Quantcast
Channel: Symantec Connect - ブログエントリ
Viewing all 5094 articles
Browse latest View live

Prepare for #OpPetrol Targeting Gas and Oil

$
0
0

On June 20, Anonymous will launch the #OpPetrol campaign against international gas and oil companies. It was announced on May 11, shortly after the campaign called #OpUSA began.

These types of organized attacks are often similar, as we have seen in previous operations, and may include:

  • Distributed denial-of-service (DDoS) attacks
  • Hacking and defacing social media accounts or posting fake messages
  • Hacking and defacing organization websites or stealing information and posting it as "proof" of breach
  • Hacking organization servers and attempting sabotage, such as planting disk wiping malware

There are various ways attackers may target these organizations, including using tools like the LOIC (Low Orbit Ion Cannon) or phishing emails to trick recipients into revealing account login details.

Symantec advises organizations to be prepared for attacks in the coming days.

Organizations should monitor for unusual activities in their networks, particularly any attempts to breach the perimeters. Staff members should be specifically trained on social engineering mitigation tactics along with regular security awareness training. As always, we continue to stress the importance implementing a multi-layered approach to defense.

These recommendations apply to all organizations as best practices that should be carried out regularly as most attackers do not provide warnings in advance to targets.


NBA ファイナルを狙ったソーシャルネットワーク詐欺

$
0
0

スポーツファンが 1 年で最も熱くなる季節といえば、プレーオフ(ポストシーズン)です。プレーオフでは、弱小チームがリーグの上位チームに対して勝ちを収めたり、昨年の優勝チームが連覇を狙ったりします。スポーツによっては、1 回戦だけの場合も 7 回戦シリーズの場合もありますが、いずれにしてもプレーオフには多くの観客が集まります。こうしたイベントをオンラインで視聴できると称してファンを誘うサイトがあっても、何の不思議もありません。

今はちょうど、NBA ファイナルの真っ最中であり、リーグの優秀なプレイヤーたちが互いに優勝を争っているところです。日曜日の第 5 戦前の時点では、2 対 2 の同点でした。この日、Facebook ユーザーのなかには、試合の無料ライブストリーミング放送が見られるという広告を見た人がいるかもしれません。
 

image1_2.jpeg

図 1. NBA ファイナルの無料ライブストリーミング放送を謳った Facebook 上の投稿
 

あるいは同じ Facebook で、Tumblr ページにリンクされている、NBA ファイナルのライブストリーミング放送に関する投稿を見かけた人もいるかもしれません。

image2_1.jpeg

図 2. NBA ファイナルの無料ライブストリーミング放送を謳う Tumblr ページ
 

Tumblr ページで[YES I AGREE(同意する)]を選択すると、リダイレクトされて Facebook に戻り、NBAFinals という Facebook アプリケーションをインストールするよう求められます。
 

image3_0.jpeg

図 3. NBAFinals という詐欺 Facebook アプリケーションが許可を要求
 

この Facebook アプリケーションは、プロフィール、友達リスト、電子メールアドレスへのアクセスを要求してきます。それらのアクセスを許可すると、さらに別の許可が要求されます。
 

image4.jpeg

図 4.詐欺 Facebook アプリケーション NBAFinals がさらに別の許可を要求
 

この詐欺アプリケーションは、友達に自動投稿する許可や、Facebook ページを管理する許可など、無料ライブストリーミング放送を見るだけのアプリケーションとしてはふさわしくない許可を求めてきます。

しかも、このアプリケーションをインストールすると別の Tumblr サイトにリダイレクトされ、続行するには Facebook 上でこの詐欺アプリケーションをシェアするよう要求されます。
 

image5.jpeg

図 5. NBA ファイナルを騙る詐欺サイトが Facebook でシェアするよう要求
 

image6.jpeg

図 6. Facebook 上でシェアされた NBA ファイナル詐欺
 

ここまで進んでも結局ライブストリーミング放送が流れることはなく、代わりにまったく機能しないビデオプレイヤーが表示されます。ビデオプレイヤーをクリックすると、プラグインをインストールするページにリダイレクトされますが、詐欺師はこの方法でアフィリエイトリンクから収入を得ているようです。
 

image7.jpeg

図 7. NBA ファイナル詐欺ページでライブストリーミング放送は流れない
 

最終的なページには、試合のライブストリーミング放送が見られると謳うサイトへのリンクがありますが、これらのページは公式なものではなく、そういったストリーミングサイトは禁止されています。

