Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Webcast | Marrying the Best of Systems Management and Server Virtualization

$
0
0

Virtualization truly changed the server management landscape. With that in mind, a whole gamut of issues has been introduced. It’s important to understand the best practices for optimal performance of servers within virtual environments. Join our webcast on May 7th at 10 am PDT to learn all you’ll need to know about how to best combine all the best features of virtual platforms with those of Server Management Suite. Marrying the best in systems management with server virtualization can yield optimal resource utilization, policy compliance, and effective reporting. Don’t be left in the dark when it comes to virtualization and server management. Register for our webcast today! http://bit.ly/Ya8hn8 


Using Symantec Protection Suite Enterprise Edition (SPS EE) to protect user-owned tablets and smartphones from Internet threats

$
0
0

The increased use in the workplace of user-owned devices such as smartphones and tablets, often referred to as bring your own device (BYOD), provides businesses with significant productivity and cost benefits. However, it also presents a number of complex challenges related to security.

Due to the rise of smart media devices like smartphones, tablets and ultrabooks, it is estimated that potentially, as many as 30-35%* of endpoints connected to a company’s network could be unmanaged. These are more at risk than managed endpoints which are typically subject to software patching and endpoint security policies.

Of course unmanaged endpoints are still protected by your perimeter security, such as secure web gateways. However, these have typically evolved from caching proxies and URL filters. What you need is an additional layer of security that provides the best possible levels of protection for unmanaged endpoints.

Symantec Web Gateway (SWG) will unobtrusively co-exist alongside existing web proxies and block zero-day threats in real-time using technologies such as Symantec Insight. It will also monitor outbound traffic for signs of infected endpoint devices, helping you to identify and quickly remediate security events.

If you have SPS EE you already have a license to deploy SWG. See the guide here: http://www.symantec.com/business/support/index?page=content&id=DOC6298&key=57894&actp=LIST 

 

* Kevin Bailey, Research Director, European Security Software - Market Analysis & Strategies, IDC

Securing the Walled Garden

$
0
0

A few weeks ago, online tech news site The Verge reported a security hole with Apple’s password reset software. All you needed to reset an Apple Id, it said, was a valid email address and date of birth. In this day and age, with personal details proliferating across the Web, it’s not hard to imagine how to get hold of either. 

The shame, perhaps, for Apple, is that the company was in the middle of implementing two-factor authentication for its mobile devices. To add insult to injury the registration process was three days, leaving anyone concerned about the security hole vulnerable to attack. 

On the upside, the breach has now been closed – it is no longer so easy to hack an Apple Id. However the situation does paint a stark picture of the state of play today, which brings together a number of factors.

First, the context. Apple was pack leader in creating the conceptual ‘walled garden’ – that is, a technology environment within which everything was just supposed to work. Other players have been following suit, including Google and even Microsoft – notable in passing, given that if the latter had tried to pull off such a stunt just a handful of years ago, it would have been hauled through the courts. 

The walled garden creates a virtual boundary around a set of devices, systems and both local and web-based applications. Its nature is to make things very simple for people working within it to do what they want to do. At the same time, however, it creates a security risk – that is, find the key to the garden, and you have access to everything within it. 

The Apple Id is the golden key, with which the whole of a person’s Apple universe can be unlocked. The shocker at the heart Apple’s recent breach, given all the effort and focus in terms of ensuring the security of apps, operating systems and devices themselves, is that the whole lot could be left bare with merely a flaky password reset algorithm.

This isn’t a dig at Apple, but a good illustration of one half of challenge faced by both the company and its competitors. The other half comes from the fact that attempts to strengthen the walls of the walled garden only serve to increase its complexity, making it less usable and, therefore, less attractive. 

This dilemma is illustrated by the two-factor authentication which was being implemented at the same time as the hole was identified. While it does reduce the security risk, two-factor authentication increases the effort a user has to make. For example, if a pin code is sent through to a mobile phone then the latter needs to be pre-authorised and, above all, present when the login attempt is made – which may not always be the case. 
When this happens, people tend to look for ways of simplifying it themselves, such as writing passwords on a Post-It, or including them as an electronic note on a pad. 

Without dwelling on the detail (for example, how Google offers the additional complication of a sheet of one-time keys in case a device is ‘forgotten’ by an application, which must be printed and stored in a memorable place), what’s clear is how the security challenge has moved from the device level to the ecosystem level.

