Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Minimizing our waste streams - Symantec's first global waste audit

$
0
0

This month, Symantec is celebrating Earth Day by exploring our commitment to environmental responsibility. Previous posts have explored Symantec's commitment to LEED certification, and talked about our participation in Earth Hour. Today we hear from Kelly Shea, Symantec's sustainability program manager, on the results from Symantec's first global waste audit.

 

Symantec recently completed its very first set of “friendly” waste audits at local sites across the world to better understand our waste impacts. The audits are conducted according to the LEED-EBOM MRc6: Solid Waste Management standard and identify opportunities to divert waste streams from landfill and further source reduction opportunities.

By working with our office sites to analyze the source of waste impacts, we can help develop site-level strategies and initiatives that will help us meet our goal of conserving vital resources and minimizing waste at each of our locations. We conducted pilots of these waste audits in our Fiscal Year 2012, at our Mountain View and Culver City, CA locations. These pilots resulted in a 28 percent increase in recycling in Culver City and a 9 percent increase in recycling in Mountain View.

During the audit, sites are reviewed for their management of the following waste streams:

  • Trash / Landfill
  • Compost / Food Waste
  • Mixed Recycling
  • Paper, including shredded paper
  • Cardboard
  • Cans / Bottles
  • Batteries
  • Toner / inkjets
  • Light Bulbs
  • E-waste / E-scrap
  • Cooking Oil / Grease

These audits are a two-way, constructive dialogue with our sites and we see it as our responsibility, as members of the global sustainability team, to help sites understand their waste streams and the opportunities to minimize them. Therefore, following each audit, I review the results with each team, provide recommendations and help teams develop an action plan for improvements. Additionally, we will follow up with each team on a quarterly basis to verify which recommendations have been implemented and to address any roadblocks teams are facing.  

The information gathered from waste audits is reported externally on an annual basis as part of ongoing stakeholder dialogue and to emphasize Symantec’s environmental commitment, leadership and ability to continue improving our environmental performance. 

The results from our 2013 audit are below. Congratulations to our Banner, Pune India site for a diversion rate of 100 percent! And thank you again to all of the sites that participated for your efforts. The waste auditors said they were impressed with how well-prepared all of the teams were for the audits and how easy they were to work with.

We look forward to working with these sites and others, to address waste streams and continue our audit success rate.

2013 Global Waste Audit Results

  • Banner, Pune, India – 100% recycling
  • Chengdu, China – 80% (an additional 1% of landfill waste could have been recycled)
  • Dublin, Ireland – 79% (an additional 10% of landfill waste could have been recycled)  
  • Culver City, CA – 66% (an additional 24% of landfill waste could have been recycled)  
  • Mountain View, CA – 44% (an additional 23% of landfill waste could have been recycled)
  • Roseville, MN – 31% (an additional 9% of landfill waste could have been recycled)
  • Springfield, OR – 22% (an additional 43% of landfill waste could have been recycled)
  • GreenPark, Reading, UK – 19% (an additional 73% of landfill waste could have been recycled)

 

Kelly Shea is Symantec's sustainability program manager.


2012 Threats in Review - Part 1

$
0
0

The landscape

This year’s Internet Security Threat Report is very sober reading for SMBs. Last year, targeted attacks on small companies (fewer than 2,500 employees) went up 50%. Yes, it's true: Criminals realized that money stolen from the SMB would spend just as nicely as money pulled from a large corporation, and was much easier to acquire. Smaller companies have income in the bank, employee and customer data, and sometimes very valuable intellectual property that they're hoping to make a lot of money with. Yet with all these assets, surveys last year showed that the majority of smaller business owners think they're too small to be targeted by evildoers.

A secondary problem for the SMB situation is the larger enterprise they want to do business with. With inadequate security, the vulnerabilities for an SMB can be points of entry into larger organizations.  A sophisticated cyber-criminal may choose to target an enterprise’s subsidiaries, partners, or vendors to find inroads into their environment. Compromised SMB websites can also become 'watering holes', or lures for phishing or cyber-espionage. Mitigating these risks may create an inevitable march toward more regulations, especially with organizations that wish to do business with any state or government agency.

53% of websites scanned by Symantec in 2012 showed vulnerabilities. The most common vulnerability found was related to cross-site scripting. Many small businesses do not have a dedicated or experienced security force in their IT arsenal. Even for large businesses, a web page or database can be compromised for years without it being discovered internally, or known how to properly harden. Trojans are being inserted into point-of-sale systems and left unfound while data flows out into the wrong hands. Some lie dormant for weeks or months until activated.

A lack of security-specific training for a SMB IT department can also create an environment of success for scareware or ransomware tactics. A small business can spend money on the wrong things, fixing the wrong problems, and by doing so create more problems by trusting the wrong advisors.

PSTDisableGrow and exporting archives from Enterprise Vault

$
0
0

 

Have you ever had trouble exporting archives from Enterprise Vault?
 
I did the other day, and it was all down to PSTDisableGrow!  Yes, that's right, PSTDisableGrow - again.
 
What was happening was that I was using the Vault Admin Console, and right clicking the archives node, and choosing Export:
 
Image1.png
 
Then I was running through the normal steps in exporting an archive to a PST file, and the export starts:
 
Image2.png
 
And it progresses:
 
Image3.png
 
It takes some time ...
 
But in the end I'm done.
 
But then, I look at the PST file in the location I exported to, and it just 265 Kb.  An empty PST file!
 
So wow..  that's not right, not right at all.  I've given the game away, because I already know the answer.  PSTDisableGrow is set.  I've talked about PSTDisableGrow a few times before, but it isn't often I encounter it on the Enterprise Vault server.  You can see though from this run through that it has a huge negative effect on the server side of things, and is definitely something that should not be set.  The PSTDisableGrowAllowAuthenticodeOverrides won't help either in this situation.  This is because the Export Archive wizard has not been written with the override implemented.  In other words it's acting as just a really simple user...  no override... and hence it's hit by PSTDisableGrow, and no data can be added to the PST file.
 
In the situation on my demo environment I'd "cleverly" rolled out a GPO to all machines to set the PSTDisableGrow and the PSTDisableGrowAllowAuthenticodeOverride key, and not really thought about the Enterprise Vault server.
 
So the motto here ...  don't set PSTDisableGrow on your Enterprise Vault server, if you want to ever export archives to PST.
 

