Quantcast
Channel: Symantec Connect - Products - Articles
Viewing all 805 articles
Browse latest View live

How to utilize SEP for Incident Response - Complete Index

$
0
0

Below are links to my articles on using SEP for incident response with a brief description of what each one entails. Please feel free to have a look and leave questions, comments, or feedback. Ideas for future articles are welcomed as well. Additionally, you can subscribe to posts by me to be kept update on any new releases. Thanks for looking!

How to utilize SEP 12.1 for Incident Response - PART 1

  • This article discusses using the 'Application to Monitor' feature in SEPM to stop the spread when current definitions are not detecting it.

How to utilize SEP 12.1 for Incident Response - PART 2

  • This article discusses using the System Lockdown component to stop the spread of a threat.

How to utilize SEP 12.1 for Incident Response - PART 3

  • This article discusses using the 'Network Application Monitoring' feature in SEPM to track which applications in your network are making connections to the Internet and determine if they've been compromised.

How to utilize SEP 12.1 for Incident Response - PART 4

  • This article discusses using the 'Application Learning' feature to hunt for malicious processes on endpoints.

How to utilize SEP 12.1 for Incident Response - PART 5

  • This article discusses using the firewall component to create specially crafted rules to lockdown endpoint traffic during an incident response situation.

How to utilize SEP 12.1 for Incident Response - PART 6

  • This article discusses using a custom IPS policy to detect file downloads over HTTP/HTTPS.

How to utilize SEP 12.1 for Incident Response - PART 7

  • This article discusses using the Application and Device Control component to monitor all file and registry activity on a system, very similar to what Process Monitor can do.

How to utilize SEP 12.1 for Incident Response - PART 8

  • This article discusses the Tamper Protection component and how it can be used to detect potentially malicious processes that try to disable SEP.

How to utilize SEP 12.1 for Incident Response - PART 9

  • This article discusses using both the Application and Device Control and Firewall component to allow file execution but restrict its access to the Internet. 

How to utilize SEP for Incident Response - PART 10

  • This article discusses using the custom IPS feature to detect inbound network connection attempts.

Symantec DLP Enforce GUI SSL Certificate: Create and Import

$
0
0

Note: The following is based on Symantec Data Loss Prevention v.14.6.01. Always backup your system before making any modifications.

Creating / Importing the New .Keystore, Certificate Signing Request and SSL Certificate

  1. On the Enforce server, backup entire contents of \SymantecDLP\Protect\tomcat\conf directory to a TEMP directory.
  2. On the Enforce server, open a Command Prompt with elevated privileges.
  3. Change current directory to \SymantecDLP\jre\bin\
  4. Delete any current .keystore file that may exist.
  5. From the command prompt, type this command: keytool –genkey –alias tomcat –keyalg RSA –keysize 2048 –keystore .keystore –validity 365 –storepass protect –dname “CN=<yourserverurl>, OU=<yourdepartment>, O=<yourcompany>, L=<yourcity>, ST=<yourstate>, C=<countrycode>” [PRESS ENTER]
  6. This should produce the .keystore file in the \SymantecDLP\jre\bin directory folder.
  7. From the same command prompt, type this command: keytool –certreq –alias tomcat –keyalg RSA –keystore .keystore –storepass protect –file “signingrequest.csr” [PRESS ENTER]
  8. This should produce the signingrequest.csr file. Send this file to your CA admin so they can generate the certificate file in PKCS#7 format. This is the format suitable for Tomcat. The file should have an extension of *.p7b.
    1. NOTE: If you plan on using Google Chrome v.58 or newer, you must include the extension SubjectAlternativeName when creating the certificate. Google Chrome deprecated the use of CN= and now relies on the extension. The CN= is needed though for IE. With both CN= and the extension SubjectAlternativeName, the certificate should work with both IE and Google Chrome. This is an example of the extension:

#8: ObjectId: 2.5.29.17 Criticality=false

SubjectAlternativeName [

                                DNSName: *.acme.com

                                DNSName: acme.com

                Also, if you are planning on using Google Chrome with DLP, you have to modify the manager.properties file located in the \SymantecDLP\Protect\config directory folder. Look for the entry com.vontu.manager.unsupported_browser_autentication = false

And change it to true. Save the file. This will allow the usage of Google Chrome and Apple Safari browsers.

  1. When you receive the *p7b file, copy it to the |Symantec\DLP\jre\bin directory folder on the Enforce server.
  2. On the Enforce server, open a Command Prompt with elevated privileges.
  3. Change current directory to \SymantecDLP\jre\bin\
  4. From the command prompt, type this command: keytool –import –alias tomcat –keystore .keystore –trustcacerts –file <filename>.p7b [PRESS ENTER]
  5. From the SymantecDLP\jre\bin directory folder, copy the .keystore file to the \SymantecDLP\Protect\tomcat\conf directory folder.
  6. Stop ALL Vontu services.
  7. Start ALL Vontu services.

Verify authenticity and working order of the certificate by accessing the Enforce GUI via your browser application.

Required systems for Endpoint Protection 12.1.6 MP7 and MP8

$
0
0

The system requirements for (SEPM) Symantec Endpoint Protection Manager and the (SEPC) Symantec Endpoint Protection clients are the same as those of the operating systems on which they are supported.

  • Symantec Endpoint Protection Manager system requirements
  • Symantec Endpoint Protection client for Windows system requirements
  • Symantec Endpoint Protection client for Windows Embedded system requirements
  • Symantec Endpoint Protection client for Mac system requirements
  • Symantec Endpoint Protection client for Linux system requirements

Symantec Endpoint Protection Manager system requirements

 This SEPM version manages 11.0.x and 12.0.x clients, regardless of the client operating system.


   Component

                                    Requirements

ProcessorIntel Pentium Dual-Core or equivalent minimum
Physical RAM2 GB minimum
4 GB or more recommened
Hard drive16 GB available minimum for the management server
40 GB available minimum for the management server
and a locally installed database.
Display1024 x 768 or larger
Operating system
(desktop)
Windows 7 (32-bit, 64-bit; RTM and SP1;
all editions except Starter and Home)
Windows 8 (32 & 64 bit)
Windows 8.1 ( 32 & 64 bit)
Windows 8.1 updated (32 & 64 bit)
Operating system
(server)
Windows Server 2008 (32-bit, 64-bit; R2, RTM, SP1 and SP2)
Windows Small Business Server 2008 (64-bit)
Windows Essential Business Server 2008 (64-bit)
Windows Small Business Server 2011 (64-bit)
Windows Server 2012 (R2 and all updated)
Web browserMicrosoft Internet Explorer 11
Mozilla Firefox 5.x through 50.x (MP7), through 53.x (MP8)
Google Chrome 55.0.x (MP7), 58.0.x (MP8)
DatabaseThe SEPM includes an embedded database. 
SQL Server 2005, SP4
SQL Server 2008, RTM - SP4
SQL Server 2008 R2, RTM - SP3
SQL Server 2012, RTM - SP3
SQL Server 2014, RTM - SP2
SQL Server 2016

Note :-  If you use a SQL Server database, you may need to make more disk space available. The amount and location of additional space depends on which drive SQL Server uses, database maintenance requirements, and other database settings.