詐欺師にとっては、騙されたユーザーが Facebook アプリケーションをインストールするだけで詐欺が進行し続けます。このアプリケーションが、ユーザーのタイムラインにメッセージを自動投稿するからです。
 

image8.jpeg

図 8.詐欺アプリケーション NBAFinals が Facebook のタイムラインに投稿
 

Tumblr 社は、シマンテックと協力してこの詐欺に関連するサイトを削除しました。また、シマンテックは、このアプリケーションをすでに Facebook に報告しています。

Facebook にインストールするアプリケーションには注意が必要です。特に、スポーツイベントのライブストリーミング放送を謳う Web サイトにアクセスするときや、特別な機能を探しているときにはご注意ください。何か怪しいと感じたら、たいていの場合、それは不正アプリケーションである可能性があります。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Firewall is Malfunctioning (Firewall driver is not loaded)

$
0
0

Product: Symantec Endpoint Protection 12.x (Client)

In case observed "Firewall is Malfunctioning" status with SEP after install & "Firewall driver is not loaded" for pointing mouse cursor over SEP system tray icon. Try to do the following to resolve the problem

Manuall steps to bind teefer driver to NIC

1. Open properties of NIC adapter.

2. Click Install and select 'Service' and then click 'Add'

3. Click 'Have Disk' and browse to "<Symantec install path>\12.x.xxxx.xxxx.xxx\Bin"

4. Based on the OS, select 'teefer.inf' file from followng folder and install.

TeeferVista (winVista & win7)TeeferWin8 (Win8 and above)TeeferXP (winXP & win2003)

5. Reboot machine and check.

 

特別観戦席招待のスパムが再び登場

$
0
0

ゲストに対する特別待遇は、ゲストと主催者をつなぐ温かい絆であり、快適に過ごしてもらおうとする歓待の気持ちの表れです。スパマーは、偽のプレゼント広告を使って、ゲストと主催者の間のこの絆や招待イベントを悪用します。シマンテックは現在、大きなイベントやフェスティバル、コンサートにちなんだ特別待遇を悪用するスパムメッセージの増加を確認しています。このようなスパムメッセージは、各地で開催されているイベントを観戦、観覧するようユーザーを誘います。特別観戦席招待のスパムは、以下のような偽広告でユーザーを誘おうとします。

  • 最高級品
  • 豪華なディナー
  • シャンパン
  • VIP 待遇の駐車場
  • VIP 待遇の接客サービス
  • ギャンブル
  • 有名スポーツ選手との質疑応答
  • 大画面プラズマテレビ
     

image1_1.jpeg

図 1.イギリスグランプリを騙る特別観戦席招待のスパム
 

image2_0.jpeg

図 2. クリケットアッシュシリーズを騙る特別観戦席招待スパム
 

特別観戦席招待のスパムでは、以下のようにさまざまな件名が確認されています。

  • 件名: VIP HOY Show hospitality(VIP 専用ホースオブザイヤーショーの特別招待席)
  • 件名: Unique opportunity to present a trophy at top event(有名イベントでトロフィーを贈呈できる、またとないチャンス)
  • 件名: Ringside dining action at HOY 2013(2013 年ホースオブザイヤーで特等席ディナー)
  • 件名: Exclusive Equine ringside action(馬術大会、特等席の出し物)
  • 件名: Champagne journey to bitter grudge match(苦々しい遺恨試合もシャンパンで忘れよう)
  • 件名: Looking for an evening of champion sport?(王者誕生の宵に立ち会いませんか?)
  • 件名: A unique moment to talk with the legendary Murray(伝説のマレー・ウォーカーと話ができる貴重なチャンス)
  • 件名: 2013 Festival of Speed(2013 年フェスティバルオブスピード)
  • 件名: Exclusive Race Day Hospitality with Murray Walker(マレー・ウォーカーと過ごす、レース大会特別席)

一連の特別観戦席招待のスパムで使われていた差出人の例を次に挙げます。

  • 差出人: F1 Deals(F1 特別記念)<mail@[削除済み]>
  • 差出人: Grand Prix(グランプリ)<mail@[削除済み]>
  • 差出人: The Festival of Motoring(自動車の祭典)<mail@[削除済み]>
  • 差出人: German battle(ドイツ勢決勝)<mail@[削除済み]>
  • 差出人: Horse Show(馬術ショー)<mail@[削除済み]>
  • 差出人: Top Horse Events(世界最大の馬術イベント)<mail@[削除済み]>
  • 差出人: How's that?(どう思いますか?)<mail@[削除済み]>
  • 差出人: 2013 Race F1(2013 年 F1 レース)<mail@[削除済み]>

