Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

微软“周二补丁日” — 2016年9月

0
0
微软在九月份的星期二补丁日共发布了13个漏洞公告,其中有6个漏洞评为严重级别。

続きを読む

To Pay Or Not To Pay

0
0
with ransomware that is the question

To pay or not to pay… with ransomware that is the question.   You’ve heard of others who have gotten their files back by paying the ransom.  You’ve calculated the costs and you know that it would be cheaper and faster to pay-up then to try and restore those files.  Or maybe you’ve actually already paid a ransom, had your files returned and find it pretty resentful that some security company is telling you that you shouldn’t have done it.

I’m one of those guys at a security company.  And I completely get it.  I understand why you paid or why you are considering it.  I’m not even going to argue that you will not get your files back.  Most, but not all, people do get their files back.  But there are consequences to paying that ransom.  And before you pay I hope you would at least consider them.

First of all, paying the ransom may get your files back, but it doesn’t remove the malware.  If you paid the ransom and not cleaned the threat off your machine stop reading this right now and go do it.  Or you’re going to be victimized again. Actually you are likely to be victimized again even if you do clean up the malware, because you now have a reputation as someone who pays up.

You’ve also signaled to the bad guys that your industry is susceptible to this type of extortion.  Bad guys go where the money is.  You’ve just indicated there is money to be had in the State & Local Government market.  When word gets out they will start targeting the industry. 

And, you are likely to find the ransom to be a lot higher next time.  This is pure market dynamics.  When there is a product people are willing to pay for, the price goes up.  Same with extortion.

Finally, you’re financing the bad guys.  Your money is going to be spent on improving their “product” and infecting more people.  You’ve helped them.

At Symantec we think the best approach is not getting into a position where you need to decide about paying the ransom.  You need to make your systems secure and have good back-ups so if infected you can restore those file.  Register today to hear from your peers on the upcoming Center for Digital States Performance Institute webinar on Wednesday, 9/28 at 11amPT on the topic: Is Your Future Being Held for Ransom by the Changing Nature of Cyber Security Threats?

マイクロソフト月例パッチ(Microsoft Patch Tuesday)- 2016 年 9 月

0
0
今月は、13 個のセキュリティ情報がリリースされており、そのうち 6 件が「緊急」レベルです。

続きを読む

Symantec Assesses Docker Compliance

0
0
Control Compliance Suite releases certified CIS Benchmark for Docker

Security is one of the most important topics in the container ecosystem right now. It involves securing the Docker container itself, and also securing the host on which the containers are running. Symantec is committed to help customers ensure that the container host as well as the container are configured securely and have no known vulnerabilities. In our endeavor to help customers, we have released the certified CIS benchmark for Docker in Symantec Control Compliance Suite, which will help assess security configuration on the Docker host, the Docker daemon and the container runtimes to ensure that they are secure.

WEBINAR: Cyber Readiness: Going Beyond "Awareness" and Building A Culture of Security

0
0
National Cyber Security Awareness Month

Webinar: October 5, 2016

Time: 10:00 AM (PST) / 1:00 PM (EST)

Speaker: Kelley Bray, Employee Trust and CustomerONE

Building a strong culture of security is the key to ensuring that your users care enough about the security of your company to protect it. Every day, in every interaction, we want our users to do the right thing when it comes to security.

In this webinar we will discuss Symantec’s Employee Trust Program and how we go beyond basic security awareness training to continuously cultivate our security culture. 

To Register: http://bit.ly/symantec1005blog

Exploring the Experience of Minorities & Women in Tech

0
0
Highlights from Symantec's #iamtech Publication

iamtech_image.jpeg

In April, Symantec launched a publication #iamtech that explores the diverse faces of Symantec’s employees and partners, where readers can come to truly understand what it’s like to be an underrepresented individual in the tech industry — and inspire and elevate solutions that foster a more diverse future for tech.

If you haven’t had a chance to read it yet, here are just a few example of the impactful insights and personal stories being shared:

Symantec India employee C Moulee is “Making One Cubicle Safe at a Time” by spreading awareness and acceptance of LGBT people in a country where homosexuality can be criminalized:

"In late 2013, India’s highest court suddenly turned me and millions of other gays into criminals – once more. It was a devastating blow. But I knew we didn’t have the luxury of grieving. It was clear that we would need to seek protection in our workplaces and our communities since we wouldn’t have it under the law."