Symantec Endpoint Protection client for Windows system requirements


       Component

                                          Requirements

Processor32-bit processor: 1 GHz Intel Pentium III or equivalent minimum
64-bit processor: 2 GHz Pentium 4 with x86-64 support or equivalent minimum
Physical RAM512 MB or higher if required by the operating system 
Hard drive1.8 GB of available hard disk space for the installation
Display800 x 600 or larger
Operating system
(desktop)
Windows XP Home or Professional (32 & 64 bit)
-Windows XP Embedded (SP3)
Windows Vista (32-bit, 64-bit)
Windows 7 (32 & 64 bit, RTM and SP1)
Windows Embedded 7 Standard, POSReady, and Enterprise (32 & 64)
Windows 8 (32 & 64 bit)
Windows Embedded 8 Standard (32-bit and 64-bit)
Windows 8.1 (32-bit, 64-bit), including Windows To Go
Windows 8.1 update for April 2014 (32-bit, 64-bit)
Windows 8.1 update for August 2014 (32-bit, 64-bit)
Windows Embedded 8.1 Pro, Industry Pro, Industry Enterprise (32-bit and 64-bit)
Windows 10 RTM (32-bit, 64-bit)
Windows 10 November Update (2015) (32-bit, 64-bit)
Windows 10 Anniversary Update (2016) (basic compatibility*) (32-bit, 64-bit)
Windows 10 Creators Update (2017) (basic compatibility*) (32-bit, 64-bit)
Operating system
(server)
Windows Server 2003 (32-bit, 64-bit; R2, SP1 or later)
Windows Small Business Server 2003 (32-bit)
Windows Server 2008 (32-bit, 64-bit; R2, SP1, and SP2)
Windows Small Business Server 2008 (64-bit)
Windows Essential Business Server 2008 (64-bit)
Windows Small Business Server 2011 (64-bit)
Windows Server 2012
Windows Server 2012 R2
Windows Server 2012 R2 update for April 2014
Windows Server 2012 R2 update for August 2014
Windows Server 2016 (Basic compatibility)
Browser Intrusion
Prevention
it is based on the version of the Client Intrusion Detection System
(CIDS) engine.

Symantec Endpoint Protection client for Windows Embedded system requirements


        Component

                                                Requirements

Processor1 GHz Intel Pentium
Physical RAM256 MB
Hard drive450 MB of available hard disk space
Embedded operating
system
Windows Embedded Standard (WES) 2009
Windows Embedded POSReady 2009
Windows Embedded Point of Service (WEPOS)
Windows Embedded Standard 7
Windows Embedded POSReady 7
Windows Embedded Enterprise 7
Windows Embedded 8 Standard
Windows Embedded 8.1 Industry Pro
Windows Embedded 8.1 Industry Enterprise
Windows Embedded 8.1 Pro
Note:- All operating system supports both of 32 and 64 bit 
Required minimum
components
Filter Manager (FltMgr.sys)
Performance Data Helper (pdh.dll)
Windows Installer Service
FBA: Driver Signing (applies only to XP-based Embedded)
WinLogon (applies only to XP-based Embedded)
TemplatesApplication Compatibility 
Digital Signage
Industrial Automation
IE, Media Player, RDP
Set Top Box
Thin Client

Note:- The Minimum Configuration template is not supported.

Symantec Endpoint Protection client for Mac system requirements


       Component

                                           Requirements

Processor64-Bit Intel Core 2 Duo or later
Physical RAM2 GB
Hard drive500 MB of available hard disk space for the installation
Display800 x 600
Operating system Mac OS X 10.8, 10.9, 10.10, 10.11, and macOS 10.12

Symantec Endpoint Protection client for Linux system requirements


ComponentRequirements
Hardware Intel Pentium 4 (2 GHz) or higher processor
1 GB RAM
7 GB of available hard disk space
Operating systemsCentOS 6U4, 6U5, 6U6, 7, 7U1, 7U2;
Debian 6.0.5 Squeeze; Debian 8 Jessie (MP8)
Fedora 16, 17
Novell Open Enterprise Server (OES) 2 SP2 and 2 SP3 running SUSE Linux Enterprise Server (SLES) 10 SP3
Novell Open Enterprise Server (OES) 11 and 11 SP1 running SUSE Linux Enterprise Server (SLES) 11 SP1 and SP2
Oracle Linux (OEL) 5U8, 5U9, 6U2, 6U4, 6U5
Red Hat Enterprise Linux Server (RHEL) 5U7 - 5U11, 6U2 - 6U8 7 - 7.3
SUSE Linux Enterprise Server (SLES) 10 SP3, 10 SP4, 11 SP1 - 11 SP3
SUSE Linux Enterprise Desktop (SLED) 10 SP3, 10 SP4, 11 SP1 - 11 SP3
Ubuntu 11.10, 12.04, 12.04.02, 14.04, 16.04

Note:- Above all OS 32 and 64 bit supported.

Graphical desktop
 environments
KDE
Gnome
Unity
Other environmental
requirements
Oracle Java 1.5 or later,  Java 7 or later recommended
Unlimited Strength Java Cryptography Extension (JCE)
for java cryptography extension http://www.oracle.com/technetwork/java/javase/downloads/

i686-based dependent packages on 64-bit computers

For Red Hat-based distributions: sudo yum install glibc.i686 libgcc.i686 libX11.i686
For Debian-based distributions: sudo apt-get install ia32-libs
For Ubuntu-based distributions: sudo apt-get install libx11-6:i386 libgcc1:i386 libc6:i386

XFS file systems that contain inode64 attributes are not supported.

What NOT to Click

$
0
0

Introduction

This is the eighteenth in my Security Series of Connect articles.  For more information on how to keep your enterprise environment secure using often-overlooked capabilities of Symantec Endpoint Protection (and the OS upon which it functions), see Mick's Greatest Hits: Index of Helpful Connect Security Articles.

Symantec Security Response and Technical Support are always advising end users, "Be suspicious and think before you click: Never view, open, or execute any email attachment unless you expect it and trust the sender."  What exactly do they mean?  What should mail recipients be careful about?

Let me show you....

Here's a rogues gallery of screenshots from recent malicious macro spam.  Malicious macros are one of the main delivery mechanisms for threats, lately.  If you open the email attachment, let the macro run... you're infected.  Full details on how to fight threats like this can be found in Support Perspective: W97M.Downloader Battle Plan.

If you open an unexpected MS Office file that came in through email, and it prompts for action like the screenshots below, DO NOT DO IT.
 

You won't get to see the document.  You will infect your computer and possibly your whole organization with Ransomware.  That's bad news.

It's For Your Own Protection

This sample uses Security as a method for Social Engineering the recipient. "This document is protected."  That sounds safe! 

I can blindly trust whatever random sender mailed it, and follow their prompts to "please click Enable Content", right?  

Um, no. 

It's a scam. 

Here's another trying the exact same trick.

Wait Mr. Victim, You're Missing Something

Here's one that pretends that the email attachment cannot properly be viewed until the recipient enables editing and downloads the "Media dynamic content plugin missing."

You're actually not missing anything.  It's a fake error.  "Please enable Editing and Content to see this document"? No.

What If I Ask Nicely?

"The contents of this document require macros to be displayed correctly.  In order to view this document, please press Enable Content above."

Even well-mannered MS Word documents that say "please" and "thank you" can be up to no good.  Don't click, it's a scam.

It's Not You, It's Me

A big error message "Document created in earlier version of Microsoft Office Word"?  That's weird, seeing as my MS Office easily opens every other ancient .doc file created since, what, Office 97? 

Don't fall for it!  Do not "Enable Editing from the yellow bar and then click Enable Content"!   

Packed Full of Goodness!

Oh, this unexpected mail attachment is full of other mail attachments!  Boy those look good.  I will get a payment if I only "Please enable editing mode to view included documents."

Wait, why isn't the sender putting those in a .zip, .rar, .7z or other normal container-?