特別観戦席招待のスパムの主な動機は、偽のプレゼント広告を示したりイベントに関する質問に答えるよう促したりして、ユーザーをスパムドメインに誘導することにあります。このドメインは、1 年限定で登録されており、ホストは英国にあります。

迷惑メールや心当たりのない電子メールを受信したときには、くれぐれもご注意ください。シマンテックでは、最新の脅威に関する最新の情報をお届けできるよう、スパム攻撃に対して厳重な監視を続けています。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

石油ガスを狙う #OpPetrol に対する備え

$
0
0

6 月 20 日、アノニマスは国際的な石油ガス会社に対して #OpPetrol という攻撃を開始しました。これは、#OpUSA という攻撃を開始した直後の 5 月 11 日に告知されています。

この種の組織的な攻撃はほぼ似通っており、これまでの活動でも見られたように以下のような特徴があります。

  • 分散サービス拒否(DDoS)攻撃。
  • ソーシャルメディアアカウントをハッキングして改ざんする、または偽のメッセージを投稿する。
  • 組織の Web サイトをハッキングして改ざんする、または情報を盗んで侵入の「証拠」として投稿する。
  • 組織のサーバーをハッキングし、ディスク消去マルウェアを仕掛けるなどの妨害工作を試みる。

攻撃者がこれらの組織を標的にする方法はさまざまですが、LOIC(Low Orbit Ion Cannon)などのツールを使う手口や、フィッシングメールを使って、受信者を欺いてアカウントログイン情報を引き出そうとする手口が知られています。

該当すると思われる組織では、今後数日間、攻撃に備えることをお勧めします。

いつもとは違うネットワーク活動、特に周辺部への侵入の兆候には注意を払ってください。また、ソーシャルエンジニアリングへの対応策やセキュリティ意識向上についてトレーニングを受けておきましょう。多層的な防御手段を実装することが重要なのは、いつも強調しているとおりです。

以上の推奨事項は、あらゆる組織に適用できる基本的なセキュリティ対策(ベストプラクティス)として、定期的に実行してください。事前に攻撃を予告してくれる攻撃者などほとんどいないのです。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/jaにアクセスしてください。

Enterprise Vault Resource Protection

$
0
0

Enterprise Vault has a number of protection mechanisms in place for when resources run low on the server where it is running. The main ones are protection against lack of disk space, and protection from low available memory.

By default Enterprise Vault will shut down if 95% or more virtual memory is used, or if the local drives on the EV server are 99% full.

The Enterprise Vault Admin Service is responsible for monitoring this, when it detects a problem it will log an event such as this one:

Event Type: Error
Event Source: Enterprise Vault
Event Category: Admin Service
Event ID: 4141
Date: 4/1/2010
Time: 2:50:46 AM
Computer: EVSERVER1
Description:
Insufficient diskspace is available on drive C: for the Enterprise Vault to run
Enterprise Vault will now be shut down; to correct this problem, delete any unwanted files and restart Enterprise Vault.

It is possible to change how Enterprise Vault handles these type of situations, and you can even stop monitoring specific disks. Take a look at the Technote which describes the possibilities in more detail.

Reference: 
http://www.symantec.com/business/support/index?page=content&id=TECH48953

A New Option for Receiving Connect Notifications

$
0
0

We're happy to announce that you now have an additional option for how you are notified about updates to the content you're watching on Connect. You can now enter an alternate email address for Connect to send your notifications. This can be particularly helpful if you do not want to notifications sent to the same email address that exists on your Symantec account.

To set your alternate email address follow these easy steps:

1. Log in to Connect and access your account from the top right navigation bar.

2. Click on "Edit Account."

Screen Shot 2013-06-20 at 11.37.53 AM.png

3. Scroll down to the "Messaging and Notifications settings" area and enter the alternate email address.

Screen Shot 2013-06-20 at 11.37.35 AM.png

 

** It is important to note that by adding this alternate email notification address, you are not changing the email address you use to access your account. This setting will only send notifications of updated content to the new address.