– C Moulee

Symantec Principal Research Engineer Aleatha Parker-Wood discloses “The Patent Truth About Women”, how she is breaking down the bias that males are superior engineers and the need to encourage female engineers and inventors:

"For women, patents push back against people’s biases that men are better engineers than women. I’m a scientist so I think data talksand in volumes. Rather than telling men they should embrace diversity and be more welcoming of women, you can say, “Look, women are doing exactly as much as you guys are.” It’s quantifiable. I think that speaks. It says women create the same value as men and are worth the same money, too."

Cass Averill, Symantec Computer Security Specialist, opens up about how “Transgender Means so Much More Than Changing Your Body” and the view his transition provided on the differences that still remain in being a female or male in the tech industry:

“I knew tech was a male-dominated field long before I entered it. But the difference in how men and women are treaded in tech really became clear after I transitioned……My work, skills, and knowledge hadn’t changed. The only difference was my gender representation.”

And in the article “You Don’t Have to Be a Techie to Work in Tech” Jackie Duncan, Symantec Director Sales Operations North and Emerging Regions, EMEA, provides a compelling exploration of her diverse career before Symantec, highlighting how she followed her passions and overcame barriers along the way. From being the first female pilot in the UK’s Royal Air Force to “leaning in” with the British Railway, she demonstrates that everyone can find their professional niche if you’re willing to think outside the box, follow your heart and take a chance every now and then.    

“Though I wasn’t hankering after a career in tech — it’s not like I am technological at heart — I do care about keeping people safe. And I care about working in a culture where you’re judged on your merit…

….Choosing a career is about understanding your skills, how you tick and finding a company that shares your values. You don’t have to love aircraft to be a pilot or trains to work on the railway. You don’t have to be a techie to work in tech.”

#iamtech is just getting started, and we look forward to expanding our discussion this year.

To create an engaging forum that represents the diversity of talent, diversity of experiences and diversity of perspectives shaping the future of Symantec, our industry and an equal future for all.

We hope you will join us as a reader by visiting #iamtech periodically, joining the discussion through comments on our articles, taking part as a contributor by sharing your stories and insights, or encouraging others throughout your network to follow #iamtech.

Next month we will be featuring a series of stories celebrating National Cybersecurity Awareness Month – watch this space for more! 

Educational Strategies to Security in the Cloud

0
0
Colleges and University continue to shift their workloads to the cloud from traditional Learning Management to messaging services and collaboration services.
Twitter カードのスタイル: 
summary

While colleges or universities should ensure the appropriate SLAs are embedded with contractual requirements to ensure the cloud vendor will protect their data. The organization should require “the right to audit” the service provider is stated in the contract as well. Along with requiring the service provider to show proof of external audits of its controls such as the SSAE16 (replaces SAS 70 for statement of auditing).

A cloud security capability getting a lot of attention called CASB, becomes an addional but important control to offer additional security. See Gartner’s definition of CASB:  

Gartner definition of CASB                                                                                                                                          

Cloud access security brokers (CASBs) are on-premises, or cloud-based security policy enforcement points, placed between cloud service consumers and cloud service providers to combine and interject enterprise security policies as the cloud-based resources are accessed. CASBs consolidate multiple types of security policy enforcement. Example security policies include authentication, single sign-on, authorization, credential mapping, device profiling, encryption, tokenization, logging, alerting, and malware detection/prevention and so on.

This capability would allow a college or university to enforce security policies since the CASB would serve as a gateway or broker between the on premise or remote users and cloud security providers services. It allows administrators to monitor user activity, enforce data loss policy and single sign online to improve efficiencies.   

Educational institutions may want to learn more about CASB and how it would address privacy and security challenges while assisting them in meeting external mandates requirements.

---------------------------------------------------

Please stop by and see me at Educause October 25-28th in Anaheim, CA, Symantec will be at booth #1328 & #1330. I will be speaking with Helen Paton, CISO of The Ohio State University and Symantec’s Ben Orencia on Thursday, October 27th on the topic: What Does a Highbred CISO’s Playbook Look Like?