This requires a change of thinking from IT decision makers and security professionals alike. Put simply, security isn’t ‘done’ when devices have been protected in themselves. Neither is it completely ‘done’ when an ecosystem is protected, given that the boundaries are eroding all the time – as the integration between Facebook and Apple’s OSX or Microsoft Metro illustrate. 

Even as the walls of such walled gardens grow higher, we all need to pay attention to the cracks and the places where a seemingly tiny hole can lead to a major breach. Protecting the core is no longer enough: we all need to focus on the whole ecosystem, rather than its individual pieces.

 

Slides and Notes form Midwest DLP User Group Meeting - Apr. 24, 2013

Speaking AND Listening: The Key to Effective Stakeholder Communications

$
0
0

Fostering a two-way, inclusive dialogue with stakeholders is key to the success of corporate sustainability programs. But developing a communications strategy that delivers the transparency stakeholders demand, in an engaging, enriching way, is challenging.

For this Sustainable Brands article, I spoke with the author about the various ways Symantec is communicating to its stakeholders through social media tools such as Chatter, this blog, our intranet, and more.

One key piece of advice: Don’t just talk to your audience — listen. Do it often, do it consistently and do it thoughtfully. You can read the full article here.

 

Lora Phillips is Symantec's Senior Manager, Global Corporate Responsibility.

Symantec ISTR #SMBchat Recap: Making Smart Decisions as Online Threats Increase

$
0
0

The best way to protect your business is to know what you need to protect it from. Last week, Symantec security experts Kevin Haley and Jay Epton engaged in a Twitter chat with Anita Campbell of Small Business Trends to discuss the findings of the Internet Security Threat Report Vol. 18 (ISTR), which reveals the current state of the threat landscape and an increase in focus being placed on SMBs by attackers. More than 600 tweets explore how cybercriminals are working to steal intellectual property and other confidential information from SMBs, and what you can do to protect your business.

If you missed the #SMBchat, here are some of the questions that were asked, with responses from Symantec experts and the SMB participants.

We keep hearing that cybercriminals change their tactics. What is the big takeaway from the ISTR 18?

  • Small businesses are now the target of 31% of all attacks, a threefold increase from 2011. (@KPHaley)
  • Sorry @smallbiztrends not just one takeaway. Also: Web-based attacks increased 30% in 2012. (@KPHaley)
  • It’s possible many of these attacks originated from compromised websites of small businesses. (@KPHaley)
  • I've seen quite a few hacked servers over the last several months. It's a pain to clean up the mess too. (@robert_brady)
  • Wow, that's a pretty significant increase. Shows how important it is to ensure our #SMB security. (@tiroberts)
  • One of my good blogging friends recently had her entire domain stolen from her site directory. She’s had to completely rebuild a new blog with a new domain name and content. I must say she handled it well. Would hate for that to happen 2 me. (@tiroberts)

We’ve all been cautioned about protecting our computers. But what about tablets and smartphones?

  • For company-provided devices, consider locking them down and preventing the installation of unapproved applications. (@KPHaley)
  • Android OS attacks are on the rise so those users especially must use an AV product and be careful of rogue apps. (@PinkTec)
  • Also be cautious when downloading music on your phone or tablet. Many viruses can be disguised as music files. (@tiroberts)
  • 59% of all mobile malware ever written was written in 2012. (@KPHaley)
  • Updated your website or social media from a mobile device? Get e-mail on your smartphone? Then there's cause to worry. (@Shawn_Hessinger)
  • Mobile security is just one piece of the puzzle for a poor #Smallbiz owner that is already wearing too many hats. (@PinkTec)

Fake sites designed to infect computers have doubled in the past year. How can employees tell if a site is fake?

  • If only it was that easy. 61% of websites hosting malware are legitimate sites. Hijacked by bad guys. (@KPHaley)
  • Business, technology, and shopping websites were among the top five types of websites hosting infections. (@KPHaley)
  • Symantec attributes this to unpatched vulnerabilities on legitimate websites. Website Admins, you gotta patch! (@KPHaley)
  • I saw a cool site that Norton offers: https://t.co/JOCTQ2tprP where you can check a website to see if it is fake. (@TJMcCue)
  • Another growing source of infections on websites is malvertisements. (@Jay_Epton)
  • This is when criminals buy advertising space on legitimate websites and use it to hide their attack code. (@Jay_Epton)

What are three things you recommend small businesses do this week to better protect against cyber threats?