Remember: macros are disabled by default in modern Office for good reason. Don't enable them!

A Worldwide Sensation!

The malware distributors try it out in any market where they think they can make money.  Here's one in Japanese....

A rough translation for this one is "If you need to keep the compatibility with older version of Excel after conversion Please click [Enable Contents]".  それをクリックしないでください!

This targeted Spanish markets.... How tantalizing! I can almost read the blurred text behind this error!

"Error while loading the document.  It has been issued an error while loading the document.  1. Microsoft Word macros are disabled causing an unexpected error...."  No haga click en este enlace!

Sometimes The Creative Juices Just Won't Flow

This one just demands "Enable Editing".  Couldn't think of any good reason why someone should, I guess.  And too busy to pick a nicer font.

Short answer: nope.

So What Should We Do?

You've received a mail with a macro attachment.  How to check it out before enabling anything?  Some ideas:

1. Submit the suspicious mail to Symantec Security Response for examination.  They will be able to determine if the attachment is malicious or safe.

Symantec Insider Tip: Successful Submissions!
https://www-secure.symantec.com/connect/articles/symantec-insider-tip-successful-submissions

2. Open the attachment with Word Viewer or Excel Viewer instead of the full version of Word or Excel.

3. Pick up the phone and ask the sender, "Hey, did you just send me a document which needs macros enabled?"

4. Ask your IT department, mail security team, well-informed co-worker.... whoever you've got.  Get an expert opinion!

5. Open your favorite search engine and type in the attachment name or the text of the prompt message.  Does it come back with a lot of hits related to malware?

6. Unless you are certain it is safe, leave it!

Conclusion

Many thanks for reading!  And for thinking before opening documents and enabling dynamic content. 

Final word:  "When in Doubt, don't click it!"

Please leave comments and feedback below. 

Education: Symantec Endpoint Protection

$
0
0

Symantec offers three live, instructor-led training courses for Symantec Endpoint Protection 14.

The Symantec Endpoint Protection 14: Plan and Implement course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with planning and implementing a Symantec Endpoint Protection environment. This course covers how to architect and size a Symantec Endpoint Protection environment, install or upgrade the Symantec Endpoint Protection Manager (SEPM), benefit from a SEPM disaster recovery plan, and manage replication and failover. The class also covers how to deploy new endpoints and upgrade existing Windows, Mac, and Linux endpoints.

The Symantec Endpoint Protection 14: Manage and Administer course is designed for the network, IT security, and systems administration professional in a Security Operations position tasked with the day-to-day operation of the SEPM management console. The class covers configuring sever-client communication, domains, groups, and locations and Active Directory integration. You also learn how Symantec Endpoint Protection uses LiveUpdate servers and Group Update Providers to deliver content to clients. In addition, you learn how to respond to incidents using monitoring and reporting.

The Symantec Endpoint Protection 14: Configure and Protect course is designed for the network, IT security, and systems administration professionals in a Security Operations position who are tasked with configuring optimum security settings for endpoints protected by Symantec Endpoint Protection 14. This class brings context and examples of attacks and tools used by cybercriminals. This course includes practical hands-on exercises and demonstrations that enable you to test your new skills and begin to use those skills in a working environment.

For more information, visit go.symantec.com/education.
Protect yourself: go.symantec.com/awareness
 

Education: Symantec Data Loss Prevention 14.6: Administration

$
0
0

Symantec offers live, instructor-led training for Data Loss Prevention.

The Symantec Data Loss Prevention 14.6: Administration course is designed to provide you with the fundamental knowledge to configure and administer the Symantec Data Loss Prevention Enforce platform. The hands-on labs include exercises for configuring Enforce server, detection servers, and DLP agents as well as performing policy creation and incident detection, incident response, incident reporting, and user and role administration. Additionally, you are introduced to deployment best practices and the following Symantec Data Loss Prevention products: Network Monitor, Network Prevent, Cloud Service for Email, Network Discover, Network Protect, Cloud Storage, Endpoint Prevent, and Endpoint Discover.

For more information, visit go.symantec.com/education.
Protect yourself: go.symantec.com/awareness
 

How to Change date format for Symantec DLP Incidents

$
0
0

Problem:

DLP incidents showing the date format as MM/DD/YY and you wish to change it to DD/MM/YY

Solution:

By default DLP incidents date format shows as MM/DD/YY (08/29/17) and if you wish to change it to DD/MM/YY (29/08/17), follow the steps given below:

1) Login to the Enforce Server and navigate to \SymantecDLP\Protect\bin

2) Execute the LanguagePackUtility.exe with the argument as shown below:

    LanguagePackUtility.exe  -c  "en_GB"

    

3) After the enforce service is restarted, go to “system” -> “Settings” -> “General” and click “configure” Then change the System Default Language to “English (United Kingdom) - English (United        

    Kingdom)”     

4) Log off and log back in. Then incidents date format should be chnage to DD/MM/YY format

    

Cheers !!!  :)

System requirements for SEP 12.1.2 & 12.1.3

$
0
0

Hello,

Here is system requirements for Symantec Endpoint Protection 12.1.2 and 12.1.3, for enterprise version and Small Business Edition, and Network Access Control.

These sytem requirements for equally to the "enterprise version" and "Small Business" Edition of Symantec Endpoint Protection 12.1 RU2 and 12.1.3, ( Network Access Control is a component of the enterprise version only.)

Specified, all updates, editions, and Service Packs (SPs) for a listed Windows version are supported, e.g. Windows 7 = Windows 7 Home Premium, Professional, and Ultimate editions, all SPs. As Microsoft releases new Service Packs for Windows, these requirements may need to be re-evaluated--the newest Service Pack may require an updated version of the Symantec product.

Here, we include following list of system requirement:

  • Symantec Endpoint Protection Manager
  • Symantec Endpoint Protection client (Windows and Macintosh)
  • Virtual Image Exception Tool (enterprise version only)
  • Symantec Network Access Control client
  • Symantec Network Access Control On-Demand client

Additional requirements:

  • Internationalization requirements

 