To learn more about Educause please visit: https://events.educause.edu/annual-conference
Join the conversation on social media:  @Educause #EDU16

ISTR Insights: The Internet of Things (IoT) and the Concerns of Convenience

0
0
Seeking a Balance Between Security and Connectivity
Blog Feature Image: 
Twitter カードのスタイル: 
summary

The Internet of Things (IoT) provides us with ever-expanding convenience, inter-connecting nearly every aspect of daily life. We can connect to our homes and our workplace—and points between—to track our workouts, navigate maps, adjust our home thermostat, sell items we no longer need or want, schedule appointments, sync to-do and shopping lists with others (and our home refrigerators!), and even check to see who’s ringing our doorbell when we’re away from home.

Many companies allow or even require employees to bring and use their own devices to work both on- and off-site. We’re no longer chained to the desk—we can take conference calls, answer email and respond to instant messages from co-workers, and access our work files while we’re travelling or at home.

According to the Symantec2016 Internet Security Threat Report Vol. 21 (ISTR), there are currently 25 internet-connected devices for every 100 inhabitants in the USA. Gartner forecasts that 20.8 billion connected things will be in use worldwide in 2020.

How does it impact your enterprise? Is the convenience of connectivity worth the security concerns that are inevitable?

ISTR IoT.png

(Note: Click the image to view the full infographic.)

Insecurity of Things?

The number of mobile vulnerabilities has increased every year over the past three years, according to the 2016 Internet Security Threat Report. Over the last year, Symantec has seen an increase in proof-of-concept attacks and growing numbers of IoT attacks in the wild. In numerous cases, the vulnerabilities were obvious and all too easy to exploit. IoT devices often lack stringent security measures, and some attackers are able to exploit vulnerabilities in the operating systems found in several IoT devices and routers.

Example of hacked IoT:

  • Cars. Fiat Chrysler recalled 1.4 million vehicles after researchers demonstrated a proof-of-concept attack where they managed to take control of the vehicle remotely. In the UK, thieves hacked keyless entry systems to steal cars.
  • Smart home devices. Millions of homes are vulnerable to cyberattacks. Symantec research found multiple vulnerabilities in 50 commercially available devices, including a smart door lock that could be opened remotely online without a password.
  • Medical devices. Researchers have found potentially deadly vulnerabilities in dozens of devices such as insulin pumps, x-ray systems, CT-scanners, medical refrigerators, and implantable defibrillators.
  • Smart TVs. Hundreds of millions of internet-connected TVs are potentially vulnerable to click fraud, botnets, data theft, and even ransomware, according to Symantec research.
  • Embedded devices. Thousands of everyday devices, including routers, webcams, and Internet phones, share the same hard-coded SSH and HTTPS server certificates, leaving more than 4 million devices vulnerable to interception and unauthorized access.

The diversity of threats mirrors the diversity of devices. Beyond phones and tablets, there are increasing numbers of internet-connected wearable devices, and new car models are powerful rolling networks, with navigation, communication, entertainment, and engine-management computers on board. Each new connected device introduced to a network becomes a potential entry point for cyber attackers.

How to Protect Corporate Data

As multiple devices connect to the enterprise network, we encounter a trade-off between more agile productivity and the unprecedented threat of losing customer or employee information, product or financial details, or intellectual property—data that should be protected and accessed by only those who are authorized to do so. The 2016 Internet Security Threat Report provides some guidelines for protecting corporate data:

  1. Where possible, implement a policy that restricts unauthorized devices, such as external portable hard drives and other removable media.
  2. If a Bring Your Own Device (BYOD) policy is in place, ensure all devices allowed on company networks have adequate security protections.
  3. Be aggressive in updating and patching operating systems, software, browsers, and software plugins.
  4. Enforce an effective password policy. Ensure passwords are strong.
  5. Create and maintain regular backups of critical systems, as well as endpoints.
  6. Restrict email attachments, and configure mail servers to block email that contains file attachments commonly used to spread viruses.
  7. Ensure infection and incident response procedures are in place.
  8. Educate employees about good security habits.