モバイル詐欺: 心当たりのない当選金

$
0
0

モバイルデバイスを対象にしたスパムメッセージについては以前のブログでもお伝えしました。昨年、電子メールによるスパムは前年比 66% にまで減少しましたが、逆にモバイルスパムは、それほどの大流行ではないまでも、しだいに広がりを見せつつあります。

現在、中央ヨーロッパで出回っているのは、「当選券」タイプのスパムです。筆者の知人も、わずか数日間で 8 人がこのスパムを受け取り、そのうち何人かは誘惑に駆られたものの、誰一人として引っかからなかったのは、さすがです。メッセージには、宝くじで 200 万ポンドが当選したと書かれていますが、そんな当選番号を選んだ心当たりも、そもそも宝くじを買った覚えもありません。このような手口の詐欺は、何年も前からさまざまなバリエーションが知られており、賞品も自動車からバカンスまで多岐にわたります。残念ですが、少なくともユーザーの手元に、謳われているような金額が転がり込んでくることはありません。そもそも買っていない宝くじで当選金がもらえるはずもなく、これは前渡し金詐欺の一種にすぎません。詐欺師は最終的に、謳われている賞金を獲得するには譲渡料金または経費を支払う必要があるとして被害者を欺こうとします。

疑問なのは、攻撃者がこの電話番号をどうやって手に入れたかということです。いろいろな方法が考えられます。アドレス帳を盗み出し、そうした情報を売買している何者かの元へと送信する不正モバイルアプリケーションも考えられますし、ユーザーの契約先サービスに侵入してデータを引き出している可能性もあります。あるいは、あるモバイルネットワークで考えられるすべての電話番号に総当たりし、次から次へと送信を試みているだけかもしれません。多くのキャリアは利用可能な番号をかなり隙間なく使っているので、有効な番号に当たる確率は、実際のところかなり高そうです。したがって、こうしたメッセージを受信したとしてもユーザー自身の責任とは限りません。友人のモバイルデバイスが感染して番号をアップロードしてしまった可能性も、あるいは詐欺師が単なる偶然で当たりの番号を選び出しただけという可能性もあるからです。

言うまでもなく、「当たり」を引いたのは詐欺師であって、ユーザーではありません。

いつものように、このようなスパムメッセージには返信しないでください。間違っても、当選を真に受けて仕事を辞めないようにしてください。

2miosms_blurred_0.png

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

2013 年版『インターネットセキュリティ脅威レポート』で、サイバー犯罪者の戦術の変化が明らかに

$
0
0

2013 年版の『インターネットセキュリティ脅威レポート』では、世界 157 の国や地域から 6,900 万件を超える攻撃の検出情報をまとめ、脅威を取り巻く現状を明らかにしています。今回のレポートでは、標的型攻撃や小規模企業に対する攻撃の増加に加えて、新たな脅威も続々と登場していることを報告しています。

標的型攻撃、ハックティビズム、情報漏えい

標的型攻撃は 2012 年に 42 パーセントの増加を示し、1 日当たりの平均攻撃件数も 116 件に達しました。これはデータ窃盗や産業スパイ事例の増加傾向とも一致しています。攻撃の標的にも変化が見られるようで、これらの標的型攻撃のうち、小規模企業が占める比率が 2011 年に比べて大きくなりました。従業員数 250 人未満の企業を標的とする攻撃件数が全標的型攻撃のうち 31 パーセントと、前年の 3 倍に達しています。そうした小規模企業からも貴重なデータを盗み出せること、そして小規模企業の防御が貧弱であることに攻撃者が気付きはじめたのは明らかです。業種別に見ると製造業が最多となり、標的型攻撃の 24 パーセントを占めています。

標的型攻撃のなかでも顕著な変化が、「水飲み場」型攻撃の登場です。狙った標的がアクセスしそうな Web サイトを改ざんし、その Web サイトにアクセスした標的のコンピュータにマルウェアを侵入させるという手口です。この手口を首尾よく広めたのが「Elderwood」という名前で知られるグループで、わずか 1 日で 500 社もの企業が感染被害に遭いました。

情報漏えいの件数は 2012 年になって減少しましたが、盗み出された個人情報の数は逆に増加し、ほぼ 2 億 4,000 万件に達しています。盗み出された個人情報の大多数は医療や教育、政府機関に関連するものでした。また、外部からの攻撃による情報漏えいの報告数が大半を占める一方で、内部に原因のある攻撃のリスクも依然として無視できません。

脆弱性の悪用とツールキット

ゼロデイ脆弱性は 2012 年は 14 件に増加し、脆弱性の総数は 5,291 件に達しました。モバイル環境における脆弱性も増加し、2012 年には 416 件見つかりました。サイバー犯罪者は、これらの脆弱性を悪用して標的のセキュリティを危殆化するので、パッチや更新が定期的に適用されていない場合、特に無防備になります。新しい脆弱性が見つかるペースは鈍化しているにもかかわらず、攻撃が 30 パーセントも増加したのは、IT 部門におけるそうした怠慢が最大の理由でしょう。

技術的なスキルを持ち合わせていなくても、悪用ツールキットを使えば誰でもサイバー犯罪に手を染められるようになりました。過去に見つかった、ブラウザやプラグインの脆弱性を攻撃に利用できるからです。2012 年には、Web ベースの全攻撃のうち実に 41 パーセントを、Blackhole と呼ばれる悪用ツールキットが占めていました。

ソーシャルネットワーク、モバイル、クラウド

ソーシャルネットワークはスパムの新しい発信源です。ソーシャルメディアを利用した攻撃のうち、56 パーセントが偽の広告でした。ソーシャルネットワークサイトでは個人情報が公開されており、しかもリンクやデータが他のユーザーと共有される傾向も高いため、スパム行為がますます容易になっています。そのほか、マルウェアをインストールさせる偽の「いいね」ボタンや、ユーザーを欺いて偽のブラウザ拡張機能をダウンロードさせる手口も横行しています。

モバイル環境における脆弱性も増え、Apple 社の iOS だけでも 387 件が報告されました。一方 Android プラットフォームでは 13 件の脆弱性しか見つかっていませんが、市場シェアが大きいことやオープンプラットフォームであること、そしてアプリケーションの配布手段が複数あることから、モバイルを狙う脅威の大部分が Android デバイスを標的にしていることも事実です(163 件中 158 件、ただし、重複分はカウントせず)。全体で見ると、モバイルマルウェアは 2012 年に 58 パーセントも増加しています。

クラウドコンピューティングを導入する企業も増えており、全体的に見ればコスト削減とともにセキュリティが向上していますが、クラウドもセキュリティ上の問題と無縁ではありません。信頼性の高くないクラウドプロバイダからでさえ、データを引き出すことは簡単ではありませんが、そのようなプロバイダを攻撃すれば膨大な量のデータが手に入ることに攻撃者も気付いています。今後は、クラウドのインフラを支えている仮想マシンも攻撃されるようになると予測されます。