  • First, realize that signature-based antivirus along is not enough to protect against today’s threats. (@Jay_Epton)
  • Use a comprehensive endpoint security product that includes additional layers of protection. (@Jay_Epton)
  • Emphasize multiple, overlapping, and mutually supportive systems to guard against single-point failures. (@Jay_Epton)
  • Update your antivirus and get the latest version, run a thorough scan, change all passwords (@tiroberts)
  • Keep your security software current and your OS and third-party apps updated with the latest patches. (@Jay_Epton)

We’d like to thank those who participated in #SMBchat. If you have any other questions regarding the ISTR, let us know in the comments below. For more detail on the ISTR, click here.

You can follow the continued SMB news and conversations at @SymantecSMB. Let us know if you have any topics to suggest for out next Twitter chat.

The importance of security certifications

$
0
0

Outsourcing your company’s security demands a supplier that is big enough, resilient enough and secure enough to do the job properly. This is why Symantec.cloud invests so heavily in its infrastructure. Our global footprint includes 18 data centres across four continents, two network operating centres and thousands of servers handling email, Web, and instant messaging traffic.

We apply the highest standards to our data centres because our customers demand the highest levels of confidentiality, data integrity and reliability. Certifications like ISO 27001 and audit report standards like SSAE 16 are vital external instruments to demonstrate the quality and security of our cloud services. 

This post will provide an overview of the various certifications and why they are important

What is ISO 27001?

ISO 27001 is a security management standard to guide the development and implementation of an Information Security Management System, commonly known as an ISMS. The Standard was published jointly by International Security Office (ISO) and International Eletrotechnical Commission (IEC).

What is ISMS?

Information Security Management System (ISMS) is a board approved, high level information security policy which is used to effectively manage how different types of risk, relating to an organization’s information assets, are to be treated and identifies a set of controls (responses to/countermeasures for) that respond to each of the identified risks.

What does it mean to be ISO27001 certified?

To be certified, Symantec must continuously test the existence and effectiveness of our information security controls. Under the standard, our ISMS defines the way we continually manage security in a holistic, comprehensive way.

Certification ensures that:

  • Information assets are identified
  • Risk of these assets is assessed in relation to the likelihood and impact of specific threats and vulnerabilities
  • Where a level of assessed risk to an asset is not acceptable, controls are implemented to reduce such risk (the 133 controls dictated by ISO27002)
  • These assessments and controls are frequently audited internally and externally to ensure security and best practice.
  • Action is taken to address any non conformances or short falls identified.

Why is it important that Symantec is ISO27001 certified?

With the strict set of rules governing Symantec’s process and controls in terms of handling your information, you can feel safe knowing that Symantec is committed to information security at every level. You can place your confidence in our processes and controls backed by the certification. It also provides more transparency and certainty allowing you to evaluate our security practices. Furthermore, the certification is an ongoing process ensuring that we always review and maintain our security controls.

Who is the certifying agent?

Symantec's SAS 70/SSAE 16 audit and ISO 27001 certification were performed by KPMG. Certification by KPMG is officially recognized by the United Kingdom Accreditation Services to provide third party Certification across all business sectors.

What is SSAE 16 and SAS 70 type II?

Statement on Auditing Standards no. 70(SAS 70 Type 2) has similar functions as ISO 27001and is the most common type of audit used in cloud environments as it involves reporting on the security controls being used in cloud services.

Statement on Standards for Attestation Engagements no. 16 (SSAE 16) is the new "attest" standard put forth by the Auditing Standards Board (ASB) of the American Institute of Certified Public Accountants (AICPA). It is an enhancement to the current standard for Reporting on Controls at a Service Organization, the SAS 70 and is now effective as of June 15, 2011.

In which country do each of the standards apply?

SAS 70 was mainly used in the United States to provide an audit of the design and effectiveness of controls, and SSAE 16 is used in a similar fashion. ISO 27001 is an international standard entirely devoted to security and adhering to the formal set of standards pertaining to its information security management system. It is commonly used in Europe, Japan and some Asian countries.

Customer Assurance

 

At Symantec our customers demand high levels of assurance about our security standards, to meet this demand Symantec.cloud has:

  • ISO/IEC 27001 certification covering the entire Operations Department, which includes all production infrastructure.
    • ISO 27001 certification scope reads “The Symantec.cloud ISMS scope applies to the people, processes and technology within Symantec.cloud Operations for the delivery of the Symantec.cloud Web, Email, Instant Messaging, End Point and Back Up services. This is in accordance with the Statement of Applicability v1.4.”
  • All US Data Centers hold current SAS 70 Type II or the updated SSAE 16 accreditations. Data Centers located on the European continent are ISO27001 certified.
  • As a publicly traded US-based corporation, Symantec is subject to Sarbanes-Oxley audits as well as a wide variety of other regulatory requirements, both internal and external.
  • A comprehensive Data Protection and Privacy Audit of Symantec.cloud has been conducted by a major global audit firm as part of an annual cycle of ISAE3000 audits.
  • Symantec operates a number of independent internal groups to ensure strong governance and management of information security and other risks, including Customer Assurance, an Information Security Department, a Trade Compliance group and an independent Ethics and Compliance team, a Privacy and Data Protection Team, Corporate Risk Assurance, and Legal.