                  Symantec Endpoint Protection Manager system requirements
Processor32-bit processor: 1-GHz Intel Pentium III or equivalent minimum
64-bit processor: 2-GHz Pentium 4 with x86-64 support or equivalent minimum
Note :- Intel Itanium IA-64 processors are not supported.
RAM2 GB RAM available minimum
4 GB RAM or more available recommended.
Hard driveSmall Business Edition: 16 GB available minimum; 100 GB available recommended.
Enterprise version: 16 GB available minimum (100 GB recommended) for the management server; 40 GB
available minimum (200 GB recommended) for the management server and a locally installed database.
Display1024 x 768
Operating systemWindows XP (32-bit, SP2 or later; 64-bit, all SPs; all editions except Home)
Windows 7 (32-bit, 64-bit, RTM and SP1; all editions except Starter and Home)
Windows 8 (32-bit, 64-bit)
Windows Server 2003 (32-bit, 64-bit, R2, SP1 or later)
Windows Server 2008 (32-bit, 64-bit, R2, RTM, SP1, and SP2)
Windows Server 2012 (all editions)
Windows Small Business Server 2003 (32-bit)
Windows Small Business Server 2008 (64-bit)
Windows Small Business Server 2011 (64-bit)
Windows Essential Business Server 2008 (64-bit)
Web browserMicrosoft Internet Explorer 7, 8, 9, or 10
Mozilla Firefox 3.6 through 15.0.1
Google Chrome, through 22.0.1229.79
Note: This list of supported browsers applies to the Symantec Endpoint Protection Manager only. 
DatabaseThe Symantec Endpoint Protection Manager includes an embedded database
SQL Server 2005, SP4
SQL Server 2008
SQL Server 2008 R2
SQL Server 2012
               Symantec Endpoint Protection client, Windows and Macintosh system requirements
Processor32-bit processor for Windows: (1-GHz Intel Pentium III or equivalent minimum)
64-bit processor for Windows: (2-GHz Pentium 4 with x86-64 support or equivalent minimum)
32-bit processor for Mac: (Intel Core Solo, Intel Core Duo)
64-bit processor for Mac: (Intel Core 2 Duo, Intel Quad-Core Xeon)
RAMWindows: 512 MB of RAM (1 GB recommended)
Mac: 1 GB of RAM for OS X 10.6; 2 GB for OS X 10.7 and OS X 10.8
Hard diskWindows: 850 MB free hard disk space for the installation (additional space is required for content and logs)
Note: Space requirements are based on NTFS file systems.
Mac: 500 MB of available hard disk space for the installation
Display800 x 600
Operating systemWindows XP Home or Professional (32-bit, SP2 or later; 64-bit, all SPs)
Windows XP Embedded (SP2 or later)
Windows Vista (32-bit, 64-bit)
Windows 7 (32-bit, 64-bit, RTM and SP1)
Windows Embedded Standard 7
Windows 8 (32-bit, 64-bit)
Windows Server 2003 (32-bit, 64-bit, R2, SP1 or later)
Windows Server 2008 (32-bit, 64-bit, R2, SP1, and SP2)
Windows Server 2012 (all editions)
Windows Small Business Server 2003 (32-bit)
Windows Small Business Server 2008 (64-bit)
Windows Small Business Server 2011 (64-bit)
Windows Essential Business Server 2008 (64-bit)
Mac OS X 10.6.8, 10.7 (32-bit, 64-bit); 10.8 (64-bit)
Mac OS X Server 10.6.8, 10.7 (32-bit, 64-bit); 10.8 (64-bit)

Virtual Image Exception Tool (enterprise version only)

The Virtual Image Exception tool must run in one of the following supported virtual environments:

  • VMware ESX 4.0 Update 1 or later
  • Microsoft Hyper-V 2008 or later
  • Citrix XenServer 5.6 or later

The Symantec Endpoint Protection client must meet all of the following requirements:

  • The client must be installed in one of the supported virtual environments.
  • The client must run Symantec Endpoint Protection client software version 12.1 or later.

       Symantec Network Access Control client system requirements

Processor32-bit processor for Windows (Intel Pentium 4 or equivalent recommended)
64-bit processor for Windows (2-GHz Pentium 4 with x86-64 support or equivalent minimum)
Operating systemWindows XP (32-bit, SP2 or later; 64-bit, all SPs)
Windows XP Embedded
Windows Vista (32-bit, 64-bit)
Windows 7 (32-bit, 64-bit)
Windows 8 (32-bit, 64-bit)
Windows Server 2003 (32-bit, 64-bit, R2, SP1 or later)
Windows Server 2008 (32-bit, 64-bit)
Windows Server 2012 (all editions)
Windows Small Business Server 2008 (64-bit)
Windows Essential Business Server 2008 (64-bit)
RAM512 MB of RAM, or higher if required by the operating system
Hard disk32-bit: 300 MB; 64-bit: 400 MB
Display800 x 600

Symantec Network Access Control On-Demand client system requirements

ProcessorWindows: Intel Pentium II 550 MHz (1 GHz for Windows Vista) or faster
Mac: Intel CPU only
Operating systemWindows XP Home or Professional (32-bit, SP2 and SP3)
Windows Vista (32-bit, 64-bit)
Windows 7 (32-bit, 64-bit)
Windows 8 (32-bit, 64-bit)
Windows Server 2003 (32-bit, 64-bit, R2, SP1 or later)
Windows Server 2008 (32-bit, 64-bit, R2)
Windows Server 2012 (all editions)
Windows Small Business Server 2008 (64-bit)
Windows Essential Business Server 2008 (64-bit)
Mac OS X 10.5, 10.6, or 10.7
Hard disl &  RAMDownload size: 9 MB. The amount of free disk space that is needed to run the client: 100 MB.
Physical RAM for either Windows or Mac On-Demand client: 512 MB
Web browserWindows On-Demand Client: Microsoft Internet Explorer 6.0 or later
For Mac On-Demand Client: Apple Safari 4.0 and 5.0; Mozilla Firefox 2.0, 3.0, 3.5, 3.6.3
Display & otherSuper VGA (1,024 x 768) or higher
At least one Ethernet adapter (with TCP/IP installed)

Some Language Requirements and limitations:-

Restrictions apply when you install Symantec Endpoint Protection Manager in a non-English or mixed-language environment.

Computer names, server names, and workgroup names

Non-English characters are supported with the following limitations:

  • Network audit may not work for a host or user that uses a double-byte character set or a high-ASCII character set.
  • Double-byte character set names or high-ASCII character set names may not appear correctly on the Symantec Endpoint Protection Manager console or on the client user interface.
  • A long double-byte or high-ASCII character set host name cannot be longer than what NetBIOS allows. If the host name is longer than what NetBIOS allows, the Home, Monitors, and Reports pages do not appear on the Symantec Endpoint Protection Manager console.

English characters:

  • Deploying a client package to a remote computer.
  • Defining the server data folder in the Management Server Configuration Wizard.
  • Defining the installation path for Symantec Endpoint Protection Manager.
  • Defining the credentials when you deploy the client to a remote computer.
  • Defining a group name.
    You can create a client package for a group name that contains non-English characters. You might not be able to deploy the client package using the Push Deployment Wizard when the group name contains non-English characters.
  • Pushing non-English characters to the client computers.
    Some non-English characters that are generated on the server side may not appear properly on the client user interface. For example, a double-byte character set location name does not appear properly on non-double-byte character set named client computers.

License Activation Wizard:

Do not use double-byte characters in the following fields:

  • First name
  • Last name
  • Company name
  • City
  • State / Province

What NOT to Click 2: The Legend of Curly's Gold

$
0
0

Introduction

This is the nineteenth in my Security Series of Connect articles but the first to reference a sequel starring Billy Crystal, Jack Palance and Jon Lovitz.  For more information on how to keep your enterprise environment secure using often-overlooked capabilities of Symantec Endpoint Protection (and the OS upon which it functions), see Mick's Greatest Hits: Index of Helpful Connect Security Articles.

Symantec Security Response and Technical Support are always advising end users, "Be suspicious and think before you click: Never view, open, or execute any email attachment unless you expect it and trust the sender."  In What NOT to Click we saw how malicious Office attachments (Word, Excel and so on) would attempt to "social engineer" end users into enabling content and unleashing Macro mayhem on their organization.  Office spam is not your attackers' only trick, though.  This article illustrates what recent phishing PDFs look like so that you are not bamboozled into giving away your valuables to identity thieves.

Let me show you.... Part 2

All of the screenshots below are from .pdf documents sent out in recent phishing spam campaigns. Stampedes of these mails are whipped up every day by no-good varmints, in hopes that at least a few unsuspecting newcomers will be trampled.  The mails have .pdf attachments which open in Acrobat Reader and present some sort of message, often imitating a trusted brand (Including "Norton Secured" logos), designed to hoodwink recipients into clicking on a link.  Those links will (usually) open a phishing webpage or (sometimes) download a malicious file.  

The proper ways to fight phishing are with AntiSpam email security tools and end user education

(Thus this helpful illustrated article!) 