スパム、フィッシング、マルウェア

ソーシャルメディアを利用したスパムが増加し、司法当局がボットネットを取り締まるなかで、従来型のスパムは減少を続け、電子メールの総数に占める比率は 2011 年の 75 パーセントから 2012 年には 69 パーセントにまで下がりました。定番のコンテンツとしては、医薬品関連にかわってアダルト/セックス/出会い系のスパムが主流となり、スパム総数の 55 パーセントを占めています。減少しているとはいえ、日々送信されるスパムメールは依然として 300 億通を数えます。サイバー犯罪者の戦術上の変化は、電子メールによるフィッシングの減少にも表れており、電子メールの総数に対する比率は、2011 年の 299 通当たり 1 通から、414 通当たり 1 通へと減少しています。

マルウェアは、電子メール 291 通当たり 1 通の割合で発見され、そのうち 23 パーセントには、悪質なコードが埋め込まれた Web サイトにリンクする URL が記載されていました。Web ベースの攻撃は、毎日およそ 247,350 件が遮断されており、2011 年と比較して 30 パーセントも増加しています。また 2012 年は、Mac を明確に狙ったマルウェアが初めて大規模に拡散した年でもありました。Java の脆弱性を悪用した Flashback による攻撃では、60 万台以上もの Mac コンピュータが感染しました。Mac 固有の脅威の数は現在、全体に増加傾向にあります。そのほか、コンピュータをロックしたうえでユーザーに身代金の支払いを要求するランサムウェアなどの新しいマルウェア攻撃も登場しています。

脅威を取り巻く最新の現状について詳しくは、『インターネットセキュリティ脅威レポート』の全編(英語)を参照してください。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Backup Exec™ Management Plug-in for Kaseya® Out Now!

$
0
0

I am pleased to announce that the Backup Exec™ Management Plug-in for Kaseya® version 1.1 SP1 is out now! This plug-in enables Kaseya users to remotely monitor the Backup Exec servers from within the Kaseya Virtual System Administrator™ (VSA) console. Through the use of Kaseya VSA console, this plug-in provides the following monitoring information:

  • Status of the backup tasks that ran on the Backup Exec servers.
  • Active alerts generated on the Backup Exec servers.
  • State of the storage devices and amount of space available on the disk-based storage devices that are configured with the Backup Exec servers.

Various monitoring reports, such as active alerts, backup job history, license usage summary, and discovered machines summary report are also available with this plug-in.

For more information and to download the Backup Exec Management Plug-in for Kaseya installation package, please visit: http://www.symantec.com/business/support/index?page=content&id=TECH172294.

 

Celebrate Earth Day with the Symantec community!

$
0
0

Today is Earth Day and the start of National Volunteer Week in the United States. Symantec is celebrating by exploring our commitment to environmental responsibility. Previous posts have explored Symantec's commitment to LEED certification, talked about our participation in Earth Hour, and explained our efforts to minimize our waste stream. Today we hear from Chris Abess, a Symantec VP in the Norton business segment who also serves as the global executive sponsor for the company's Green Teams.

 

On April 13, 2013 a 40 person team of volunteers from Symantec’s Mountain View campus assembled at Quarry Lakes Regional Park in Fremont to restore wildlife habitat. With abundant sunshine and perfect temperatures, the Symantec team learned about the importance of their project from the Park District’s Wildlife Biologist. By planting over 20 trees and installing birdhouses, Symantec was part of improving conditions for “at risk” wildlife and sustaining an area critically important to the Pacific Flyway for migratory birds.

Mountain View team pic.JPG

For me, participating in this Symantec volunteer event was great for several reasons. Teaming with people outside the office setting along with their family members brings an added and special connection to co-workers. Breathing fresh air, getting “shovel and dirt” exercise, and helping the community was a definite plus.  Also, the common bond and shared experience of doing something that will make a difference for decades to come was fantastic.  This volunteer event “sold out” in a few days and had a waitlist!! That just goes to show the giving nature of Symantec employees…I’m already looking forward to the  next volunteer event!!

 

Chris Abess is a Symantec VP in the Norton business segment, and also serves as the global executive sponsor for the company's Green Teams.

SMP 7.1 filters with less than (

$
0
0

I created a filter in SMP based on software inventory and when I named the filter I had a less than sign in the name (<) and this caused this filter and another filter with a similar name to not show in the list to apply to when building a managed software delivery policy. This caused a bit of frustrations for a few minutes (since the filter search sucks) untill I figured out what the issues was. I've tried a few other characters and the ones I tested worked fine ( "!,%,#,>" ).

Here's the filters I was trying to build:

Computers with Firefox installed - Already existed and showed up in filter picker.

Computers with Firefox < 19 installed - Caused both of these filters to not show up.

 

Jason


Telugu Movies Continue to be Fraudster’s Favorites

$
0
0

Contributor: Avdhoot Patil

Promotion for Telugu movies has gained momentum in the world of phishing as they continue to be targeted with phishing scams. The phishing site featuring the movie “Brindavanam” is one example. In a more recent case, phishers used a captivating song from the Telugu movie, “Saitan” as bait.
 

Telugu Movies 1 edit.jpg
 

The phishing site displayed a picture from a captivating musical number from the movie “Saitan” starring Telugu actress, Santosh Samrat, and Sri Lankan film and teledrama actress, Akarsha, on the left side of the phishing page. The picture from the musical number was taken from the legitimate movie website. The phishing site was titled, “Samantha & Kajal Very Hot Song” but in fact, these celebrities were not a part of this movie. Phishers used the popularity of these celebrities to attract large numbers of Samantha and Kajal fans.

The phishing page then encouraged users to enter their login credentials and stated that after logging in, they could watch the video. After a user's login credentials were entered, users were redirected to the legitimate movie website which featured a different song from a different movie, “Ye Maya Chesave”, starring Naga Chaitanya and Samantha Ruth Prabhu.

Due to the intimate nature of the musical number and the use of misleading names, phishers were probably hoping for a large audience, increasing the number of user credentials they could steal. If users fell victim to the phishing site by entering their login credentials, phishers would have successfully stolen their information for identity theft purposes. The phishing site was hosted on a server based in Montreal, Canada.

Internet users are advised to follow best practices to avoid phishing attacks:

  • Do not click on suspicious links in email messages
  • Do not provide any personal information when answering an email
  • Do not enter personal information in a pop-up page or screen
  • Ensure the website is encrypted with an SSL certificate by looking for the padlock, “https”, or the green address bar when entering personal or financial information
  • Update your security software frequently (such as Norton Internet Security which protects you from online phishing)

What is OCSP?

$
0
0

The Online Certificate Status Protocol (OCSP) is the protocol used by browsers to obtain the revocation status of a digital certificate attached to a website. Naturally OCSP speed is considered one of the main criteria for quality, as browsers reach out to webservers and confirm that the SSL certificate is valid.

It is the first criteria, but certainly not the only one. Most of the major Certificate Authorities (CAs) measure similarly in OCSP speeds according to reputable third party tests, some trending slightly lower or higher. Mindful investments in infrastructure and architecture keep the speed battle going, and competition is fierce. But there are four aspects to OCSP and the whole SSL certificate verification structure that should be considered, and held equal in importance.