 

 

How to find the meaning of Windows error codes

$
0
0

Error message windows usually contain number codes that sometimes is hard to understand the real meaning.
I found a nice app called Error Messages for Windows , a free tool that can help you find out the meanings of Windows error codes and messages. This tool contains the complete list of Windows error codes and their correspondent description. It also lets you display and print all of the error codes and messages defined for your version of Windows.

If you have software programs that produce numeric error codes now you can find out what they really mean.

error_code_msgs.jpg

System requirements:  MS Windows 7, 8, Vista , XP, Millennium Edition , 98 , MS Windows 2000 and 95/NT

License: Freeware

Link : Error Messages for Windows  


Cyber Security Trends and Threats

$
0
0

Recently, I had the opportunity to speak to an esteemed group of people at the Fordham Law Center on National Security.  My topic revolved around the latest Cyber Security Trends and Threats, relying on stats from Symantec's latest Internet Security Threat Report (just released last month).  The link to the report is here: http://www.symantec.com/security_response/publications/threatreport.jsp

Areas of discussion included the rise in highly targeted attacks, increased threat to small businesses, ransom ware, and the Elderwood Project. Attendees ranged from venture capitalists, law firm partners, law enforcement officials, business consultants, policy analysts, among others.  This was a great opportunity to raise awareness about the importance of cybersecurity and stress the importance of "shared responsibility".  We each have a role to play in protecting cyberspace so we can enjoy the privileges of a digital infrastructure while ensuring the protection of privacy, national and economic security interests.

Help Topic: Receiving Connect Notifications in Microsoft Outlook Using an RSS Feed

$
0
0

Want to receive Connect notificationsf in your Outlook RSS folder? It's a great way to find out what's new in the areas that interest you on the Connect site, without cluttering your Inbox with notifications. Just follow these few steps to get up and running with a Connect RSS feed in Microsoft Outlook:

Note: The RSS feed only captures new posts, not comments made.

1.       Go to Symantec Connect www.symantec.com/connect, and right-click on the RSS Feed orange logo at the level that you want to save your RSS (in this example, for all Cluster Server Forums) and click Copy Link Address.

 

rss-1.png
 

2.       Go to MS Outlook, and right-click on RSS Feeds from your mailbox list.

 

rss-2.png

3.       Paste the URL in the MS Outlook and click Add.

 

rss-3.png

.pw URLs in Spam Keep Showing Up

$
0
0

Last week, Symantec posted a blog on an increase in spam messages with .pw URLs. Since then, spam messages with .pw URLs have begun showing up even more.
 

pw TLD blog update.png

Figure 1. .pw TLD spam message increase
 

Symantec conducted some analysis into where these attacks are coming from in terms of IP spaces. As expected, Symantec observed a large quantity of mail being sent from an IP range and then moving to another IP range. While this is an expected behavior, there was an interesting twist. There were multiple companies (with different names) hosting .pw spammers using the same physical address in Nevada. 

Examining messages found in the Global Intelligence Network, Symantec researchers have found that the vast majority of spam messages containing .pw URLs are hit-and-run (also known as snowshoe) spam. The top 25 subject lines from .pw URL spam from May 1, 2013 were:

  • Subject: For all the moms in your life on Mother's Day.
  • Subject: Tax Relief Notification
  • Subject: Remove IRS Tax Penalties
  • Subject: Save on the most beautiful bouquets for Mom
  • Subject: Reusable K Cup for Keurig or single-brew coffee maker
  • Subject: Garden Today says, "By far the easiest hose to use"
  • Subject: HOME: Amazingly Strong water hose you can fit anywhere.
  • Subject: The LAST water hose you'll ever need
  • Subject: No Hassle Pricing on Ford Vehicles
  • Subject: Own a NEW Ford for the Summer
  • Subject: May 1st Ford Clearance Event
  • Subject: Lasik- Safe, Easy, and Affordable
  • Subject: Safe, Easy, and Affordable Lasik
  • Subject: We work with the Biggest and Best Brands in Fashion
  • Subject: Whos the hottest? Post . Vote . Win
  • Subject: Are You and Your Business seen at a global scale?
  • Subject: Power your entire House, Pool and more with Solar Energy
  • Subject: Most EFFECTIVE way to treat Hypertension
  • Subject: Solar power slashes your electric bill in half
  • Subject: Global Business Registry for Networking Professionals
  • Subject: Finally, an EFFECTIVE fat shredding solution
  • Subject: Register with other professionals
  • Subject: Easiest Way To Lower Blood Pressure
  • Subject: Secret To Lowering Blood Pressure Naturally
  • Subject: Refinance Today, Save Tomorrow