These spammed .pdfs are not malicious code, so AntiVirus is not the right tool to stop them.  Symantec classifies these .pdfs as Threat Artifacts.  

These phishing .pdfs are no more valuable to virus-wranglers than lead bricks painted gold.  Round up and submit any samples that slip through to your AntiSpam vendor.  If that vendor is Symantec, instructions are either in:

Spam email missed (False Negative) in Symantec.cloud
http://www.symantec.com/docs/TECH222389

or

Manually submitting missed messages to the Symantec Security Response Center.
http://www.symantec.com/docs/TECH83081

Now, dear reader, I humbly ask your kind pardon in advance for all the Wild West terminology....     

 

It's For Your Own Protection Part 2

Just like with malicious macro spam, phishing spam will often pretend that the end user's necessary actions are done in the cause of Security. "Secured PDF Online Document"!

 Secured PDF Online Document

"View On Adobe" - as if that makes any sense.  If it sounds like a stranger is trying to hornswoggle you, they probably are. 

Here's another very secret and secure example: "This Document is Password Protected" 

 This Document is Password Protected

Yessir, I always trust anything that switches font in mid-sentence

This next phishing lure seems to tell that network security measures are working!  "Your system firewall rules have stored files online.  Show received doc here." 

 Your system firewall rules have stored files online.  Show received doc here.

Now, I am no firewall expert, but... trust me: storing files online ain't what Symantec's firewalls do.  If in doubt about how your company's firewalls work, ask the IT security team.  Guaranteed, that posse will be glad you did rather than blindly clicking.

Wait Mr. Victim, You're Missing Something Part 2

Oh no! "This pdf version is outdated. Click here to preview online"

Outdated? Really?

No thanks!  I'd rather not get bilked out of my riches by some villain.

Packed Full of Goodness! 2

Oh! Excitement!  Someone is sending me a package!  That's always mighty pleasant.

Fake DHL Phishing

Too bad there is no www.dhl.cn site.  And that page presented when clicking "View File" has a different country's TLD, and looks nothing like a legit DHL site....

Fake DHL website for phishing

Please don't send the scammers a present! Don't give 'em nothing.

Here's a similar phishing lure, but for a document....

Fake Dropbox Phishing Lure

Looks official! Why getting a document is dear like a letter from my auntie back East!  Better click....

Fake Dropbox Phishing Page

Wait a tick.... how come this URL is some site in India, by hooky, rather than the legitimate https://www.dropbox.com/ ?  And how come it looks kinda flim-flam

This here's from some bunko artist.

Wait, Is That A Real Stagecoach-?

Now a national chain in the US, Wells Fargo is a bank that dates back to the Gold Rush days of the Wild West.  Here's a screenshot of some modern-day rustler trying to hijack a greenhorn's claim:

 not the real Wells Fargo

"Dear Valued Customer"? The capitalization, punctuation and spelling mistakes are big smoke signals that something's not right.  Stranger yet is that I don't even have one of them WellsaFargo online profiles.  Let's click anyway and see where this trail leads us....

Sample phishing page

What in tarnation-? This website with the long random domain name is about as legitimate as snake oil.

Sometimes The Creative Juices Just Won't Flow 2: The Legend of Curly's Gold

Here are a couple "Coffee Boiler" phishing lures, plumb-lazy offerings by some skunk who would rather sit around the fire all day than do any work.

This one does not bother with any fancy graphics.  "Click HERE to login and unlock file."

 click here to login and unlock the file.

For who?  Why-?  I ain't some dumb dude, no sir.

This next example can't decide it if it is imitating Dropbox or Docusign. 

Lazy Phishing Lure

So font and punctuation are not their strong suit.  And getting the logo turned the right way around.  Maybe the sender of this important document will earn extra credibility bonus points on spelling-?

Lazy phishing page

Nope.

So What Should We Do?

Remember: Curly looked a lot like his twin brother Duke.  Phishing mails and webpages might seem at first glance to be the real McCoy, but ease on back in the saddle, pardner, and take a good, slow gander...

  1. Keep your eyes peeled for pigs in a poke.  That is, low quality text, graphics, phrasing... these are sure give-aways.
  2. Pay close attention to the URLs.  Go to the legit site rather than being led up whatever blind trail them outlaws planned.
  3. Submit the suspicious mail and its phishing attachment to your AntiSpam vendor.  They will be able to determine if the attachment is safe or something that will dry gultch ya.
  4. Unless you are certain it is safe, leave it be!  Ride off into the sunset, amigo!

Conclusion

Thanking you kindly for reading!  And for cogitating before opening documents or clicking links. 

Final word:  "When in Doubt, don't click it!"

Please leave your weapons at the saloon door and your comments below. 

DreamBot Shines a Light on the Need for Transaction Verification

$
0
0

First confirmed in Japan in December of 2016, the DreamBot Trojan infected computers and tricked victims into giving up their credentials and one-time passcode, which a criminal group used to siphon off funds.

By the time Japan’s Metropolitan Police Department announced, on October 5, 2017, that it had exposed the criminals, the group had pilfered a staggering 240 million yen (approximately US$2.1 million) from consumer accounts. DreamBot exposed the need for banks to move away from one-time passcodes (OTPs) as their only two-factor authentication for access and embrace a strong form of transaction verification. 

Strong Authentication for Access

DreamBot was a man in-the-browser attack, facilitated by malware installed on a Windows machine. Traditional OTP has never been the right security measure to protect against man-in-the-middle or man-in-the-browser attacks. Given the growing scale of data breaches, banks, in particular, have an obligation to implement stronger security measures to protect sensitive consumer accounts. Banks need to leverage a multifactor authentication (MFA) solution that provides a secure out-of-band authentication method for both account logon as well as transaction verification. Whether the action is a password reset or a wire transfer, banks need to require two-factor authentication on any risky actions to confirm their legitimacy.

Contextual Authentication for Transactions

The DreamBot attack could have been mitigated had unsuspecting users received a push notification asking them to confirm the (malicious) account activity. While human error cannot be completely eliminated, the vast majority of transfers would have been stopped when users recognized the malicious activity and denied the unauthorized request. 

If the transaction details match what you were submitting—for example, “Transfer $100 to my friend’s account”—then a simple Accept on your smartphone will let the transaction proceed. If the details have changed—for example, “Transfer $10,000 to an unknown account”—then a Deny will stop it dead in its tracks. Assurance is provided through the user response from a unique, secure device, answered by the intended human that previously linked this device to the account. The attacker cannot compromise both communication channels (web and mobile) without significant effort.

Choosing the Right Authentication Solution

When selecting a strong, out-of-band authentication software method, look for security vendors with proprietary technology, which is unique and cannot be cloned. When implementing a soft authenticator solution, ensure your authentication vendor leverages the Trusted Execution Environment (TEE). We believe a TEE-protected soft authenticator approach is more secure than a dedicated hardware approach because it resides in a full-stack computing platform that enables secure updates, such as secret rotation, which can quickly mitigate possible threats.

Banks also need to consider vendors that offer complementary security services. DreamBot took advantage of compromised Windows machines—it is as critical to protect user devices as it is to protect user credentials. Consider authentication vendors who can provide malware detection for all user devices. Soft authenticators are oftentimes hosted on mobile devices so choose a vendor that can check for mobile risk factors and ensure good device hygiene. Mobile device risk factors include outdated operating systems, jail-broken or rooted phones, and debuggers or other development tools.