Protect the Connection

Standards for protecting the IoT are still very early in development. Crucial elements of effective security requires layers of security built into devices and endpoint management, including authenti­cation, code signing, and on-device security (such as Embedded Critical System Protection technology). Analytics, auditing, and alerting are also key to understanding the nature of threats emerging in this area. Finally, strong SSL/TLS encryption tech­nology plays a crucial role in authentication and data protection.

To protect valuable enterprise data from attackers who may gain access through employee mobile devices, IT security must be devised, implemented, and enforced. Encryption and data loss prevention strategies are critical.

  • Using multi-factor authentication makes it more difficult for unauthorized users to access your network.
  • Symantec Data Loss Prevention can detect data that’s left (or is in danger of leaving) your organization.
  • Symantec encryption can ensure sensitive data is protected no matter where it’s located.

Employees Are the Gatekeepers

Having a strong cybersecurity framework and educating employees about good digital hygiene—in the office, at home, or on the road—is critical to the healthy integration of the IoT and enterprise. Some guidelines for employee digital education policies include:

  • Regularly check a device manufacturer’s web site for updates, and maintain current status.
  • Turn off a device—or at least disconnect from the network—when you’re not actively using it.
  • Many companies share and sell information you provide during device or software setup; consider the actual cost of “free” and limit information you share.
  • Don’t use your name (or the company name) in the device name.
  • Research and consider the reputation of a device manufacturer, as well as software developers and vendors.
  • Use the strongest encryption available when setting up your IoT WiFi network, and use a separate home network whenever possible.
  • Be vigilant when purchasing used IoT devices; they may have been compromised.

Managing risk while embracing the IoT convenience continues to be a challenge. Employees often overlook potential security risks, and many are simply unaware of how their digital behavior can place their company at risk of data loss or breach. The inconvenience of a hacked fitness monitor or home refrigerator may be understood, but vulnerability in cars and medical devices can lead to serious injury or even death.

To attain confidence in the convenience of the IoT, businesses and employees need current and continued security information, and manufacturers need to prioritize and build security into devices, achieving the balance between innovation, ease-of-use, and time-to-market constraints. 


Take the Customer Satisfaction Survey and Win with Symantec!

0
0
Blog Feature Image: 
Twitter カードのスタイル: 
summary

As a member of the Connect Community, we value your opinion about how we're doing and where we can improve. Please help us by taking this survey and tell us about your experience with Symantec Connect. One lucky winner will receive 500 Connect points!*

Take the survey.

* The winner will be selected from a random drawing of survey respondents and will be announced via this blog post on 10/15/16.

Holding Up Half the World

0
0
Cecily Joseph Featured in Report on the Future of Earth and How Diversity Plays a Role in Transforming our World

SDG5_Banner.png

Nearly one year ago, countries across the world came together to discuss a new sustainable development agenda - the 2030 Agenda for Sustainable Development - resulting in the creation of the Sustainable Development Goals (SDGs) a set of 17 goals and 169 targets to guide countries toward “a plan of action for people, planet and prosperity” by 2030.

From access to education to gender equity to fighting poverty to mitigating and adapting to the impacts of climate change, the SDGs build on the past Millennium Development Goals (MDGs) while calling on all countries, developing and developed to play a role in a sustainable future.

In a recent report by DNV GL – The Future of Spaceship Earth– the company analyzes the potential for meeting each of the SDGs. I was asked to specifically discuss SDG Goal 5 and the future of gender equity and women’s empowerment. Although numerous challenges still remain, I highlight my optimistic outlook for our future and how promoting a diverse and inclusive workplace is not just part of Symantec's commitment to ethical operation; gender-diversity is emerging as a brand-defining aspect of our culture and operations.  

{you can access the full “Future of Spaceship Earth” report here}

SDG5_Symantec_0.png

Women hold up half the world, but traditionally they've not had equal access to its riches. Gender issues are often embedded in cultural norms, which can be resistant to change.

Although DNVGL’s Spaceship Earth Assessment predicts that Gender Equality will still be a challenge across the world in 2030, Symantec's Cecily Joseph has a refreshingly positive outlook.