Summary of recent SANS poll on the adoption of the Critical Security Controls

$
0
0

Symantec has been working closely with SANS on the latest revisions to the Critical Security Controls (CSCs) and adoption efforts (https://www.sans.org/critical-security-controls/).  Established in 2008, the CSCs were created to help organizations prioritize security functions that are effective against the latest cyber threats and preventing security incidents. As part of the work undertaken to educate stakeholders and garner broad support, SANS conducted an online survey regarding the attitudes toward the adoption of the Critical Security Controls.  699 people responded.  The largest group to take the survey (nearly 20%) came from government agencies.  Financial Institutions, Education, High Tech, Healthcare, Manufacturing and Utilities were also well represented.  Here is a quick summary of some of the findings:

  1. The primary driver for the CSCs adoption is the desire to improve enterprise visibility and reduce security incidents.  From our engagement with customers, we see a similar set of needs.  It doesn't hurt that DHS is about to roll out the Continuous Diagnostics and Mitigation (CDM) Program which will allow government agencies to go after $200 Million in grant funding for implementing one or more of the top 6 controls.  However, while many agencies know about the controls, there are still many who do not.  In a few recent keynotes and conference panels I participated in, I asked the audience the question "Who is aware of the SAN Critical Security Controls?"  In each session, only 60% raised their hands.  The effort to educate and raise awareness will be an ongoing effort, but a worthwhile one.  We can all help here.
  2. The 20 CSCs are a great starting place for organizations to improve their overall security posture and reduce risk by upwards of 80-90%.  Symantec can help agencies map the controls to other guidelines from NSA and NIST, like FISMA, etc.
  3. SANS is conducting a webinar on June 25th at 1 p.m. ET to review the results of the survey, discuss adoption drivers, understand how to obtain leadership buy-in, and overcome inhibitors to adoption.  John Bordwine, Symantec's Chief Public Sector Architect, will be participating in the webinar.  To register for the webinar, go to:  https://www.sans.org/webcasts/critical-security-controls-survey-96452.

 


How to spend your time on operations, not lawsuits

$
0
0

originally published by StateScoop on June 18th

State government organizations have a legal problem—and it’s not just the quantity of lawsuits.

Due to the astounding growth of electronically stored information (as much as tenfold every five years), responding to even a single legal discovery request can be a monumental disruption to a state agency’s day-to-day operations.

Just imagine having to—suddenly—divert a huge portion of your IT resources toward searching and analyzing immense piles of data in preparation for a lawsuit, and what that might do to your short-term operating efficiency.

You could refuse to comply, of course. But today’s courts are having less and less tolerance for the inability to produce electronic information in a timely fashion. In fact, discovery-related sanctions pertaining to electronic files are up 271 percent over the last five years.

Fortunately, there’s a third option: automated electronic discovery (eDiscovery) technologies that can work across multiple platforms to store and retrieve the information you need, while filtering out redundant data.

These days, state government agencies are having great success finding eDiscovery solutions with the perfect mix of capability and efficiency. In fact, many are able to recoup their entire eDiscovery investments after a single case.

But what should state governments look for in an eDiscovery solution?

The first piece is end-to-end capability. The legal discovery process for electronic files is actually three discrete processes—the identification, preservation, and collection of data; the processing, analysis, and review of data; and the production and presentation of data. State government organizations can maximize efficiency and minimize costs by choosing a solution that encompasses all three phases.

The second piece is analytics. When state governments think about search tools, they typically only think of keyword search. But advanced eDiscovery analytics offer powerful new ways to find the precise information you need, and nothing more. Predictive coding, for instance, is a mathematical method for “teaching” your software to mimic the way human reviewers analyze documents, and it’s been known to slash document review expenses by as much as 90 percent. (After all, computers can search through millions of records without ever tiring or losing focus.)

The third and final piece is accommodation for multiple use cases—the three most common being investigative use cases, defensive use cases, and use cases involving the Freedom of Information Act. Ideally, an eDiscovery solution should support all three of those categories, while also providing the customization needed for optimizing your own eDiscovery procedures and requirements.

Choosing an eDiscovery technology platform—one that’s easy to use, fast to implement, and trusted to deliver—is indeed crucial. But it’s also important to build a comprehensive plan around that technology—something that assigns responsibilities, articulates goals, and defines strategies for maximally efficient operations.

FakeAV holds Android Phones for Ransom

$
0
0

FakeAV software is a type of scam using malware that intentionally misrepresents the security status of a computer and attempts to convince the user to purchase a full version of the software in order to remediate non-existing infections. Messages continue to pop up on the desktop until the payment is made or until the malware is removed. This type of fraud, which typically targets computers, began several years ago and has now become a household name. The scam has evolved over time and we are now seeing FakeAV threats making their way onto Android devices. One interesting variant we have come across, detected by Symantec as Android.Fakedefender, locks up the device just like Ransomware. Ransomware is another well-known type of malware that takes a computer hostage, by denying the user access to their files for example, until a payment/ransom is handed over.

