantec product donations helped them better fulfill their missions. We are helping users make a stronger impact on society while putting our products in the hands of users who can experience first hand the benefit and quality of our offerings. Now that is good business for everyone.

Today we are proud to highlight an example of the impact this program is making for advocates of the LGBT community. The Ali Forney Center in New York City, the largest agency supporting LGBTQ youth in the world, relies on Symantec's product donations to serve its mission and enable its one-man IT department to minimize IT risks and maximize efficiencies. As the number of youth relying on The Ali Forney Center services increases, we've helped Ali Forney expand its capabilities to increase its reach and impact on LGBT youth.

Please click here or visit TechSoup at http://forums.techsoup.org/cs/community/b/tsblog/archive/2015/01/14/ali-forney-center-saves-time-and-effort-with-norton-security.aspx to read the full story "Ali Forney Center Saves Time and Effort with Norton Security".

To learn more about Symantec's software donation program and how organizations can apply please click here.

Jaime Barclay is Symantec’s Corporate Philanthropy Program Manager

賽門鐵克現已針對諾頓與企業產品提供更新程式

$
0
0
Blog Feature Image: 

賽門鐵克非常嚴肅地看待我們保護全球資訊的使命。為確保我們的產品達到最佳成效,我們仰賴賽門鐵克專家和安全研究社群隨時監控可能的產品漏洞,才能讓我們迅速採取行動來矯正問題,並推出產品更新程式。在我們的標準最佳實務準則中,我們不斷地透過定期更新來改善我們產品中所提供的防護能力,同時也鼓勵我們的諾頓與企業產品客戶將他們的產品隨時保持更新狀態,以取得最佳的防護力。

在這個案例中,我們接獲 Google Project Zero 研究人員的警示,表示他在檢視我們的產品時發現了 8 個漏洞,賽門鐵克尚未發現這些漏洞當中有任何一個遭到刺探攻擊的跡象。更重要的是,現在,我們已備妥了緊急修正程式與更新程式,供客戶安裝使用。雖然大多數的產品會自動更新,不過,我們仍建議所有的客戶檢視受影響產品的完整清單及安裝操作說明,您可以在此處閱讀詳情。

想要贏得先機、永遠領先來自攻擊者的威脅,必須隨時保持警覺、並分享業界資訊。我們承諾確保我們的產品能夠解決當今最狡詐的威脅,同時也感謝安全社群給予我們的協助。

Viewing all 5094 articles
Browse latest View live




Latest Images