A second factor is reliability. When a Certificate Authority is tricked into issuing a legitimate SSL certificate for third party fraudulent activities, the entire industry can suffer a loss of trust. A few years ago, DigiNotar went out of business after they had a reliability failure when an attacker obtained fraudulent certificates for several dozen Internet domains. In return, the major Web browser vendors had to remove all trust from DigiNotar’s certificates, and the CA folded. Reliability creates trust. A CA needs reliable, audited business practices for authentication and revocation alike.

Availability is the simplest to talk about to a lay person: Either a site is up or it's down. Either an OCSP response returns or it does not. These are simple concepts, but reputation can still play a factor. If your company is known to have major outages, and by major let's define longer than 10 minutes at a time, your reputation for availability will start to suffer. There are sites dedicated to tracking the uptime of various vendors for online availability, so clearly it matters to consumers and businesses alike.

Fourth there's security, both physical and logical. To maintain a public CA, your physical and logical security must be beyond reproach. Your business continuity and disaster planning has to be extensive. CAs invest in security infrastructure, building or buying malware-protection systems, conducting regular audits, and run vulnerability assessments to cover all known vectors of attack. Multi-layer security and continuous monitoring is expensive, but a necessary part of overhead to protect the integrity of the business and the consumer.

Smaller and local CAs globally often discover that the overhead and expense of running a mainstream commercial CA is too high, and sometimes they go out of business. But none of these four core components to OCSP, or indeed the whole commercial CA security ecosystem, can be sacrificed for any other and still maintain a web of trust on the internet.

Read more about PKI, OCSP, and best practices HERE.

The Online Trust Alliance has published a whitepaper on CA best practices as well HERE.

2013 First Quarter Zero-Day Vulnerabilities

$
0
0

In the first quarter of 2013, we spotted quite a few zero-day vulnerabilities affecting Oracle Java, Adobe Flash, Adobe Reader, and Microsoft Internet Explorer being exploited in the wild. This blog discusses the details of these zero-days exploited to spread malware in the first quarter of 2013.
 

Java zero-day vulnerabilities

t1.png

During the month of January 2013, we saw some interesting Oracle Java SE zero-day issues being actively exploited in the wild. On January 13, 2013, Oracle released a security alert for Oracle Java Runtime Environment Multiple Remote Code Execution Vulnerabilities (CVE-2013-0422) to address multiple vulnerabilities in Java SE. The first vulnerability occurs in the way the public “getMBeanInstantiator” method in the “JmxMBeanServer” class is used to obtain a reference to a private “MBeanInstantiator” object, and then retrieving arbitrary Class references using the “findClass” method. The second vulnerability occurs because of using the Reflection API with recursion in a way that bypasses a security check by the “java.lang.invoke.MethodHandles.Lookup.checkSecurityManager” method due to the inability of the “sun.reflect.Reflection.getCallerClass” method to skip frames related to the new reflection API.

Immediately, after patching CVE-2012-0422, Oracle alerted the public about Oracle Java Runtime Environment Remote Code Execution Vulnerability (CVE-2012-3174) being exploited in wild to execute arbitrary code. Specifically, the issue occurs when the “MethodHandle” abstract class is used to invoke a method in the “sun.misc.reflect.Trampoline” class. This can allow the Security Manager to be bypassed.

On February 1, 2013, Oracle released a massive patch update for Java SE addressing 50 vulnerabilities. The Critical Patch Update (CPU) was originally scheduled for February 19, however it was released well in advance because of the exploitation in the wild of one of the vulnerabilities affecting the Java Runtime Environment (JRE) in desktop browsers. The details about this vulnerability are currently unknown. On February 19, Oracle released an updated Critical Patch Update (CPU) with an additional five fixes, bringing the total of fixes in the February 2013 CPU to 55.

On March 4, 2013, Oracle released yet another security alert about Oracle Java SE Remote Code Execution Vulnerability (CVE-2013-1493). This issue is prone to a remote code execution vulnerability that leads to arbitrary memory read and writes in the JVM process. This allows attackers to corrupt the memory and disable the Security Manager component.
 

Figure1.png

Figure 1. Untrusted Applet exploits a vulnerability to disable the Security Manager and access system resources
 

The exploit conditions for all these vulnerabilities are the same i.e. they are remotely exploitable, without authentication, to execute arbitrary code in the context of the currently logged-in user. To successfully exploit the vulnerabilities, an attacker must entice an unsuspecting user into visiting a specially crafted webpage that contains a malicious applet. Successful exploits can impact the availability, integrity, and confidentiality of a user's system. Please note that these vulnerabilities do not affect Java running on servers, standalone Java desktop applications, or embedded Java applications.
 

Adobe Flash and Adobe Reader zero-day vulnerabilities

t2.png

On February 7, 2013, Adobe released a security bulletin, APSB13-04, that included fixes for Adobe Flash Player Buffer Overflow Vulnerability (CVE-2013-0633) and Adobe Flash Player Remote Memory Corruption Vulnerability (CVE-2013-0634) which also affected the Adobe Flash application. These vulnerabilities were exploited in targeted attacks through spear phishing email messages targeting numerous industries. CVE-2013-0633 is a remote buffer-overflow vulnerability and CVE-2013-0634 is a remote memory-corruption vulnerability. An attacker can exploit these issues and execute arbitrary code in the context of the application or cause denial-of-service conditions. The samples discovered in-the-wild were delivered by tricking users into opening a Microsoft Word document sent as an email attachment that contains malicious Flash (SWF) content. These issues can also be exploited by enticing a user to visit a specially crafted site. Symantec detects these threats as Bloodhound.Flash.19 and Bloodhound.Flash.20.

On February 20, Adobe released a security bulletin, APSB13-07, that contained fixes for two interesting zero-day vulnerabilities, Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2013-0640) and Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2013-0641), affecting Adobe Reader X. The exploit for these issues worked in the latest versions of Adobe Reader and Adobe Acrobat that were available at the time, including versions X and XI, which both have a sandbox protection feature.
 

Figure2.png

Figure 2.CVE-2013-0640 and CVE-2013-0641 vulnerabilities combine to bypass sandbox
 

The exploit was highly sophisticated and contained multiple evasion techniques, including heavily obfuscated JavaScript, ROP-only shellcode, and a multi-staged payload. The exploit worked in two stages. The first stage exploited the first vulnerability to have a code execution inside the sandboxed process in order to drop a malicious DLL file as the payload. The second stage used this payload to exploit the second vulnerability in a broker process and bypass the sandbox protection to drop the malware. Symantec detects the malicious PDF file as Trojan.Pidief and the two dropped DLL files as Trojan.Swaylib.