Last, banks should ensure any security solution easily fits with their consumer-facing applications. Look for a scalable solution that delivers strong, out-of-band authentication and device protection using supporting APIs and advanced business logic. By building these capabilities into their applications, banks can preserve the user experience while promoting their brand.

By leveraging all the above-mentioned security capabilities for access control and transaction verification, banks can greatly decrease the attack surface and protect themselves and their consumers from future criminal activity. 

GDPR: How prepared are you for May 2018?

$
0
0

GDPR: How prepared are you for May 2018? And what’s likely to happen if your business is not compliant

By Robert Arandjelovic, EMEA Director of Security Strategy, Symantec

Symantec recently hosted a live panel to help organisations get ready for the imminent GDPR. With contributions lawyer firm White & Case, Mandiant, Commvault and Symantec one issue rang out particularly strongly to me: is GDPR a ‘cliff edge’ issue?

We polled over 1,000 participants, only 19% of whom said they feel ready for GDPR – a figure that might decline when more granular conversations about the ins and outs of information risk and mapping begin. 

So how do the majority of respondents feel who say they are either not ready for, or are not sure if they are ready for GDPR? Concerned.

The main issue surrounds the fines that could be imposed for non-compliance: the worst infractions could mean a whopping €20 million or 4% of your organisation’s global annual turnover.[1] It is this spectre that got me thinking… With the GDPR coming into force imminently, many organisations will be wondering whether, should they be hit with a large fine, it could send their business off a cliff.

Our panellists felt that even if hefty fines are levied as a result of compliance violations, the ultimate objective is to see organisations putting consumers and citizens first, chiefly through greater transparency into the use and, should it happen, the loss or misuse of their personal or sensitive data.  While enforcement motivations and attitudes will vary between authorities across the EU, the ICO recently made a statement elaborating the position of British authorities with regards to fines.

Therefore, if your organisation can demonstrate it has taken measures to increase transparency and improve how it collects, processes, and protects data, these can go towards mitigating the consequences of a breach or violation, and whether your business will be issued with a sizeable fine. That’s not to say that regulators will do nothing if you are found to be in violation of the GDPR on May 25th 2018. So make sure you meticulously document the progress you have made to support compliance and what work you have still to do – along with a timetable and investment plan.

You cannot ignore GDPR. Organisations are obliged to report data breaches to the Data Protection Authority (DPA), without undue delay, and at the least within 72 hours, unless the breach is unlikely to result in a risk to the rights and freedoms of the affected individuals.

Ensure that you have the right technology in place to encrypt all personal data, to quickly identify a breach occurrence, and thoroughly comprehend the nature and impact of the breach. A mitigating factor both in terms of notification obligations and potential sanctions, is the encryption of personal data, which, if exfiltrated, makes them effectively unusable by attackers.

Ensure that you have the right technology in place to quickly identify a breach occurrence, and assess the nature and impact of the breach. Refresh and refine your processes over time as your use of data evolves, and practice it as appropriate.

The sooner you take action the better. May 25th, 2018 is not a deadline after which your compliance efforts don’t matter. Regardless of your organisation’s state of readiness, what’s important is to build your own compliance timeline with a well-documented plan. This can go a great way towards mitigating or avoiding penalties if an investigation takes place before you are fully compliant. And just like cybersecurity, don’t assume that there is an end-state: GDPR compliance is an ongoing process of continual improvement, evolving as your business and data processing practices change.

Start with an impact assessment. To truly embrace the GDPR’s objectives of putting consumers and data privacy first, create a cross-organisational GDPR team that extends beyond compliance to include stakeholders from legal, risk, lines of business, digital & marketing, IT, cyber security and senior operations personnel. Together, map all the personal and sensitive data that your organisation processes on-premises, in the cloud and on user devices, and get a clear understanding of who can access it, how well it’s protected, and whether there are any data residency concerns. Understand any potential gaps vis-à-vis GDPR and how resolutions can be woven into any existing compliance processes you have in place.

Once you’ve gained a clear understanding of the gaps between your organisation’s processes and the requirements of the GDPR, you can prioritise which ones present the greatest business risk. Then plan any process improvements and supplement your existing security investments – including those that tell you where compliance data resides, make it safer, govern access, and help detect and prevent breaches.

You can access all the practical support our panellists delivered to get better prepared for GDPR. The full BrightTALK panel, Benchmark Special: How prepared are you for May 2018? is available now.

Access the panel: Benchmark Special: How prepared are you for May 2018? Listen now

New Ransomware on the block - BadRabbit

$
0
0

Several online media sources are reporting about an ongoing ransomware campaign targeting companies in Europe, which involves a new variant of ransomware called as BadRabbit.

What is BadRabbit?  and How does it affect?

A ransomware campaign targeting companies in Europe, which involves a new variant of ransomware.

Dubbed Bad Rabbit, the ransomware first started infecting systems on Tuesday 24 October, 2017.

After witnessing cyber attacks of WannaCry and Petya (aka ExPetr), a new deadly ransomware dubbed Bad Rabbit is on the prowl affecting government, corporate and media houses of Russia, Ukraine, Bulgaria, Germany and some eastern European regions.

Bad Rabbit does not employ any exploits to gain execution or elevation of privilege. The Ukrainian computer emergency agency CERT-UA has issued an alert incident and mentioned that Odessa airport and Kiev subway were also affected. It is unsure whether this alert is regarding Bad Rabbit, but they suspect that it may be the start of a new wave of cyberattacks.

Affected victims are reporting that the Bad Rabbit creators are asking 0.05 Bitcoin (approx. $271/€231/Rs. 17,689) as ransom in return for encrypted PC data.

Symantec is currently investigating the collected samples and ensuring that proper coverage is in place.

Symantec Security Response is indeed aware of this threat (and other developments in the threat landscape.) 

Ransom.BadRabbit

https://www.symantec.com/security_response/writeup.jsp?docid=2017-102503-0423-99

BadRabbit: New strain of ransomware hits Russia and Ukraine

https://www.symantec.com/connect/blogs/badrabbit-new-strain-ransomware-h...

The following articles contains additional good tips:

1) Hardening Your Environment Against Ransomware

https://www.symantec.com/connect/articles/hardening-your-environment-against-ransomware

2) Ransomware removal and protection with Symantec Endpoint Protection

https://support.symantec.com/en_US/article.HOWTO124710.html

The threat belongs to a ransomware family and will encrypt data files and ask users to pay a ransom.
 

According to initial reports, the malware seems to be a variant similar to Petya.

Security Response is also looking into the distribution mechanisms of this threat, as some reports indicate that this variant might be using the SMB exploit to spread.

It is recommend to block the domain 1dnscontrol[.]com at the corporate firewall.

As ever, ensure that backups against all manner of disasters are in place and that end users are educated in how to react to threats and to emergencies. 