In addition to creating anti-spam filters as needed, Symantec has been in contact with Directi and working with the registrar to report and take down the .pw domains associated with spam. Symantec believes that collaborating with the registrar is a more progressive and holistic approach to solving this problem.

Symantec Vision 2013: It’s a Revolution, Not Evolution

$
0
0

Keynote.jpgLast month’s Symantec Vision 2013 in Las Vegas gave you a glimpse into what our plans are during the next year for the company, our customers and you, our partners. Setting the tone for the event was Symantec CEO and President Steve Bennett, who explained that, “We can’t get to where we need to go with evolution. Change like this requires a revolution.” As part of the “revolution”, Steve reiterated that we are making strategic, positive changes that will not only revitalize the company but that will provide you with more opportunities as a Symantec partner. After all, we see partners as critical members of our team that offer broad capabilities and competencies which bring value to our customers.

Part of “revolutionizing” our company is making sure that Symantec and our partners are equipped to help customers tackle modern IT challenges. In his session at Vision, Francis deSouza, president of product and services, explained that the three key IT challenges customers will face in 2013 are exponential information growth, a quickly evolving threat landscape and data center complexity. In order to help customers tackle these challenges, we’ve set the following goals for our company and our partners: help customers increase user productivity; enable them to maintain overall security; and help organizations effectively manage an influx of information.

As part of our goal to protect the world’s people and information, we are continually tracking developments in the security landscape. Our widely popular 2013 Internet Security Threat Report (ISTR), which was released at Vision, is a great resource for partners who are looking to help their customers navigate the constantly evolving threat landscape. For more than a decade, the ISTR has highlighted the increasing risks to business of all sizes and the continued development of new, sophisticated threats to take advantage of pervasive technology.

One of the areas where we see the biggest opportunities for partners is in the mobile space. Mobile malware has increased by 58 percent in the past year, according to the ISTR, and almost a third of this malware is designed to steal information. As more businesses allow employees to access work-related information on smartphones and tablets, it’s safe to say that mobile threats will continue to grow. To help customers tackle modern IT challenges created as a result of the BYOD world we live in today, we’ve updated the Symantec Mobile Management Suite and encourage you to consider becoming a Mobility Solution Specialist if you aren't already. With the market growing from $682M in 2011 to nearly $2.5B in 2016, we believe that mobility will become a growing revenue opportunity for our partners.

We covered a lot of ground at Vision and focused on everything from our new company direction and our goals for the year to how we can help you equip customers with the best technologies to face modern IT challenges. I am excited about the plans we have in store for our partners during the next year as we look to “revolutionize” Symantec. Consider Vision a preview of what’s to come – it will be a great year.

For more information about opportunities for partners coming out of Vision, stay tuned to PartnerNet. Also, let us know what you thought of Vision this year by leaving a comment below. If you weren’t able to make it or want additional details, check out the Symantec Connect Vision Community here.

 

Google Glass and Tomorrow's Security Concerns

$
0
0

If you haven’t heard, Google Glass, the latest gadget from the Silicon Valley giant, has set the media and tech world abuzz, with both admiration and controversy surrounding the device. Google Glass was released to the public last week and combines smartphone technology with wearable glasses that is reminiscent of something seen on Star Trek. Public, in this case, actually means beta testers (called Glass Explorers) who had to apply for the chance to purchase the spectacles in advance by writing a 50 word essay using the hashtag, #ifihadglass. Those chosen had the opportunity to purchase the device for $1,500 USD.

Along with the admiration of a device that appears to do everything, comes controversy.  The 8,000 individuals who were able to purchase the device were bound to a restrictive end user license agreement, in which the product would be deactivated and rendered useless if sold, loaned, or transferred to a third party. This was discovered after one winner decided to put his glasses on EBay and was contacted by Google. However, it appears there were no restrictions against modifying or rooting the device other than the loss of warranty and technical support.