On February 26, 2013, the Adobe Product Security Incident Response Team (PSIRT) announced the availability of new security updates for Adobe Flash Player. This was the third time in February that they patched their code. The latest security bulletin, APSB13-08, addressed three Flash vulnerabilities, two of which were exploited in wild. These issues were used in targeted attacks that trick a user into visiting a site that contains malicious Flash (SWF) content. The exploits used for Adobe Flash Player Unspecified Security Vulnerability (CVE-2013-0643) and Adobe Flash Player Remote Code Execution Vulnerability (CVE-2013-0648) were designed to target the Mozilla Firefox browser. Specifically, the issue related to CVE-2013-0648 exists in the “ExternalInterface ActionScript” feature and CVE-2013-0643 exists because of a permissions issue with the Flash Player Firefox sandbox.
 

Microsoft Internet Explorer vulnerability

t3.png

On December 27, 2012, a new Internet Explorer zero-day vulnerability was discovered being exploited in wild. Although this is not a 2013 zero-day, the exploitation of this issue continued into the first quarter of 2013. On January 14, 2013, Microsoft released a security bulletin containing fixes for this issue. The vulnerability occurred because of a user-after-free error when handling the “CButton” object in the mshtml.dll file. Certain popular websites were compromised to host the exploit as a part of a watering hole style attack. When users visited the compromised website, their computers were infected with malware, allowing attackers to extract valuable and sensitive information. Symantec had earlier published a research document surrounding watering hole attacks (The Elderwood Project) detailing targets, growing trends, and attack platforms that have been seen since 2009.

On March 16, 2013, we saw Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability (CVE-2013-1288) being exploited in wild. The issue occurred when handling the “CParaElement” object that was already freed and reused later and thus triggering the vulnerability. The issue was already patched by Microsoft on March 12, 2013. Discovering new zero-days can be a costly and time consuming business for malware authors. So it is speculated that the attackers may have reverse-engineered the patches to understand this vulnerability and craft an exploit. Though most systems would have already been patched, there would still be many unpatched systems during the first few days that attackers can compromise.
 

Conclusion

In total, we observed 11 zero-day vulnerabilities exploited in the first three months of 2013 affecting Oracle Java, Adobe Flash, Adobe Reader, and Microsoft Internet Explorer, which is quite high. This shows an increase in the finding and exploiting of zero-days. Plus the issues were discovered in popular applications allowing for maximum damage. Most of these flaws can be exploited over the Internet by enticing users to visit a site hosting the exploit. We also observed the attackers have started digging deeper to find vulnerabilities in the sandbox protection features of applications in order to bypass the restrictions for complete exploitation. A number of these flaws are used in different exploit kits and sold on the underground market.

Symantec recommends users to follow these best security practices:

  • Ensure all applications are up to date with the latest security patches. Even though a zero-day exploit cannot be patched, the latest updates will provide protection from previously disclosed vulnerabilities.
  • Ensure antivirus and IPS definitions are up-to-date.
  • Avoid visiting sites of questionable integrity.
  • Avoid opening files provided by untrusted sources.
  • Implement multiple redundant layers of security such as non-executable and randomly mapped memory segments that may hinder an attacker's ability to exploit vulnerabilities.

Great, free seminar from Adept-tec

$
0
0

 

Adept-tec and Symantec are partnering for a great free seminar coverings lots of great information relating to Symantec Enterprise Vault. Symantec will be talking about:

What's new in EV 10.0.4
What's new in EV 11

Adept-tec will be giving some great information relating to improving your Enterprise Vault performance, and, optimising backup and recovery of Enterprise Vault. The Adpet-tec information centres around affordable changes to your environment that can be made quite easily to improve these two aspects which are crucial for the smooth running of Enterprise Vault Exchange Mailbox Archiving. The sessions from Adept-tec will be condensed versions of full-on training that they offer, and whilst the training will go into a lot more detail, I am sure that there will some great information exchanged on the day.

There are two sessions being held, one in the morning of 13th June, the other in the afternoon.

It'll also be a great opportunity to mix with Symantec Product Managers, and Adept-tec consultants. Why not come along? I'll be there :)

For more information go to the link below:

 

http://www.symantec.com/connect/events/managing-your-enterprise-vault-environment

 

2013 年第 1 四半期に確認されたゼロデイ脆弱性

$
0
0

2013 年第 1 四半期には、Oracle Java、Adobe Flash、Adobe Reader、および Microsoft Internet Explorer に影響するゼロデイ脆弱性が悪用されているケースが多数確認されました。このブログでは、2013 年第 1 四半期にマルウェアの拡散に悪用されたこれらのゼロデイ脆弱性について詳しく説明します。
 

Java のゼロデイ脆弱性

t1.png

シマンテックでは 2013 年 1 月に Oracle Java SE の興味深いゼロデイ問題が頻繁に悪用されているのを確認しました。2013 年 1 月 13 日、Oracle 社は Oracle Java Runtime Environment の複数のリモートコード実行の脆弱性(CVE-2013-0422)に関するセキュリティ警告をリリースして、Java SE の複数の脆弱性に対処しました。1 つ目の脆弱性は、JmxMBeanServer クラスのパブリックな getMBeanInstantiator メソッドを使用してプライベートな MBeanInstantiator オブジェクトへの参照を取得した後、findClass メソッドを使用して任意のクラス参照を取得することにより発生します。2 つ目の脆弱性は、sun.reflect.Reflection.getCallerClass メソッドに新しいリフレクション API に関連するフレームをスキップする機能がないことを利用して、java.lang.invoke.MethodHandles.Lookup.checkSecurityManager メソッドによるセキュリティチェックを回避するようにリフレクション API を再帰的に利用することに起因します。

Oracle 社は、CVE-2012-0422 のパッチをリリースした直後に、Oracle Java Runtime Environment のリモートコード実行の脆弱性(CVE-2012-3174)が悪用されて任意のコードが実行されていることを警告しました。具体的には、この問題は MethodHandle 抽象クラスを使用して sun.misc.reflect.Trampoline クラスのメソッドを呼び出したときに発生します。これにより、セキュリティマネージャを回避することが可能になります。

2013 年 2 月 1 日、Oracle 社は Java SE の 50 件の脆弱性に対処する巨大なパッチ更新をリリースしました。この Critical Patch Update(CPU)は当初 2 月 19 日にリリースされる予定でしたが、デスクトップブラウザでの Java Runtime Environment(JRE)に影響を与える、ある脆弱性が実際に悪用されていたことから大幅に繰り上げてリリースされました。この脆弱性の詳細は現時点で不明です。Oracle 社は追加の修正を 5 件含む改訂版の Critical Patch Update(CPU)を 2 月 19 日にリリースし、2013 年 2 月の CPU による修正は合計 55 件になりました。