Indicators of Compromise (IoC):

URLs:

  • 1dnscontrol[.]com/index.php - fake Flash download URI
  • 1dnscontrol[.]com/flash_install.php - fake Flash download URI
  • 185[.]149[.]120[.]3/scholargoogle/ - URI called out to from watering hole sites
  • caforssztxqzf2nm.onion

Watering hole sites:

  • Fontanka[.]ru - Referrer to 1dnscontrol[.]com
  • Adblibri[.]ro - Referrer to 1dnscontrol[.]com
  • Spbvoditel[.]ru - Referrer to 1dnscontrol[.]com
  • Grupovo[.]bg - Referrer to 1dnscontrol[.]com
  • sinematurk[.]com - Referrer to 1dnscontrol[.]com
  • argumenti[.]ru - Referrer to 1dnscontrol[.]com
 

Hashes

  • 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da - fake flash installer
  • 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 - C:\Windows\dispci.exe associated with DiskCryptor
  • 682ADCB55FE4649F7B22505A54A9DBC454B4090FC2BB84AF7DB5B0908F3B7806 - C:\Windows\cscc.dat (x32 diskcryptor drv) associated with DiskCryptor
  • 0b2f863f4119dc88a22cc97c0a136c88a0127cb026751303b045f7322a8972f6 - associated with DiskCryptor
  • 579FD8A0385482FB4C789561A30B09F25671E86422F40EF5CCA2036B28F99648 - C:\Windows\infpub.dat [malicious DLL with some similarities to Nyetya]
  • 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035 - Mimikatz x86
  • 301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c - Mimikatz x64
 

Scheduled Tasks names

  • viserion_
  • rhaegal
  • drogon

Spreading via SMB

Win32/Diskcoder.D has the ability to spread via SMB. As opposed to some public claims, it does notuse the EternalBlue vulnerability like the Win32/Diskcoder.C (Not-Petya) outbreak. First, it scans internal network for open SMB shares. It looks for the following shares:

  • admin
  • atsvc
  • browser
  • eventlog
  • lsarpc
  • netlogon
  • ntsvcs
  • spoolss
  • samr
  • srvsvc
  • scerpc
  • svcctl
  • wkssvc

List of compromised sites:

  • hxxp://argumentiru[.]com
  • hxxp://www.fontanka[.]ru
  • hxxp://grupovo[.]bg
  • hxxp://www.sinematurk[.]com
  • hxxp://www.aica.co[.]jp
  • hxxp://spbvoditel[.]ru
  • hxxp://argumenti[.]ru
  • hxxp://www.mediaport[.]ua
  • hxxp://blog.fontanka[.]ru
  • hxxp://an-crimea[.]ru
  • hxxp://www.t.ks[.]ua
  • hxxp://most-dnepr[.]info
  • hxxp://osvitaportal.com[.]ua
  • hxxp://www.otbrana[.]com
  • hxxp://calendar.fontanka[.]ru
  • hxxp://www.grupovo[.]bg
  • hxxp://www.pensionhotel[.]cz
  • hxxp://www.online812[.]ru
  • hxxp://www.imer[.]ro
  • hxxp://novayagazeta.spb[.]ru
  • hxxp://i24.com[.]ua
  • hxxp://bg.pensionhotel[.]com
  • hxxp://ankerch-crimea[.]ru
 

Mitigation/Countermeasures

  1. Block the execution of files c:\windows\infpub.dat and c:\Windows\cscc.dat.
  2. Secure use of WMI by authorizing WMI users and setting permissions / Disable or limit remote WMI and file sharing.
  3. Configure access controls, including file, directory, and network share permissions with the principle of least privilege in mind.
  4. Block remote execution through PSEXEC.
  5. Enable Anti-ransomware folder protection feature added in Windows 10 v1709  https://blogs.technet.microsoft.com/mmpc/2017/10/23/stopping-ransomware-where-it-counts-protecting-your-data-with-controlled-folder-access/
  6. Consider deploying Microsoft LAPS [Local Administrator Password Solution] which ensures that each domain-joined host in an organisation has unique Local Administrator credentials, preventing ransomware from using the extracted credentials to spread laterally  https://technet.microsoft.com/en-us/mt227395.aspx
  7. Limit lateral communication with necessary host-based firewall rules.
  8. Disable SMBv1 and block all versions of SMB at the network boundary by blocking TCP port 445 with related protocols on UDP ports 137-138 and TCP port 139; this applies to all boundary devices.
  9. Check for unusual scheduled tasks
  10. Restrict execution of powershell /WSCRIPT in enterprise environment Ensure installation and use of the latest version (currently v5.0) of PowerShell, with enhanced logging enabled. script block logging, and transcription enabled. Send the associated logs to a centralized log repository for monitoring and analysis.
  11. Perform regular backups of all critical information to limit the impact of data or system loss and to help expedite the recovery process. Ideally, this data should be kept on a separate device, and backups should be stored offline.
  12. Establish a Sender Policy Framework (SPF),Domain Message Authentication Reporting and Conformance (DMARC), and DomainKeys Identified Mail (DKIM) for your domain, which is an email validation system designed to prevent spam by detecting email spoofing by which most of the ransomware samples successfully reaches the corporate email boxes
  13. Consider installing Enhanced Mitigation Experience Toolkit, or similar host-level anti-exploitation tools.
  14. Follow safe practices when browsing the web. Ensure the web browsers are secured enough with appropriate content controls. Consider Click to enable features.
  15. Network segmentation and segregation into security zones - help protect sensitive information and critical services. Separate administrative network from business processes with physical controls and Virtual Local Area Networks.
  16. Disable remote Desktop Connections, employ least-privileged accounts.
  17. Always Update software from the relevant vendor sites.
  18. Enforce application whitelisting on all endpoint workstations. This will prevent droppers or unauthorized software from gaining execution on endpoints.

What are the details of Symantec's protection?

Symantec has the following protection in place to protect customers against these attacks:

Antivirus

SONAR behavior detection technology

Advanced Machine Learning

  • Heur.AdvML.A

Network Protection Products

  • Malware Analysis Appliance detects activity associated with BadRabbit
  • Customers with Webpulse-enabled products are protected against activity associated with BadRabbit

Data Center Security Products

  • Data Center Security Server anti-malware protects customers
  • Data Center Security Server Advanced protects against the drive-by-download and Mimikatz

Latest Enhancements - October 18, 2017

$
0
0

The SEP Cloud client for Windows has been updated to version 22.11.0.41. In this release, we have improved usability and fixed issues reported by customers.

  • Added support for the proxy settings that are required for self-enrollment of Windows 10 devices in a full proxy environment.

  • Made it easier to distinguish Symantec Product Tamper Protection events from other threat events so that you don't miss any important threat detections.

Latest Enhancements - September 26, 2017

$
0
0

In this release, we've improved device management and added new security features.

New features in this release
  • Take action on multiple devices simultaneously

    Now you can select multiple devices and update or scan them all with a single command. For example, if several devices are at risk, you can multi-select them and then initiate a scan on all of them at once.

    See Performing actions on multiple devices

  • Protect applications from exploits

    SEP Cloud protects you from zero-day exploits that take advantage of popular vulnerable applications through a Memory Exploit Mitigation feature. You can now apply Memory Exploit Mitigation (MEM) settings in a security policy.

    See Application protection settings

  • Use predefined templates for reports

    To make it faster and easier to generate reports, templates for all predefined reports are now available on the Reports and Templates page.

    See Working with templates

Enhancements to alerts and events

  • Support for custom outbreak alerts added

    To ensure that you know about a possible outbreak as soon as possible, you can now create a custom alert rule that is triggered if five or more devices are infected in a specified time frame.

    See Alert rules

  • License capacity alert added

    To ensure that you don't run out of licenses, we've added an alert rule that is triggered when you reach 90% of your user license capacity.

    See Creating custom alert rules

  • Event visibility increased

    To improve the level of detail that is available to you, the SEP Cloud portal now displays additional events that are relate to the following protection features:

Other enhancements in this release

  • Streamlined sign-in to identity providers

    If your company uses a third-party identity provider, you can now simplify your authentication workflow by using a special SEP Cloud URL that redirects users to your provider, bypassing the Symantec native authentication.

    See Configuring an identity provider

  • Streamlined Windows 10 enrollment

    We've enhanced the enrollment experience so that users can enroll a Windows 10 device as easily as other devices.