“I've never felt as positive as I do right now,” she says. “I feel very optimistic because there is so much focus and attention on issues like women’s empowerment, equal pay, getting more women into technology and into leadership roles, and more girls into STEM (Science Technology Engineering and Maths) education than ever.”

While Joseph admits that her personal perspective is tech-focused, in 23 years working in the industry, she sees more urgency and energy around this topic than ever before. "So I feel that the future of this conversation is very bright and very positive."

Women hold up half the world, but traditionally they've not had equal access to its riches. Gender issues are often embedded in cultural norms, which can be resistant to change.

Symantec solutions

Gender equity is arguably one of the most global of all the SDGs for our workforce. "Gender issues translate - the goals that we set are global goals," says Joseph. "Our employees and our customers are very global and our workforce needs to emulate that. Women make up half the population of the world, and they should be equally represented in the workforce."

A proactive intention, backed by Symantec’s executive leadership, resulted in a shift over just two years from 10 % to 30 % representation on the Board of Directors. The company also set goals around the percentage of women in leadership (at director level and above), launching projects to develop females inside the company.

Not only did the Symantec board recruit for women, it deliberately looked outside its usual channels and traditional networks to draw from a broader and more diverse pool of skills and talent. Joseph points to two recent female board appointments, a retired Air Force General, and an Irish corporate banker, as examples of the kind of breadth and diversity that make a corporation more robust, as well as more representative. In an unusual move, Symantec didn’t insist that possible directors already had served on a public company board. This common requirement – of prior board service – is one reason that boards have appointed so few female directors,” says Joseph. “In this way we contribute to expanding the number of women in leadership globally.”

The area of cyber security presents a serious global threat – as well as significant opportunities for bringing more women into the field. "In every country we do business there is a shortage of cyber security professionals and talent that understands the cyber security landscape. Within that talent pool there are even worse numbers when it comes to gender. If you look at technology there are probably 18 % of women in tech as a whole, but in cyber security there are probably around 10 %."

Symantec launched a programme of rapid education to increase the numbers of women and people of colour within the cyber security space, bringing them to internships and jobs at entry-level positions within a one-year period. After launching the programme in the US, they recently expanded it to India.

Business contributions

A scarcity of women in top positions isn’t limited to the tech industry. A study released in 2015 by McKinsey & Co. and non-profit LeanIn.Org showed that even though women and men are almost equally represented in entry-level positions,

fewer women get promoted to each higher level. By the time women reach senior vice president, they represent just 23 % of the positions, the study said. C-suite representation is even less at just 17 %, according to the study’s data, which tracked 118 companies, including 26 in technology. “We’ve lost women every step of the way,” said Lareina Yee, a partner at McKinsey & Co.

As Danone's CEO, Emanuel Faber, reported to the French Ministry of International Affairs, “Women’s empowerment is crucial to achieving fair development. They are, in many cases, subject to such severe discrimination that it is necessary to focus on their empowerment as a matter of priority, without which development can be neither fair nor sustainable.”

Joseph suggests that more businesses should adopt the women's empowerment principles from the UN Global Compact. “It's an incredible framework for moving the needle on gender equity, not just in one dimension, but across the whole company. It points to how you can have an impact and embed gender equity into everything, from talent management to your customer facing areas, how you invest in your community, and how you constitute your board and establish governance. I think that more companies should not just sign on but truly adopt them and integrate them.”

Joseph would like to see collective action and public commitment from her industry. “Companies should collectively adopt goals. For example, in tech we could set a collective target for higher representation of women, and adopt certain practices that will help us all move there.”

Besides Symantec's commitment to STEM education, Joseph points to innovative opportunities to encourage more women to switch to technological fields. Business should explore more creative ways to bring women into technology – especially if they've been deterred from pursuing technology at some earlier point in their education cycle.

“We often get caught up in this debate about the small pipeline of women coming out of schools with technology backgrounds. But there are many supporting jobs in technology companies, especially the larger ones, which are not tech jobs. You are hiring people in marketing, in human resources, in legal, in finance, in sales. You can reach some gender equity goals by looking more broadly at bringing in a more diverse population.”

There is still a long way to go, but the journey starts with setting clear goals and being intentional about changing the culture around gender. “These things don't happen by accident. I think companies have to own that.”