Figure1_2.png

Figure 1. Screenshot of FakeAV Android app

Once the malicious app has been installed, user experience varies as the app has compatibility issues with various devices. However, many users will not have the capability to uninstall the malicious app as the malware will attempt to prevent other apps from being launched. The threat will also change the settings of the operating system. In some cases users may not even be able to perform a factory data reset on the device and will be forced to do a hard reset which involves performing specific key combinations and/or connecting the device to a computer in order to perform a reset using software provided by the manufacturer. If they are lucky, some users may be able to perform a simple uninstall due to the fact that the app may crash when executed because of compatibility issues.

Please take a look at the following video to see how FakeAV can lock up a device.

 

Default Chromeless Player

 

We may soon see FakeAV on the Android platform increase to become a serious issue just like it did on computers. These threats may be difficult to get rid of once installed, so the key to staying protected against them is preventing them from getting on to your device in the first place. We recommend installing a security app, such as Norton Mobile Security or Symantec Mobile Security, on your device. Malicious apps can also be avoided by downloading and installing apps from trusted sources. For general safety tips for smartphones and tablets, please visit our Mobile Security website.

Symantec detects this malware as Android.Fakedefender.

Making Brick and Mortar more Digital

$
0
0

Should you go mobile? Should you expand your retail business online? Should you build a website and do transactions? What does the Australian shopper want, really?  The universal truth is that the entire world is moving digital, and cell phone usage continues its rise. What add-ons are important? Is there more than one answer? We looked through an eConsultancy study  that asked some of these questions to learn about what people want, and how appropriate Website Security Solutions could help support them having it.

How people buy: Yes, everyone knows people buy online. Additionally, many customers report that they are interested in being able to order online, and collect at the store. For simply using the internet as a route to market, one can piggy-back on the pre-existing online giants like eBay.au to advertise products and move sales. It’s a ‘quick’ way to dip your toes into the digital world, with only basic store front needs. You’ll still need to consider the time and investment in image and presentation.

25% of people in the study above said they wanted to be able to do transactions online for an in-store pickup. With this type of solution a store needs to consider either using PayPal or another ‘instant’ transactional engine, or setting up an account to interface with Yahoo! Small Business. There’s also the option of developing your own transactional website, but if this is not your core business I’d recommend getting a reputable (check references!) company and figuring out how to test their work for security and safety. The Payment Card Industry (PCI) has created an eCommerce Guide that’s pretty easy to follow for how to set up your site and what necessary safeguards should be in place. Using Trust Marks has been shown in some A/B split tests to increase conversions and sales. If you use a Symantec SSL certificate, you are entitled to use the most trusted mark on the internet, the Norton Secured Seal.

If your target buyer is younger, then consider social media. A presence on Facebook, Google+, and/or Twitter can help people follow your specials. Don’t forget to link both ways from your social media sites to your online store! Most of the social media sites have already moved to an always on SSL encryption methodology, so it’s a safe way to let customers flow in and out of your site.

Own your brand and your reputation. Poll your own customers to find out where they look for information. Is it Yelp or RayV? Don’t forget to encourage happy people to report their experiences, as younger generations look to peer reviews often to find out about your store. They also do a lot of price shopping online, and look for coupons or deals online. The growing popularity of online coupons is an interesting new development in Australia, given the lacklustre appeal of hard copy coupons here for anything other than petrol.  

If your target buyer is older, they’re less interested in the social media and peer review aspect. However, consider the importance of maps, shop locators, and perhaps even internal shopping maps of a store for product location. And never forget the importance of providing a way for your customers to give feedback, and monitoring the response! People will always tell you want they want, if you ask.

The common thread through all of this is having a site enabled with SSL encryption, and making sure that all the sites, content, and connections to other sites and vendors continue that pervasive, always on SSL approach. Small businesses cannot afford the reputation loss of a data breach. Make sure you invest in ways that protect your customers as well as building your business and moving forward securely.

Website Security for National Small Business Week.

$
0
0

This year’s National Small Business Week is upon us, with 50 years of energy behind it. The occasion is sponsored by the US Small Business Association, celebrating how small businesses are critical to an economy of growth and job creation.

The most vital part of a smaller business is to sell what you produce, be it services or goods or a combination. As people turn to the web to find information, shop, and compare prices, it’s important to remember that at least 3 out of 5 of them will not actually buy anything, and are just visiting to look around and learn. There’s evidence from various polls and split testing that people tend to buy more when they feel secure about sharing financial information, which added to PCI compliance needs require a security solution appropriate for the business.