    See Enrolling Windows 10 devices

  • Windows 10 Creators support

    Users can now enroll devices that run the Windows 10 Creators Update.

  • Deactivated users shown by default

  • On the Groups, Users, and Devices page, in the Users tab, deactivated users are now included by default in the list of all users.

    See Deactivating a user account

Latest Enhancements - September 11, 2017


Data Loss Prevention 15 & ICS 15

OAuth Enabled Sites (Ex.Google,Yahoo..) Isolation - Quick Tips

$
0
0

Introduction to Cookie-Based OAuth:

Screenshot.png

Cookie based authentication means a record or session is kept on both server and client after successful authentication. The server needs to keep track of active sessions in a database, while on the front-end a cookie is created that holds a session identifier, thus the name cookie based authentication. Let's look at the flow of traditional cookie based authentication:

  • User enters their login credentials
  • Server verifies the credentials are correct and creates a session which is then stored in a database
  • A cookie with the session ID is placed in the users browser
  • On subsequent requests, the session ID is verified against the database and if valid the request processed
  • Once a user logs out of the app, the session is destroyed both client and server side

An Example for a response Cookie after a successful authentication on login.yahoo.com; as you can see below, the cookie can used for all yahoo services :

B 
value1l8ho6dcegkd7&b=4&d=HgwMCNFpYF…-&s=kv&i=TfHDcO9y6mkFjxWhbDE.
expires2018-11-03T06:32:49.000Z
path/
domain.yahoo.com
T 
valuez=UT2.ZBUndDaB11GHg8F6v1gNDA3T…yaHBJWFBFaERieGxOeFdoa0lfQS0t
expires2018-11-03T06:32:49.000Z
path/
domain.yahoo.com
securetrue
httpOnlytrue
F 
valued=4sMy6fw9vKe3LupImzVW8xbvD5PbG.m91X5ZiQ--
expires2018-11-03T06:32:49.000Z
path/
domain.yahoo.com
httpOnlytrue
PH 
valuefn=bBgBMfijDlxXi2dUxA--&l=en-US&i=us
expires2018-11-03T06:32:49.000Z
path/
domain.yahoo.com
Y 
valuev=1&n=419s8uji31kdh&l=o57dc2wd…000000&r=12p&lg=en-US&intl=us
expires2018-11-03T06:32:49.000Z
path/
domain.yahoo.com
FS 
valuev=1&d=qMCywpyeSiwyltwPKbJsSe6u…6frYY1reKF_HUHX9sdQRx_IOA--~A
expires2019-11-03T18:32:50.000Z
path/
domain.login.yahoo.com
securetrue
httpOnlytrue
SSL 
valuev=1&s=dCB_5fIO7vnoBJf11mpwNKhH…8PLsurfECue_nC2Go3zbTkIgBg-~A
expires2018-11-03T06:32:49.000Z
domain.yahoo.com
path/
securetrue
httpOnlytrue
AO 
valueu=1
expires2037-11-02T14:47:31.000Z
path/
domain.yahoo.com
AS 
valuev=1&s=nUSq8Ryl&d=A59fcb5f6|5P5…iuftrKF5INgcpkhM.X_8R8X1PU-~A
path/
domainlogin.yahoo.com
securetrue
httpOnlytrue

Once I click on the Mail icon (mail.yahoo.com) for example, the following cookie is attached to my request , the same cookie I received in response to my authentication on login.yahoo.com 

B1l8ho6dcegkd7&b=4&d=HgwMCNFpYF…-&s=kv&i=TfHDcO9y6mkFjxWhbDE.
Tz=UT2.ZBUndDaB11GHg8F6v1gNDA3T…yaHBJWFBFaERieGxOeFdoa0lfQS0t
Fd=4sMy6fw9vKe3LupImzVW8xbvD5PbG.m91X5ZiQ--
PHfn=bBgBMfijDlxXi2dUxA--&l=en-US&i=us
Yv=1&n=419s8uji31kdh&l=o57dc2wd…000000&r=12p&lg=en-US&intl=us
SSLv=1&s=dCB_5fIO7vnoBJf11mpwNKhH…8PLsurfECue_nC2Go3zbTkIgBg-~A
AO

u=1

How does this relate to Isolation?

Short Answer: You must configure the proxy forwarding policy to isolate both login.yahoo.com and mail.yahoo.com or Both Search Engines/Portals and Email if you match using URL categories, for the user to be able to open his Email account.

Long Answer:

If you have a use case where the proxy is configured to forward only Email Category to FG, and this Email service delegates authentication to OAuth Portal (Example; you request mail.yahoo.com, you are redirected to login.yahoo.com for authentication) , the user will fail to open his Email Account and redirection keeps happening even if the user is successfully authenticated, why? because login.yahoo.com (as an example for an OAuth portal) is not isolated, which means the response cookie is saved on the user machine , while the mail.yahoo.com is sent from the isolation VM which has no cookies!

Isolating both Search Engines/Portals (login.yahoo.com & accounts.google.com) and Email (mail.yahoo.com and mail.google.com) is required

 

September 04, 2017

$
0
0

The SEP Cloud client for Windows has been updated to version 22.10.1.10 to make it easier to understand the history of management actions that were taken on a Windows device.

  • In the SEP Cloud client, in the History > Security History > Activity column, you can now view the actual action name instead of a technical command identifier. For example, you can view the activity as, Command 'FixNow', Command 'LiveUpdate', etc.

    See Latest updates to the SEP Cloud client for Windows

September 11, 2017

September 26, 2017

$
0
0

In this release, we've improved device management and added new security features.

New features in this release
  • Take action on multiple devices simultaneously

    Now you can select multiple devices and update or scan them all with a single command. For example, if several devices are at risk, you can multi-select them and then initiate a scan on all of them at once.

    See Performing actions on multiple devices

  • Protect applications from exploits

    SEP Cloud protects you from zero-day exploits that take advantage of popular vulnerable applications through a Memory Exploit Mitigation feature. You can now apply Memory Exploit Mitigation (MEM) settings in a security policy.

    See Application protection settings

  • Use predefined templates for reports

    To make it faster and easier to generate reports, templates for all predefined reports are now available on the Reports and Templates page.

    See Working with templates

Enhancements to alerts and events
  • Support for custom outbreak alerts added

    To ensure that you know about a possible outbreak as soon as possible, you can now create a custom alert rule that is triggered if five or more devices are infected in a specified time frame.

    See Alert rules

  • License capacity alert added

    To ensure that you don't run out of licenses, we've added an alert rule that is triggered when you reach 90% of your user license capacity.

    See Creating custom alert rules

  • Event visibility increased

    To improve the level of detail that is available to you, the SEP Cloud portal now displays additional events that are relate to the following protection features:

    See Alert and event categories

    • File reputation assessment (Download Insight)

    • Device controls

    • Firewall block events

Other enhancements in this release
  • Streamlined sign-in to identity providers

    If your company uses a third-party identity provider, you can now simplify your authentication workflow by using a special SEP Cloud URL that redirects users to your provider, bypassing the Symantec native authentication.

    See Configuring an identity provider

  • Streamlined Windows 10 enrollment

    We've enhanced the enrollment experience so that users can enroll a Windows 10 device as easily as other devices.

    See Enrolling Windows 10 devices

  • Windows 10 Creators support

    Users can now enroll devices that run the Windows 10 Creators Update.

  • Deactivated users shown by default

    On the Groups, Users, and Devices page, in the Users tab, deactivated users are now included by default in the list of all users.

See Deactivating a user account

Viewing all 805 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>