Cecily Joseph is Symantec’s Vice President of Corporate Responsibility and Chief Diversity Officer

HACKING HOLLYWOOD

0
0
INAUGURAL SYMMY AWARDS HIGHLIGHT THE BEST (AND WORST) OF CYBER SECURITY ON TV

For the past decade, we’ve seen cyber security and hacking starting to play a big role in entertainment. Countless movies and television shows are using these technical storylines to add excitement, drama or even humor to their scripts. As cyber security stories play out in real life it’s logical they also appear on the silver screen. But as entertaining as these shows are to watch, it’s important to note that in real life hacking is not that simple and getting through a firewall does not happen with a few clicks of a mouse.

So, I decided to take a quick break, put on my TV critic hat (a white one) and take a look at this year’s Emmy nominated shows to find out who got it right and who needs to go back to hacking school. Below are my nominees and winners for the inaugural Symmy awards for cyber security portrayals on TV. .

The Good, The Bad and The Ugly

Some shows, like Mr. Robot or Silicon Valley, include technology as core to the structure of their show. Mr. Robot, for example, focuses on a vigilante hacker named Elliott who works as a cyber security employee by day and takes down an “evil” corporation by night. The show has received a great deal of acclaim for its technical accuracy and employs several cyber security experts to ensure any hacks shown onscreen could actually be done in real life. Hat’s off to Mr. Robot. 

Arguably the best example of social engineering in the past year, however, was on HBO comedy series Silicon Valley. In one particular episode, the head of security at technology giant Hooli is able to obtain a private beta of a rival’s product just by performing a simple Facebook search and creating a fake email address. These less-technical hacks can often have the most impact on an organization, and are one of many reasons why it’s important to remain educated on best practices for avoiding phishing emails and other forms of social engineering attacks.

Even shows that have little to do with technology or cyber security as a whole have dedicated airtime to various cyber security plotlines. Lawyer drama The Good Wife focused a whole episode on a self-driving car hack. Political comedy series VEEP hilariously parodied the all-too-common trend of blaming hackers for social media missteps. And thriller Homeland featured a team of grey-hat “hacktivists” using a brute force attack to steal confidential files from the CIA (you’ll have to check out our slideshow to see how accurate they were in their portrayal).

As a security professional, it’s fun and exciting to see my industry played out in in mainstream entertainment. As hacking remains a hot topic, I’m hopeful that Hollywood will continue to invest resources in portraying cyber security accurately. I’m looking forward to seeing what the next year of television brings and who will take home the Symmy next year.

For an in-depth look at our Symmys winners and the best (and worst) of cyber security on television over the past year, check out our slideshow.

Updates to Symantec Security Products – What Customers Need to Know

0
0
Twitter カードのスタイル: 
summary

Today, we released security updates to address two issues considered medium in severity that impact the antivirus engine used by multiple Symantec Enterprise and Consumer products. At this time, there is no evidence that these issues have been exploited in the wild. The majority of customers will not need to take any action as updates are being automatically delivered via LiveUpdate.

For more information related to your specific Symantec product, please refer to the published security advisory.

Learn about Container Security at SAINTCON 2016

0
0

For those attending SAINTCON 2016 come learn about container security.  While containers provides tremendous benefits for IT and Application developers but brings new challenges to IT Security. We will present the new challenges the highly dynamic world of containers brings to IT Security and how to ensure containers can be agentlessly secured and monitored using Symantec Data Center Security. They key use cases we will review are:

Visibility of Docker hosts and their containers including metadata and operational status (online/offline).

Real-time security and compliance monitoring of the Docker host and it's containers.

Ensure critical files and services specified in the CIS Docker Benchmark are being monitored.

Preventing container escape via known or unknown exploits and backdoors.

Integrating security into devops and the container management process

Attend Symantec Spotlight “Defining the Future of Cyber Security” in Los Angeles on October 13

0
0
Symantec CEO Greg Clark to present keynote at the kickoff of a new Symantec event series
Twitter カードのスタイル: 
summary

LA-SPOTLIGHT[800x332].png

As the leader in defining the future of cyber security, Symantec is excited to announce the launch of Symantec Spotlight, an innovative event series that provides actionable insights to all who attend. Join Symantec CEO Greg Clark, Symantec SVP and CIO Sheila Jordan, Symantec experts, special guests, and other industry luminaries for the first in a series of Symantec events kicking off this October 13 in Los Angeles, California.