Determining an appropriate website security solution is one of the challenges of smaller businesses. If security isn’t your core business, your options include hiring a specialist to handle building a website, using a service that builds a site and/or transaction engine for you, or turning to an e-Hosting arrangement where a third party takes care of everything. It’s a challenge to oversee the security and execution of the build if you don’t know what questions to ask, or what tools to use to verify that the best practices were followed. So what does it take to make people feel secure and happy about buying? That’s the question on the lips of all the internet retail businesses.

As one platform providing e-commerce sites to SMB merchants, Yahoo! Small Business handles any e-commerce transactions via a Symantec SSL certificate issued to a yahoo.com domain. These merchants display the “Norton Secured” seal on their Yahoo-based pages. Other companies are following this business model as well, providing different levels of service that cater to the level of need (and experience) of the business. My advice would be to ask a lot of questions regarding SSL encryption and trust marks for any transactional websites. Trust drives confidence, and confidence drives conversions!

New Release: Symantec Operations Readiness Tool 3.9

$
0
0

With continued focus on improving the total customer experience, we’ve added the following features and enhancements to  Symantec Operations Readiness Tool (SORT) with the 3.9 release:

You can visit SORT at sort.symantec.com [http://sort.symantec.com] to see why thousands of Symantec customers continue to gain value from the site.

Regulations' Impact on Data Breach Costs: Analyzing Latest Ponemon/Symantec Cost of Data Breach Study

$
0
0

Regulations initially cause organizations to spend more funds on data breaches, but eventually those rules could save enterprises money, the Ponemon Institute's Larry Ponemon says in analyzing his latest study on breach costs. The 2013 Cost of Data Breach Study, which the institute conducted for IT security provider Symantec, pegs the average global cost of a data breach at $136 a record in 2012, up $6 from in 2011. The study estimated the breach cost per record in the United States averaged $188 in 2012, down from $194 in 2011. The study, issued earlier this month, says human errors and system problems caused about two-thirds of data breaches, and that contributed to the worldwide increase in costs.

Continue reading the full article >>

Avoiding Blunders When Implementing SSL for Apps

$
0
0

Imaging installing a new deadbolt on your backdoor and after all the measuring, drilling, sizing, and installation you stand back to admire your work only to notice the lock was installed backwards.   The device implemented to keep people out will now let them in.  As noted by several university researchers, including Dan Boneh of Stanford University at RSA13, this is the same issue developers are facing when they poorly implement SSL/TLS security within their mobile applications.  The flaw is not in the security technology but in its implementation.

It is natural to assume that I don’t need to sell you on the fact that you need to have all aspects of your information security program in line without any loop holes.  Implementing SSL within non-browser apps has been laid out to make it clear and easy for any user or developer within this white paper.  A Quick Guide to SSL for Apps is a short read that features the checks developers must utilize when building the chain of trust from Root to Intermediate to End Entity. 

 


Announcing Better Backup for Microsoft with NetBackup 7.5.0.6!

$
0
0

Symantec announces the general availability of NetBackup 7.5.0.6 on June 24, 2013. This release introduces a number of Microsoft advancements including enhanced support for Windows Server 2012, Exchange 2013, SharePoint 2013, SQL Server 2012 and Hyper-V 2012.

Below you will find a detailed overview of all Microsoft advancements included in the NetBackup 7.5.0.6 release.

Better Backup for Windows Server 2012

  • Windows Server 2012 file system backup & recovery (NTFS, NTFS dedupe, and ReFS)
  • Distributed File System Replication
  • Windows 2012 System State Recovery
  • Active Directory Backup with Granular Recovery Technology
  • Open File Backup with VSS
  • NetBackup Accelerator support (NTFS only)
  • FlashBackup support (NTFS only)
  • Windows 2012 SAN Client support
  • Snapshot Client with VSS (NTFS only)
  • Limited Replication Director support

Better Backup for Hyper-V 2012

  • Hyper-V 2012 VM backup and recovery
  • Granular Recovery Technology of files within Hyper-V 2012 VMs
  • Hyper-V 2012 media server support
  • Equivalent NetBackup support for Windows 2008 R2 Hyper-V

Better Backup for Exchange 2013, SharePoint 2013 and SQL Server 2012

  • Exchange 2013 database recovery
  • SharePoint 2013 database recovery
  • SQL Server 2012 (excluding Always On Availability)

Other Enhancements

  • Better Backup for SAP HANA™. NetBackup is now the industry’s only certified backup solution for SAP HANA™. You can read more details on Symantec Connect.
  • Better Backup for VMware on Windows 2012, including VMware backup and Granular Recovery Technology with files within VMs, as well as database recovery of Exchange, SharePoint and SQL Server within VMware VMs.