2013 年 3 月 4 日、Oracle 社は Oracle Java SE のリモートコード実行の脆弱性(CVE-2013-1493)に関する別のセキュリティ警告をリリースしました。この問題は、JVM プロセスでの任意のメモリ読み書きにつながるリモートコード実行の脆弱性に関連します。これにより、攻撃者はメモリを破壊し、セキュリティマネージャコンポーネントを無効にすることができます。
 

Figure1.png

図 1.信頼されていないアプレットが脆弱性を悪用してセキュリティマネージャを無効にしてシステムリソースにアクセス
 

これらすべての脆弱性の悪用条件は同じです。つまり、認証なしでリモートから悪用して、現在ログインしているユーザーのコンテキストで任意のコードを実行できるということです。攻撃者がこれらの脆弱性を悪用するには、警戒心の弱いユーザーをだまして、悪質なアプレットを含む特別に細工された Web ページにアクセスさせる必要があります。悪用に成功すると、ユーザーのシステムの可用性、完全性、および機密性に影響を与える可能性があります。なお、これらの脆弱性は、サーバーで実行されている Java、スタンドアロンの Java デスクトップアプリケーション、埋め込みの Java アプリケーションには影響を与えません。
 

Adobe Flash Adobe Reader のゼロデイ脆弱性

t2.png

2013 年 2 月 7 日、Adobe 社は、Adobe Flash アプリケーションにも影響する Adobe Flash Player のバッファオーバーフローの脆弱性(CVE-2013-0633)と Adobe Flash Player のリモートメモリ破壊の脆弱性(CVE-2013-0634)に対する修正を含むセキュリティ速報 APSB13-04をリリースしました。これらの脆弱性は、さまざまな業界を狙ったスピア型フィッシングメールを通じた標的型攻撃で悪用されました。CVE-2013-0633 はリモートバッファオーバーフローの脆弱性であり、CVE-2013-0634 はリモートメモリ破壊の脆弱性です。攻撃者は、これらの脆弱性を悪用して、アプリケーションのコンテキストで任意のコードを実行したり、サービス拒否状態を発生させたりすることができます。実際に検出されたサンプルでは、悪質な Flash(SWF)コンテンツを含む Microsoft Word 文書を電子メールに添付して、それをユーザーに開くように仕向ける手口が使われていました。これらの脆弱性は、特別に細工されたサイトにユーザーを誘導する方法で悪用される可能性もあります。シマンテックでは、これらの脅威を Bloodhound.Flash.19および Bloodhound.Flash.20として検出します。

2 月 20 日、Adobe 社は Adobe Reader X に影響を与える Adobe Acrobat および Adobe Reader のリモートコード実行の脆弱性(CVE-2013-0640)と Adobe Acrobat および Adobe Reader のリモートコード実行の脆弱性(CVE-2013-0641)の 2 つの興味深いゼロデイ脆弱性に対処するセキュリティ速報 APSB13-07をリリースしました。これらの脆弱性に対する悪用は、その時点で最新の Adobe Reader と Adobe Acrobat のバージョン(サンドボックス保護機能を備えたバージョン X およびバージョン XI を含む)にも影響をあたえるものでした。
 

Figure2.png

図 2. CVE-2013-0640 と CVE-2013-0641 の脆弱性を組み合わせてサンドボックスを回避
 

この悪用はきわめて高機能なもので、高度に不明瞭化された JavaScript、ROP のみのシェルコード、多段式のペイロードなど、複数の回避技術を使用しています。この悪用は 2 段階で動作します。最初の段階では、CVE-2013-0640 の脆弱性を悪用し、サンドボックス化されたプロセス内でコードを実行して悪質な DLL ファイルをペイロードとして投下します。次の段階では、このペイロードを使用してブローカープロセスで CVE-2013-0641 の脆弱性を悪用し、サンドボックス保護を回避してマルウェアを投下します。シマンテックでは、悪質な PDF ファイルを Trojan.Pidiefとして、投下される 2 つの DLL ファイルを Trojan.Swaylibとしてそれぞれ検出します。

2013 年 2 月 26 日、Adobe 社の Product Security Incident Response Team(PSIRT)は、Adobe Flash Player 用の新しいセキュリティ更新を公表しました。2 月だけで 3 度目のパッチです。最新のセキュリティ速報 APSB13-08では、Flash の 3 つの脆弱性に対処していますが、そのうち 2 つは実際に悪用されています。これらの脆弱性は、悪質な Flash(SWF)コンテンツを含むサイトにアクセスするよう仕向ける標的型攻撃で利用されました。Adobe Flash Player の不特定のセキュリティ脆弱性(CVE-2013-0643)と Adobe Flash Player のリモートコード実行の脆弱性(CVE-2013-0648)を悪用する攻撃は、Mozilla Firefox ブラウザを狙うように設計されていました。具体的には、CVE-2013-0648 の脆弱性は ExternalInterface ActionScript 機能に関連し、CVE-2013-0643 の脆弱性は Flash Player の Firefox サンドボックスのアクセス許可の問題に起因します。
 

Microsoft Internet Explorer の脆弱性

t3.png

2012 年 12 月 27 日、Internet Explorer の新しいゼロデイ脆弱性が実際に悪用されているのが確認されました。これは 2013 年のゼロデイ脆弱性ではありませんが、2013 年第 1 四半期にも引き続き悪用されています。2013 年 1 月 14 日、Microsoft 社はこの問題に対処するセキュリティ情報をリリースしました。この脆弱性は、mshtml.dll ファイルで CButton オブジェクトを処理するときの解放後使用エラーに起因します。水飲み場型攻撃の一環として、一部の有名な Web サイトが悪質なコードをホストさせる目的で改ざんされ、そういった Web サイトにユーザーがアクセスすると、コンピュータがマルウェアに感染し、攻撃者が貴重な機密情報を盗み出すことが可能になります。シマンテックでは、水飲み場型攻撃に関する調査文書(『The Elderwood Project』)を以前に公開しており、2009 年以降に確認された標的、増加傾向、攻撃プラットフォームについて詳しく説明しています。

2013 年 3 月 16 日 には Microsoft Internet Explorer の解放後使用のリモートコード実行の脆弱性(CVE-2013-1288)が悪用されているのを確認しました。この問題は、すでに解放され後で再利用される CParaElement オブジェクトを処理するときに発生し、それによって脆弱性を引き起こします。この問題は Microsoft 社によって 2013 年 3 月 12 日にパッチが公開済みです。マルウェア作成者にとって、新しいゼロデイ脆弱性を発見するには費用も時間もかかります。そのため、攻撃者はパッチのリバースエンジニアリングによって脆弱性を理解し、悪質なコードを作成したと考えられます。ほとんどのシステムにはすでにパッチが適用されていたはずですが、パッチ公開後の数日間は攻撃者が狙えるパッチ未適用のシステムが多数存在していた可能性があります。
 