“Our Spotlight event series is a brand new and unique experience to help our customers, partners, and the industry at large address real-world security challenges,” said Greg Clark, CEO of Symantec. “I’m thrilled to be joining the stage with other Symantec leaders to share our insights on how Symantec is defining the future of cyber security.”

Symantec Spotlight provides a unique opportunity to join the world’s cyber security leaders in addressing real-world security challenges and is the gathering place of the next generation of security leaders. Initially kicking off in the United States and United Kingdom, attendees will find new ways to approach the future of cyber security and business transformation through thought-provoking keynotes, interactive sessions, and hands-on experience alongside industry leaders.

CEO Greg Clark and Symantec CIO Sheila Jordan will headline the Symantec Spotlight LA keynote. Hear compelling insights from the Symantec executive leadership on the rapidly changing security landscape and how to better position your organization for the future.

The Spotlight Los Angeles event will also feature an on-stage conversation with Symantec customer Elly Resende, Technology Director and CIO of the Rio 2016 Olympics.

In addition to sharing how Symantec customers are tackling the world’s toughest security challenges, attendees can choose from various engaging breakout sessions to learn about:

  • Protecting against advanced threats
  • Optimizing security operations centers
  • Addressing workload security issues
  • Safeguarding business-sensitive data stored in the cloud

Don’t miss your opportunity. Space is limited so be sure to register today!

Spotlight Los Angeles | Defining the Future of Cyber Security
October 13, 2016
Westin Bonaventure, Los Angeles, CA
Cost: Free

Register for the Spotlight | Los Angeles here.

Looking for more insights from the Symantec Executive Leadership Team? See:

Symantec CEO Greg Clark Ushers in a New Era of Cyber Security

Innovation in Action by Symantec SVP and CIO Sheila Jordan

Symantec™ Mobility Suite (SMS) EOL Announcement

0
0
Symantec™ Mobility Suite (SMS) and its associated products have reached End-of-Life as of September 5, 2016.
Twitter カードのスタイル: 
summary

Please be advised that Symantec™ Symantec Mobility Suite (SMS) and its associated products have been discontinued for sale/license extensions and are no longer available through our direct sales teams or partner channels as of September 5, 2016.

Symantec is focusing on unified endpoint management and protection capabilities for traditional endpoints (laptops, desktops, and servers) as well as modern endpoints (mobile devices, tablets) and will continue to invest in these capabilities. Our goal is to provide customers with an industry-leading portfolio of solutions that includes DCS, SEP, DLP, Encryption, Secure Web Gateways, and more.

Symantec has concluded that Mobility Suite does not have a place in the new unified security strategy. Mobility Suite’s share of the EMM market had been declining and it would require significant investment to become on par with and eventually surpass the current market leaders. Given that the key tenant of the unified security strategy is to provide customers with cloud-based solutions moving forward, the decision was made to discontinue investing in SMS and focus on next generation unified security solutions.

Although we are announcing this end of life (EOL), Symantec is committed to supporting existing SMS customers until September 2017 so they may have sufficient time to select and transition to a new solution.

In order to support latest Operating System updates,

  • We have released SMS 5.5.1 to support iOS10 on Sep 20th, 2016 and published our workforce apps (work mail and work web) on the Apple App Store
  • We are coming up with SMS 5.5.2 (tentatively targeted for an October release) to support android7 (Nougat), which will be the final release of the product.
  • We will continue to provide maintenance updates for the product throughout the support life.
  • Existing On-Prem SMS customers can continue to download the  product releases from flexnet and can upgrade their environment.

Technical Support: 

  • Support will be offered until September 2017 and no changes are being made to the support SLA. 
  • There is no provision to extend the support beyond September 2017.

For more information, please contact your Symantec Account Representative.


IoT devices being increasingly used for DDoS attacks

0
0
Malware is infesting a growing number of IoT devices, but their owners may be completely unaware of it.