For further information, please visit symantec.com/netbackup. Watch for the NetBackup 7.5.0.6 Release Notes which will be posted on the Support Site after June 24.

 

 

National Healthcare Solutions Architect, Axel Wirth, Weighs in on Healthcare Cybersecurity Threats with 24x7 Mag

$
0
0

Healthcare Cybersecurity Threat Worrisome but Theoretical - For Now
On June 13, the FDA released a document titled, "FDA Safety Communication: Cybersecurity for Medical Devices and Hospital Networks." Major news networks such as CNN and The Economist reported on the standard-issue release with pronounced alarm. The document outlines, in broad terms, a list of security risks that can be found in medical devices. In a related release, Homeland Security’s ICS-CERT (Industrial Control Systems Cyber Emergency Response Team) reported that two researchers found a hard-coded password vulnerability that might leave as many as 300 medical devices, many of which perform life-critical functions, prone to exploitation. Scary stuff, indeed. Continue reading the full article >>

Connect Dev Notes: 10 July 2013

$
0
0

User Facing: Desktop

  • Updated the code that displays Twitter feeds on Connect to leverage the new Twitter v1.1 API. (Twitter feeds are now displaying properly on Connect.)
  • Modified links in translated versions of home page banner to respond correctly for users who are viewing the home page in languages other than English.
  • Added support for double byte file names (and file extensions) to support languages like Japanese and Chinese.
  • Added the ability for users to set a language preference in their user profile and establish a default UI language for their authenticated sessions.
  • Fixed an issue with the pop-up site announcement banner that continued to display even after users had dismissed it.
  • Added "please login or register" message to the "actions" menu on forum pages for users who are not authenticated. (The old behavior was a blank actions menu.)

Admin Facing

  • Gave site admins the ability to filter group membership requests and approve or deny those requests outside the email approval process.
  • Gave the Security Response team the ability to unpublish SR Blog posts.
  • Fixed some issues with the "editor: content reviewer" role that were not allowing content reviewers to view unpublished submissions.
  • Fixed some issues with the report that counts solved forum posts. The report was returning incorrect numbers since we implemented the "split solutions" functionality in mid May.

Performance Wins

  • Refactored the user tooltips -- that pop up when you mouse-over content on a Connect list page -- to only load when they are needed.

Behind the Scenes

  • Imported content and image updates for ~130 Workflow collaborative articles.

Using tape for NetBackup Accelerator backup?

$
0
0

As you may already know, NetBackup Accelerator does not currently support backup to tape. It has to go to OptimizedSynthetic-capable storage units such as NetBackup PureDisk, Closed storage plug-ins, and qualified OpenStorage devices. 

The NetBackup Accelerator framework however, doesn't extend to duplication, so you can duplicate the image to tape, either manually or automatically via Storage Lifecycle Policy. No extra configuration is necessary and data can be restored from either original copy or duplicate copy as per normal as long as they have not expired.

---

Symantec Data Loss Prevention: 内部関係者による漏えいを防止するための新機能

$
0
0

社員は企業を支える柱ですが、同時に、ビジネスの成長を支えている情報そのものにとっては最大のリスクでもあります。悪質な内部関係者が個人的な利益のために機密情報を持ち出そうとする場合でも、過失により機密情報の扱いを誤った結果、リスクにさらしてしまう場合でも、内部関係者は情報漏えいの大きな要因となっています。実際、Ponemon Institute による最新の「情報漏えいのコストに関する調査」(英語)によれば、昨年の情報漏えいの原因は 64% が人的ミスとシステムエラーでしたが、内部関係者による漏えいはセキュリティチームにとって常に問題であり続け、第 1 回の調査以降 22% も上昇しています。しかし、内部関係者による漏えいは解決できない問題ではありません。

企業内の情報を保護するためには、人とプロセス、技術が一体となって内部関係者からの漏えいに対処する必要があります。シマンテックは、情報が移動中でも使用中でも安全に保護する、業界屈指の情報漏えい防止(DLP)ソリューションを提供しています。このたびシマンテックは、悪意の有無にかかわらず内部関係者が機密情報に及ぼすリスクをさらに低減するために役立つ、新バージョン「Symantec Data Loss Prevention 12」を発表しました。Symantec Data Loss Prevention の機能強化として、iOS デバイスに送信される電子メールの監視、暗号化されたコンテンツにポリシー違反がないかどうかを評価する機能、リスクの高い内部関係者の行動パターンの可視化などがあります。企業は、こういった追加機能を利用することで、機密情報ならびに貴重な知的財産をさらに安全に保護できるようになります。