まとめ

合計すると、シマンテックでは 2013 年の最初の 3 カ月間で、Oracle Java、Adobe Flash、Adobe Reader、およびMicrosoft Internet Explorer に影響する 11 件ものゼロデイ脆弱性が悪用されていたことを確認しています。このことは、ゼロデイ脆弱性の発見と悪用が増加していることを示しています。また、これらの脆弱性は広く普及しているアプリケーションで見つかっており、被害が大きくなる可能性があります。これらの脆弱性のほとんどは、悪質なコードをホストしているサイトにアクセスするようユーザーを誘導することにより、インターネット上で悪用することが可能です。さらに、攻撃者は悪用の達成を阻む制限を回避するために、アプリケーションのサンドボックス保護機能の中にまで入り込んで脆弱性を見つけ出し始めました。こうした脆弱性のいくつかは、闇市場で販売されているさまざまな悪用ツールキットで利用されています。

シマンテックでは、以下の基本的なセキュリティ対策にを講じることをお勧めします。

  • すべてのアプリケーションに最新のセキュリティパッチを確実に適用する。ゼロデイ攻撃をパッチで防ぐことはできませんが、すでに公表されている脆弱性から保護することは可能です。
  • ウイルス対策ソフトウェアと IPS の定義を最新の状態に保つ。
  • 怪しいサイトにはアクセスしない。
  • 信頼できない送信元から提供されたファイルは開かない。
  • 実行不可能でランダムにマップされるメモリ領域によって攻撃者が脆弱性を悪用できないようにするなど、セキュリティを何重にも実装する。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

英国政府、中小規模企業のセキュリティ強化に補助金を支給

$
0
0

英国の中小規模企業には、サイバーセキュリティ強化のために最大 5,000 ポンド(およそ 76 万円)の補助金が支給されるようになります。政府の技術戦略委員会(Technology Strategy Board)が実施しているこの Innovation Vouchers 計画は、外部の専門知識に投資することによって企業の「革新的な成長」を促すことを目的としています。社内にまだサイバーセキュリティの専門スキルがなく、新しいテクノロジベンダーと初めて協業しようとしている中小規模企業に対して、政府は 500,000 ポンド(およそ 7,600 万円)の資金を用意しました。

中小規模企業を標的にした攻撃は、増加の一途をたどっています。シマンテックの 2013 年版『インターネットセキュリティ脅威レポート』(英語)によれば、中小規模企業に対する攻撃件数は「2011 年比で 3 倍に増えており、(全攻撃件数に対する)比率も 18 パーセントからほぼ 2 倍の 31 パーセントに膨らんで」います。Microsoft 社による調査でも、サイバーセキュリティが緩い国や地域ほどコンピュータがマルウェアに感染するリスクが高いことが示されており、また Verizon 社も同様に規模の小さい企業に対する攻撃件数が多くなっている傾向を指摘しています。

こうした調査の意義と、政府の補助金政策を合わせれば、企業が今こそセキュリティ強化に乗り出すべきであるという理由には十分でしょう。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Something we can all feel good about

$
0
0

This week marks National Volunteer Week in the United States, an opportunity to focus attention on the impact and power of volunteerism and service as an integral aspect of civic leadership. Today, CEO Steve Bennett discusses Symantec's progress against the goal of creating a more empowered volunteer culture at Symantec.

 

We spend a lot of time talking about our company goals, offerings, marketing and sales, and the Symantec 4.0 transition. As a global company with employees in more than 50 countries, we have the unique ability to address some of society's biggest challenges as part of our business goals... we also have a bigger responsibility to make our world better.

Over the past several months, I’ve talked about corporate responsibility a lot internally – we’re  striving for corporate responsibility leadership. But right now, I'd like to focus on one aspect of corporate responsibility and talk about what our employees are doing to contribute to our local communities. Last fiscal year, we set a goal to raise our employee volunteering hours by 20 percent.

Research has shown that high levels of employee engagement are directly related to organizational performance. Additional research has shown that there is a powerful link between participating in workplace volunteer activities and several measures of employee engagement and perception of corporate culture.

In times of change and uncertainty, some people find it really difficult to focus their energies on other people. But not Team Symantec. 

Our employees not only gave freely of their time within our local communities around the world ... we increased our efforts by an amazing 40 percent! We're going to take a look at how we can make it easier for our employees to be active in their communities, just as we're going to do even better in contributing to making the world a better place.

I've met a lot of great people in my travels around the world so I'm not surprised by this result, but I'm incredibly proud. Thanks to every employee who participated and contributed to make this great result happen!

 

Steve Bennett is Symantec's President and CEO.


Something we can all feel good about

$
0
0

We spend a lot of time talking about our company goals, offerings, marketing and sales, and the Symantec 4.0 transition. As a global company with employees in more than 50 countries, we have the unique ability to address some of society's biggest challenges as part of our business goals... we also have a bigger responsibility to make our world better.

Over the past several months, I’ve talked about corporate responsibility a lot internally – we’re  striving for corporate responsibility leadership. But right now, I'd like to focus on one aspect of corporate responsibility and talk about what our employees are doing to contribute to our local communities. Last fiscal year, we set a goal to raise our employee volunteering hours by 20 percent.

Research has shown that high levels of employee engagement are directly related to organizational performance. Additional research has shown that there is a powerful link between participating in workplace volunteer activities and several measures of employee engagement and perception of corporate culture.

In times of change and uncertainty, some people find it really difficult to focus their energies on other people. But not Team Symantec. 

Our employees not only gave freely of their time within our local communities around the world ... we increased our efforts by an amazing 40 percent! We're going to take a look at how we can make it easier for our employees to be active in their communities, just as we're going to do even better in contributing to making the world a better place.

I've met a lot of great people in my travels around the world so I'm not surprised by this result, but I'm incredibly proud. Thanks to every employee who participated and contributed to make this great result happen!

Java Exploit CVE-2013-2423 Coverage

$
0
0

Java vulnerabilities have always been popular among cybercriminals (exploit kits authors) since they can work across multiple browsers and even multiple operating systems, the potential for infecting large numbers of users is very high.

On April 16, Oracle released its Java Critical Patch Update (CPU) for April 2013 that addressed vulnerabilities found in numerous supported products. Interestingly, one of the vulnerabilities, CVE-2013-2423, was publicly disclosed the following day and this was closely followed by a Metasploit proof of concept on April 20.

It didn’t take long for exploit kit authors to adopt this openly available vulnerability. We are currently seeing cases of Redkit and Cool EK using this new Java vulnerability and we expect this exploit to be rolled out to other exploit kits.

The following Intrusion Prevention Signatures (IPS) are in place to block attacks using this exploit through the Redkit and Cool EK exploit kits:

Symantec detects the malicious files as Trojan.Maljava using our antivirus protection technology.