続きを読む

Black Lives Matter and Beyond: Corporate Leaders Respond

0
0

This post was originally published by Cecily Joseph and Jen Boynton on Triple Pundit September 19, 2016.

black-lives-matter.jpg

It would be an understatement to say the Black Lives Matter movement has left an indelible mark on America’s timeline. Social media has facilitated a society-wide awakening to existing racial inequality: Regular people throughout the country share videos – incontrovertible proof of racially-motivated police violence and the national lack of social justice it represents. The rise in documented deaths of black men and the Black Lives Matter movement provided a catalyst for a conversation we should have been having all along.

But for all too long, America’s employees of every color have left it at the door when they walk into work. Companies don’t know how to talk about this topic. Corporate social responsibility (CSR) departments don’t know how to address it, and don’t even know if they should. Employees come to work distracted by loss of life, inequality, fear and the unfairness of it all, and we don’t know how to support them, so we stay silent.

Additionally, in what should be a meritocracy, our nation’s businesses are in a unique position to right much of the systemic inequality through fairer hiring and equal pay for equal work. Yet well-intended diversity programs have had minimal impact.

Many of us have conversed about this topic since such events as the Charleston church massacre in June of 2015 when a white terrorist opened fire on 13 black members of a bible study group, one hour after they welcomed him to pray with them; or even further back to the acquittal of George Zimmerman for the killing of Trayvon Martin, an unarmed teenager in a hoodie.

We don’t claim to have all the answers.

But we know that business leaders – and sustainability leaders – have a responsibility to look for them. Through this series, we’ll highlight solutions that work and bring experts to the table to discuss solutions we’ve yet to try from activists, consultants and corporate insiders. We’ll look up-close at what it means to be a person of color in the workplace and why traditional diversity programs alone are not enough. And we’ll take a wide-angle lens to the problem – looking at economic and social issues we need to overcome in the fight for true equality.

If you feel a little uncomfortable, good. We do too. Our hope in convening this conversation is to show how social inequality is a material issue for corporate social responsibility practitioners, so that we can all work together to make things better. We hope to convene a conversation to help you tackle a national problem that is, frankly, impossible for any one person or organization to solve.

But we feel a moral compulsion to try anyway. We will kick off this series next week.

We invite you to join the conversation in the comments of the articles in this series, on Twitter at @CecilyJosephCR and @JenBoynton, using #BLMandBeyond, or via email at jen@triplepundit.com. We look forward to your feedback.

Cecily Joseph, VP, Corporate Responsibility & Chief Diversity Officer, Symantec + Jen Boynton, Editor in Chief, TriplePundit

Five ways Android malware is becoming more resilient

0
0
Newly observed techniques used by Android malware authors attempt to make things more difficult for victims and security products.

続きを読む

WEBINAR: Current State of Endpoint Protection and how Machine Learning helps stop the attacks

0
0
Current State of Endpoint Protection and how Machine Learning helps stop the attacks

Date: November 10, 2016

Time: 10:00 AM PST / 1:00 PM EST

Speakers: Adrian Sanabria, Senior Security Analyst from 451 Research and Kevin Haley, Director Security Response, Symantec

Today, targeted attacks and Zero-Day vulnerabilities are the two most common advanced threats.  Attacks are designed to enter your environments from many different vectors so an endpoint security solution that detects and blocks threats at all points in the attack chain is critical.

Join the 451 Analyst, Adrian Sanabria and Symantec as they discuss the challenges, business needs and technology options for Endpoint Protection.  Learn more about Machine Learning, what it is, how it works, and what else you need to protect yourself across all points of attack. During this webcast, you will learn:

  • What is the state of the industry for Endpoint Protection technology
  • Why machine learning is not enough
  • Discover how to reduce the number of agents on your endpoint with the high-performance lightweight agent that includes advanced machine learning, exploit mitigation, antimalware, and more 

To Register: http://bit.ly/symantecwebinar1110connect

物联网设备越来越多地用以执行DDoS攻击

0
0
恶意软件开始大量感染物联网设备,而这些设备的用户却可能全然不知。

続きを読む
Viewing all 5094 articles
Browse latest View live




Latest Images