BYOD 環境におけるデータの保護

社員が、個人所有のデバイスを職場に持ち込んで機密情報にアクセスするケースがあり、IT セキュリティ担当者による承認の有無にかかわらず、業務上のファイルを個人所有のタブレットやスマートフォンにダウンロードしている社員の割合は 41 %にのぼります。セキュリティチームは、BYOD(個人所有デバイスの持ち込み)ポリシーを管理するとともに、Symantec Data Loss Prevention Mobile Email Monitor で機密情報を保護することができます。Mobile Email Monitor は、企業所有および個人所有の iPad や iPhone 上のネイティブのメールアプリに社内からダウンロードされる電子メールを監視し、モバイルデバイスに保存されている機密情報のインベントリを作成します。モバイルによる情報漏えいのリスクが可視化され、デバイスの紛失や盗難に遭った場合の漏えいリスクをすぐに特定できます。Mobile Email Monitor は BYOD をサポートするよう設計されているため、個人所有のモバイルデバイスにエージェントやアプリをインストールする必要はありません。

「隠れた」情報の可視化

Symantec Data Loss Prevention 12 をご利用いただくことで、Symantec File Share Encryption によって暗号化されたコンテンツの復号、抽出、解析が可能です。Encryption Insight は、ファイルサーバーや共有資源に保存されている暗号化ファイルを可視化できる独自の新機能であり、これにより以前は調査できなかった機密情報も調査が可能になりました。この Encryption Insight は、内部関係者の過失による情報漏えい事故を防止できるだけではなく、悪質な内部関係者が、検知をすり抜けるために貴重な知的財産を暗号化してから盗み出そうとする試みも特定できる画期的なツールです。このように、暗号化されたファイルの内容も確認できるため、セキュリティチームは悪質な関係者による知的財産の盗難リスクをさらに低減できるようになります。

リスクの高い内部関係者の発見

情報漏えいは何よりもまず人の問題であり、企業内の情報を保護するうえでリスクの高いユーザーを正確に把握することが重要です。Symantec Data Loss Prevention 12 の新しい「ユーザーリスクの概略」レポート機能では、エンドポイントとネットワークのイベントをユーザー別に組み合わせて、リスクの高い社員について異常な行動パターンを特定できます。

情報漏えい防止の 9 割は、機密情報の特定後にどのように行動するか、にかかっています。この新しいレポート機能により、セキュリティチームは、通常とは異なるユーザー行動を監視し、その情報を人事部など他の部門と迅速に共有して、対応が必要かどうかを判断できます。たとえば、Symantec Data Loss Prevention を使用すると、短期間におけるダウンロード操作の異常なパターンを監視できます。退職する社員が、離職の前に大量の機密情報をコピーすることも珍しくはありません。「ユーザーリスクの概略」レポートがあれば、退職者面談の前にセキュリティチームが人事部に情報を共有することができます。離職前の数週間に社員が何をダウンロードしていたかについて人事部が詳しい情報を把握しておくことで、企業の機密情報に関する社員規定を効果的に伝えることができます。

悪意のない社員が情報漏えいリスクの大きな要因になっていることも確かですが、悪質な内部関係者は貴重な機密情報に対して深刻な脅威になります。最新の機能強化を備えた Symantec Data Loss Prevention は、保存場所や使用場所を問わず機密情報を検出、監視、保護、管理できる包括的なソリューションであり、内部関係者によるさまざまな脅威に対処して企業の知的財産を保護することができます。機密情報の取り扱いに関する社員教育やトレーニングに加えて、情報漏えい防止技術を併せて利用することにより、機密情報を把握し、漏えいや盗難を防止するのに役立ちます。

 

本件に関して、以下の詳細情報もご参照ください。

 

データシート: Symantec Data Loss Prevention(PDF)

Symantec Data Loss Prevention

Webcast: What’s New in Symantec Data Loss Prevention(英語)

2013 年 情報漏えいのコストに関する調査: 日本版

プレスリリース: シマンテック、Ponemon 社とレポート「2013 年 情報漏えいのコストに関する調査: 日本版」を発表

プレスリリース: 従業員による企業の知的財産のリスクに関する調査

Viewing all 5094 articles
Browse latest View live




Latest Images