Recently, James Freeman, a security researcher from the United States blogged about his acquisition of Google Glass from Google’s headquarters in Mountain View, California. His blog post set the press and Google scrambling after he posted a picture showing that he had rooted the device. Freeman wasn’t part of the Glass Explorer beta test, he simply had the privilege of purchasing the device as an attendee of Google I/O in 2012. His main motivation in purchasing Google Glass was device customization.  In order to make customize the device, he had to “jailbreak” or “root” it.

The foundation of Google Glass is Android 4.04. As with any operating system, there are publicly known vulnerabilities and exploits. In this case, the author analyzed an unnamed exploit which relies on a symlink traversal and a race condition to see if he could apply it to Glass. To gain full root access, Freeman realized he needed to open the Debug menu on Glass. The Debug menu is typically locked on smartphones and requires a PIN to access it, but this was not the case with Google Glass. Freeman discovered that the Debug menu on Glass was not locked down and allowed for easy access to the device:

“Even if you wear Glass constantly, you are unlikely to either sleep or shower while wearing it; most people, of course, probably will not wear it constantly: it is likely to be left alone for long periods of time. If you leave it somewhere where someone else can get it, it is easy to put the device into Debug Mode using the Settings panel and then use adb access to launch into a security exploit to get root.

The person doing this does not even need to be left alone with the device: it would not be difficult to use another Android device in your pocket to launch the attack (rather than a full computer). A USB "On-The-Go" cable could connect from your pocket under your shirt to your right sleeve. With only some momentary sleight-of-hand, one could "try on" your Glass, and install malicious software in the process.”

Although the vulnerability in Google Glass allows for anyone with malicious intent to install malware to their heart's desires, it does require physical access to the device. As those in the security community know, while this vulnerability is a definite flaw security wise, if you can have physical access to a device, it is not completely secure. This is why Linux distributions have a single user mode for forgotten or lost root passwords. If you have physical access to the device or computer, it can be considered insecure.

Wearable devices will give malware authors another avenue to exploit, as evidenced by their transition from desktops to mobile devices. Enterprising and creative malware authors will always try to find a way to exploit a vulnerability in anything, and it will only be a matter of time before it happens.

In theory, Glass or any device that can be worn and used to record at the same time can have security implications. We might not be far away from clever ways for these devices to be used against us. For example, privacy risks such as being recorded inconspicuously wherever you are and theft possibilities, such as having your ATM PIN recorded. These problems just scratch the surface—the list of security concerns might be endless.

New Internet Explorer 8 Zero-Day Used in Watering Hole Attack

$
0
0

Microsoft has issued Security Advisory 2847140 in response to reports regarding public exploitation of a vulnerability affecting Internet Explorer 8. Other versions such as Internet Explorer 6, Internet Explorer 7, Internet Explorer 9, and Internet Explorer 10 are not affected. Initial reports indicate that a website associated with a department of the US government was compromised to host the exploit in what’s known as a watering hole attack. Upon visiting the site a vulnerable victim would have been redirected to download a back door as the payload.  Symantec products detect the exploit code on the vulnerable site as Trojan.Malscript and the back door as Backdoor.Darkmoon.

In the Microsoft advisory this vulnerability has been assigned CVE-2013-1347. From analysis, it appears to be nearly identical to a previously discovered vulnerability, CVE-2012-4792, which was patched by Microsoft in MS13-008 in January 2013. Further details and analysis will be provided as they become available.

Symantec customers are protected from the payload with updates from May 1, 2013.  We are also investigating the possibility of further protections for these vulnerabilities and will provide updates when available.  We advise users to apply any patches as soon as Microsoft makes them available.  Microsoft has also provided workarounds to mitigate risk associated with the vulernability.

We have carried out in-depth research into watering hole style attacks dating back to 2009. That research and analysis is contained in a paper named The Elderwood Project, which we published in September 2012.

When are Enterprise Vault Trigger Files checked?

$
0
0

When using a trigger file to indicate to Enterprise Vault when items which have been archived are secured (by being backed up or replicated) a question often arises around 'When does this take place?'.

There are actually three mechanism at play here:

- When the storage service starts
- When backup mode on the Vault Store(s) is cleared
- At the interval defined on the partition properties

The latter one is quite interesting, and is shown below:

Image_3.png

You can see that the default interval is 60 minutes, but this can be changed up or down by an Enterprise Vault administrator and can be configured on a per-partition basis.