Symantec recommends users apply the critical Java patch released by Oracle as this vulnerability is now seen as a high priority. As listed above, Symantec has released new IPS signatures for proactive detection so we also recommend updating your Symantec security product with the latest security components. Please be aware of malware that masquerades as software updates and patches and only download the patch from the official website.

Phishers Campaign for More Votes Against Syrian Regime

$
0
0

Contributor: Avdhoot Patil

Phishers are not letting go of the chaos in Syria. They are using a common phishing template and modifying the messages. In March, phishers mimicked the same website of an organization in the Arab Gulf States observed in a previous phishing site. But instead of promoting the Syrian opposition, phishers impersonated the UN in a scheme meant to show support for the people of Syria. The phishing pages were in Arabic and the phishing site was hosted on servers based in Dallas, Texas, in the United States.

Just recently, phishers have tried to entice users by condemning the Syrian regime. Now, they are citing the Syrian President, Bashar al-Assad, in particular. The phishing site we observed contained a message in Arabic that asked users if they agreed with condemnation of the Syrian President as a war criminal. The message gave options for users to agree or disagree. The phishing page also notified users that the voting could only be done once.
 

image1.jpeg

Figure 1. Vote to support condemnation of President Bashar Al Assad
 

After the option to agree was selected, the resulting page prompted users to choose from four diferent email service providers in order to cast their vote and have it count.
 

image2.jpeg

Figure 2. Choose email service provider to cast vote
 

After any of the four brands was selected, users were then redirected to a phishing page spoofing the login of the email service provider. If user login credentials were entered, the phishing page then redirected to an acknowledgment page stating the voting process was successful and the results would be announced by April 5, 2013. Unfortunately, if users fell victim to these phishing sites, phishers would have successfully stolen their information for identity theft.
 

image3.jpeg

Figure 3. Vote acknowledgement page
 

Users are advised to follow best practices to avoid phishing attacks:

  • Do not click on suspicious links in email messages
  • Do not provide any personal information when answering an email
  • Do not enter personal information in a pop-up page or screen
  • Ensure the website is encrypted with an SSL certificate by looking for the padlock, ‘https’, or the green address bar when entering personal or financial information
  • Update your security software (such as Norton Internet Security, which protects you from online phishing) frequently

Symantec Internet Security Threat Report Reveals Increase in Cyberespionage

$
0
0

2013 Internet Security Threat Report, Volume 18

The Internet Security Threat Report provides an overview and analysis of the year in global threat activity. The report is based on data from the Symantec Global Intelligence Network, which Symantec's analysts use to identify, analyze, and provide commentary on emerging trends in the dynamic threat landscape.

Key Findings

  • 42% increase in targeted attacks in 2012.
  • 31% of all targeted attacks aimed at businesses with less than 250 employees.
  • One waterhole attack infected 500 organizations in a single day.
  • 14 zero-day vulnerabilities.
  • 32% of all mobile threats steal information.
  • A single threat infected 600,000 Macs in 2012.
  • Spam volume continued to decrease, with 69% of all email being spam.
  • The number of phishing sites spoofing social networking sites increased 125%.
  • Web-based attacks increased 30%.
  • 5,291 new vulnerabilities discovered in 2012, 415 of them on mobile operating systems.

 

You can download the report and access related materials below

 

Please contact the Analyst Relations team should you have any questions or would like a briefing.

Survey: Despite Security Incidents, BYOD Worth The Risks

$
0
0

SYM-2013VisionMobileSurvey-infographic-Rev-H-2013-04-24.jpgWhen it comes to mobile, BYOD is definitely here to stay. But, is it worth the risk?

This year at Symantec Vision we wanted to better understand our customers’ perceptions of how personally owned mobile devices are used in their organization.  To do this, we conducted a survey of 236 attendees asking how their company is addressing BYOD, including risks, challenges, polices, usage and management of mobile devices.

What we found is that while most organizations allow employees to use personal mobile devices for business purposes, they also accept that doing so will likely result in a mobile security incident. Survey respondents clearly stated that the use of BYOD is worth the risk, but that they need technology to enforce policies and protect their organizations from mobile security incidents.

Let me share a few of the key findings that I found interesting:

Mobile Device Usage

59 percent of respondents report their organizations do not yet give their employees the same productivity apps on BYOD and corporate-owned devices. This is wise until they have technology controls in place to protect the organization. However, employees tend to disregard policies and continue to use unauthorized apps for business purposes on mobile devices regardless of policies. The top four apps that employees use for business purposes or to access business information from their personally owned mobile devices in the past 12 months were:

  • Web browser (72 percent)
  • Email (58 percent)
  • Contacts (56 percent)
  • Calendar application (55 percent)

Mobile Policies

While organizations treat BYOD and corporate-controlled devices differently, 83 percent of organizations still allow employees to use personally owned devices for business use. However, 42 percent of employees use a personally owned mobile device for business, regardless of their company policy. While 80 percent of organizations enforce their policies, only 68 percent use technology to enforce it. Surprisingly, one in ten organizations (11 percent) use HR controls to enforce these policies, which typically means they operate on the honor system or base their enforcement on the whistle blowing of other employees.

Mobile Risks

The majority of organizations report at least one mobile security incident within the past 12 months. The top mobility incidents organizations experienced in the past 12 months include:

  • Lost or stolen devices (60 percent)
  • Spam (60 percent)
  • Malware infections (43 percent)
  • Phishing attacks (40 percent)
  • Exposure of confidential information (19 percent)

However, 70 percent of organizations report that the benefits of mobility are equal to or greater than the risks and challenges associated with having mobile devices.

Mobility Management

Finally, 60 percent of organizations say that managing mobility is a challenge for them. As such 90 percent turn to mobility management technology to help them secure, provision, configure and otherwise protect their organization’s data that resides on the mobile devices of their company and employees.

Recommendations

We are committed to help organizations reap the productivity and other benefits that mobile devices provide. In fact, earlier this week, we introduced an updated version of Symantec Mobile Management Suite with single sign-on, SSL policing and secure email. As organizations turn to technology to enforce mobile policies, they can implement the following best practices to better protect themselves from some of the biggest risks of employees using personally owned mobile devices for work:

  • Complement mobile device management with application and data protection, with remote data wiping, app-level security and encryption.
  • Mobile apps must be able to contain information within a limited set of approved and managed apps.
  • Utilize effective protection (not freeware) to secure assets against external attacks, rogue apps and unsafe browsing.
  • Apply two-factor authentication, combining a password with something the user has (such as a token or a fingerprint).
  • Apply policies with consistent standards across company- and employee-owned devices.
  • Use complete application, data and device management policies both during information use and when it is at rest on devices.

Additional Information

Viewing all 5094 articles
Browse latest View live


Latest Images