Archiving and eDiscovery Sessions

$
0
0

Since many of you couldn't make it to Vision and may not have seen this posted the Vision User Conference section I wanted to call out the Archiving and eDiscovery session that have been made available.  A complete list can be found here: https://www-secure.symantec.com/connect/articles/v... (Thanks Leslie and ohzone for getting all these posted!)

 

Title

 

Video

IA B52: Launching Enterprise Vault 10.0.4 No Ordinary Maintenance Release

Video

IA B26: Enterprise Information Archiving in the Cloud: Just the Facts

Article

IA L21: Powerful Search and eDiscovert of Enterprise Vault using the Clearwell E-Discovery Platform

Article

IA B26: Enterprise Information Archiving in the Cloud: Just the Facts

Article

IA L13: Taking archived content to the cloud - Enterprise Vault.cloud 101

Article

IA L12: Archiving Linux and Unix File Systems

Article

IA L11: Archiving Exchange 2013 - 5 reasons you still need Enterprise Vault for Exchange

Article

IA L10: Archiving in a social world – Archiving Social Content with Enterprise Vault

Article

IA B27: Exchange Server on Trial for Crimes Against Archiving and eDiscovery

Article

IA B25: Cut the clutter – What you have, what you need and what you can safely get rid of

Article

IA B24: File Governance - going beyond archiving Email

Article

IA B21: Why Upgrade to Enterprise Vault 10 – an overview of Enterprise Vault's latest releases and feature functionality

Article

IA B48: Enterprise Vault Administrator’s Secrets

Article

IA B46: Re-thinking Backup and Archive: Stop the “Noise” and Earn Peace of Mind with Managed Services

 

Spammers Continue to Exploit Mother’s Day

$
0
0

Mother’s Day is celebrated in many countries on May 12 and it’s a day for children, regardless of age, to express their love to their mother by giving her a gift. Spam messages related to Mother’s Day have begun flowing into the Symantec Probe Network. Clicking the URL contained in the spam message automatically redirects the recipient to a website containing a bogus Mother’s Day offer upon completion of a fake survey.

mothers 1.png

Figure 1: Survey spam targeting Mother’s Day

Once the survey is completed, a page is then displayed asking the user to enter their personal information in order to receive the bogus offer.

mothers 2.png

Figure 2: Fake survey

 

mothers 3.png

Figure 3: Bogus Web page asking for personal information

We recently blogged about the persistence of spam with .pw URLs and not surprisingly a lot of the Mother’s Day spam messages contain .pw top-level domain (TLD) URLs. The following are some examples of the From header using .pw URLs that we have identified to date:

  • From: Mother's Day Gifts <Check@[REMOVED].pw>
  • From: "Early Bird Mother's Day Flowers" <postmaster@[REMOVED].pw>
  • From: "Early Bird Mother's Day Bouquets" <noreply@[REMOVED].pw>
  • From: "Mother's Day Bouquets" <MothersDayBouquets@[REMOVED].pw>
  • From: “Mom” <Mom@[REMOVED].pw>

 

mothers 4.png

Figure4:Another dodgy website related to Mother’s Day

Symantec is observing an increase in spam volume related to Mother’s Day, which can be seen in the following graph.

mothers 5.png

Figure5:Volume of Mother’s Day spam

The following are some of the Subject lines observed for these spam attacks:

  • Subject: Don't Forget Mother's Day - $19.99 Chocolate, Dipped Strawberries
  • Subject: Stunning Personalized Gifts for Mother's Day
  • Subject: Top Personalized Mother's Day Gifts
  • Subject: Make Mother's Day Special With A Personalized Gift
  • Subject: Mother's Day Car Deal (Half Off Every Make And Model)
  • Subject: Regarding Mothers Day
  • Subject: Celebrate Mom with a $19.99 bouquet.
  • Subject: Mother's Day Replica's Women's Accessories
  • Subject: Mother's Day Secret Formula.

Symantec advises our readers to use caution when receiving unsolicited or unexpected emails. We are closely monitoring Mother’s Day spam attacks to ensure that readers are kept up to date with information on the latest threats.

Have a safe and happy Mother’s Day!

Information at the Speed of Light

$
0
0

Thousands of years ago, news traveled at the pace of man or animal. I mean to say you would only learn what someone else was doing or what was happening either in the next town, village, kingdom, etc. only as fast as it could physically get to you. It took days, weeks or months to learn that your neighbors had a new means of creating fire, that the wheel was invented, that an army was headed your way or that there was a disaster. This made our ability to learn from each other and improve on what we learned slow, inconsistent, and unreliable.

I’ve heard on TV shows, online and in movies that there are those that believe much of the technology we have today came from visiting aliens. That we captured them, or they willingly shared it with us, and we use it in military equipment and then slow roll it out to the general populace. I won’t argue whether or not this is true but I have another hypothesis, the speed at which information is shared, processed and stored is the key factor in the ability for the human race to have accomplished so much in the last 100 years.

Over time we invented faster means of physical transportation. We were able to cross large spans of land on horses and camels and we could cross large waterways with boats. This evolved to trains and ships and then to airplanes. While physical transportation was evolving a new type of communication was born, electronic. The ability to transmit messages at near speed of light over wires, then over the air, completely changed our ability to communicate. We could now in moments transmit information from one side of the country to the other in seconds, no pony express, train, or plane could beat it. That evolution continued to progress until we were able to not only transmit verbal information but data.
 

The ability to collaborate with someone on data across the country or the world catapulted our ability to advance in ways people of the past hadn’t yet dreamt. The other advancement that was part of this evolution was the ability to use machines to interpret and calculate data at speeds impossible for the human brain. This allowed us to perform work in weeks that would have taken years. As this computing evolution proceeded those weeks turned into days, then to hours, minutes and seconds. Now the experiments that the scientist, engineer or economist would have spent lengthy amounts of time and brain energy on was complete faster and without as much effort. Now we start seeing the fruits of those labors more rapidly. The time to market continued to decrease and the illusion that we are using other worldly technologies becomes less plausible. What we are using are “external brains” that are smarter and faster than we but that we invented through the sharing of ideas and information.

Brains also store information.. In the past we were limited by our ability to retain our learning and knowledge. Cave walls, stone pillars and statues, papyrus, scrolls and paintings supplemented our brains in an effort to keep the information longer and to more easily share it. Unfortunately, these methods have the misfortune of being a slave to time. They deteriorate, can easily be altered, aren’t easily shared and they need to be physically secured. The advent of the ability to read and write brought on by the creation of mass distributed books and periodicals opened up a new door to the masses to get reliable or not so reliable information. This still required transportation to get the message to spread. Today we have the ability to store that data in near perpetuity, as it was originally written, leaving nothing to interpretation and deliver it in seconds. Now we can share news from the other side of the earth in a moment and refer back to it years to come.
 

Our technology enables us to create, compute and understand at a rate of speed that provides the illusion that our performance exceeds our means. If the Egyptians could build the pyramids with the ancient technology they created, why it is so hard to believe that we could create what we have today with the technology at our disposal?  This is just my hypothesis on a factor or two of the advancement of human intelligence. I’m sure genetics, evolution, and environment might have something to with it but I’ll leave those topics for others smarter than I.

My only ask is that we take the time to understand that we aren’t slowing down and the need to protect the ability to process the data and to secure the data we have in ways we haven’t considered in the past. Putting knights with Halberds at the door to your data center won’t do you much good when the Huns are approaching via a piece of malware embedded in a link via email or there is a vulnerability in your web app that is the equivalent to leaving the key to the royal library out for anyone.

Our security needs to match our abilities to create and learn and we need to assess of strengths and weaknesses regularly lest we fall to adversaries more powerful than we. To achieve this we need to engage experts that can help us determine our risks and vulnerabilities and recommend actionable changes that improve our security posture thereby protecting our second most critical asset, information systems. (People are still the most critical.)

Internet Explorer 10 Support for Workflow and Servicedesk

$
0
0

Support for Internet Explorer 10.  

Some of you may be encountering IE 10 now.  Microsoft is considering it a critical update, and some patching and update policies are automatically installing it on computers.  If you are currently using Servicedesk or Workflow 7.5 or lower, you will probably run into some problems.

For example, the grid component will not allow you to select items in the grid, even though it is configured to do so.  There may be other items that do not function as expected.

Servicedesk and Workflow will follow the support plans for ITMS.  When support is announced on the ITMS platform for Internet Explorer 10, Servicedesk and Workflow will follow suit.  In the meantime, the latest version of IE supported is 9.  

You should consult with your patch administrators or verify that your policies do not roll out IE 10 aurtomatically.  This will prevent a lot of headache as you move forward with other products.

 

Free Deployment Webinar

$
0
0

ITS & Altrinsic Solutions' free Altiris Deployment webinar is just around the corner! Join Mark England to hear Quagmires Quandries and Snake Pits: Don’t Get Stuck on Deployments on Thursday 5/9/13 at 1pm CDT. Register now to save your spot!  https://www1.gotomeeting.com/register/454827056

Viewing all 5094 articles
Browse latest View live




Latest Images