The Leader in Cloud Security SECURITY ADVISORY

Size: px
Start display at page:

Download "The Leader in Cloud Security SECURITY ADVISORY"

Transcription

1 The Leader in Cloud Security SECURITY ADVISORY Security Advisory - December 14, 2010 Zscaler Provides Protection in the Face of Significant Microsoft Year End Patch Cycle Zscaler, working with Microsoft through their MAPPs program, has proactively deployed protections for the following 29 vulnerabilities spread across 9 security bulletins included in the December 2010 Microsoft patch cycle. Zscaler will continue to monitor exploits associated with all vulnerabilities in the October release and deploy additional protections as necessary. MS Cumulative Security Update for Internet Explorer ( ) Severity: Critical CVE HTML Object Memory Corruption Vulnerability Description: A use after free error exists on Internet Explorer 6/7, which could lead to CVE HTML Object Memory Corruption Vulnerability Description: A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. CVE HTML Element Memory Corruption Vulnerability Description: A memory corruption vulnerability when handling elements may lead to remote CVE HTML Element Memory Corruption Vulnerability Description: A memory corruption vulnerability exists when handling HTML+Time, that could lead to a crash or possible remote code execution CVE Uninitialized Memory Corruption Vulnerability Description: A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted.

2 MS Vulnerabilities in the OpenType Font (OTF) Format Driver Could Allow Remote Code Execution ( ) Severity: Critical CVE OpenType Font Index Vulnerability Description: A font index vulnerability in the ATMFD Adobe font driver included in Windows could lead to code execution when parsing a malicious font file. CVE OpenType Font Double Free Vulnerability Description: A double free vulnerability in the ATMFD Adobe font driver included in Windows could lead to code execution when parsing a malicious font file. CVE OpenType CMAP Table Vulnerability Description: A vulnerability in the ATMFD Adobe font driver included in Windows could lead to code execution when parsing a malicious font file. MS Vulnerability in Task Scheduler could allow for Elevation of Privilege ( ) CVE Task Scheduler Vulnerability Description: A local vulnerability in the Windows task scheduler can lead to code execution in SYSTEM context. 2

3 MS Vulnerabilities in Windows Kernel- Mode Drivers Could Allow Elevation of Privilege ( ) CVE Win32k PFE Pointer Double Free Vulnerability Description: An elevation of privilege vulnerability exists due to the way that the Windows kernel- mode drivers free objects that are no longer in use. CVE Win32k Double Free Vulnerability Description: An elevation of privilege vulnerability exists due to the way that the Windows kernel- mode drivers free objects that are no longer in use. CVE Win32k WriteAV Vulnerability Description: An elevation of privilege vulnerability exists in the way that Windows kernel- mode drivers improperly allocate memory when copying data from user mode. CVE Win32k Cursor Linking Vulnerability Description: An elevation of privilege vulnerability exists due to the way that Windows Kernel- mode drivers manage kernel- mode driver objects. CVE Win32k Memory Corruption Vulnerability Description: An elevation of privilege vulnerability exists in the way that the Windows kernel- mode drivers improperly validate input passed from user mode. MS Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege ( ) CVE Kernel NDProxy Buffer Overflow Vulnerability Description: An elevation of privilege vulnerability exists in the Routing and Remote Access NDProxy component of the Windows kernel due to improper validation of input passed from user mode to the kernel. MS Vulnerability in Consent User Interface Could Allow Elevation of Privilege ( ) CVE Consent UI Impersonation Vulnerability Description: An elevation of privilege vulnerability exists in the way that the Consent User Interface (UI) improperly processes special values read from the registry. 3

4 MS Vulnerabilities in Microsoft Office Publisher Could Allow Remote Code Execution ( ) Microsoft Office XP Microsoft Office 2003 Microsoft Office 2007 Microsoft Office 2010 CVE Size Value Heap Corruption Vulnerability in pubconv.dll Description: A remote vulnerability in Publisher could cause heap corruption, resulting in arbitrary CVE Heap Overrun Vulnerability in pubconv.dll Description: A remote vulnerability in Publisher could cause a heap overflow, resulting in arbitrary CVE Memory Corruption Due To Invalid Index Into Array in Pubconv.dll Description: A remote vulnerability in Publisher could cause an integer overflow, resulting in arbitrary CVE Microsoft Publisher Memory Corruption Vulnerability Description: A remote vulnerability in Publisher could cause memory corruption, resulting in arbitrary CVE Array Indexing Memory Corruption Vulnerability Description: A remote vulnerability in Publisher could cause an integer overflow, resulting in arbitrary MS Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution ( ) Microsoft SharePoint Portal Server 2001 Microsoft SharePoint Portal Server 2003 Microsoft Windows SharePoint Services 2.0 Microsoft Windows SharePoint Services 3.0 SharePoint Foundation 2010 Microsoft SharePoint Server 2010 Microsoft Groove 2007 Microsoft SharePoint Workspace CVE Malformed Request Code Execution Vulnerability Description: A remote code execution vulnerability exists in the way that the Document Conversions Launcher Service validates SOAP requests before processing on a SharePoint server. 4

5 MS Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095) Microsoft Office XP Microsoft Office 2003 Microsoft Office 2007 Microsoft Office 2010 Microsoft Office Converter Pack Microsoft Works 9 CVE Embedded OpenType Font Integer Overflow Vulnerability Description: A vulnerability in the.cgm image converter included in Office could cause a heap overflow, resulting in arbitrary CVE PICT Image Converter Integer Overflow Vulnerability Description: A bug in the PICT graphics converter in Microsoft Office could cause an integer overflow, resulting in arbitrary CVE TIFF Image Converter Heap Overflow Vulnerability Description: A vulnerability in the TIFFIM32.FLT filter that ships in Office XP could cause a heap overflow, resulting in arbitrary CVE TIFF Image Converter Buffer Overflow Vulnerability Description: A vulnerability exists in the TIFFIM32.FLT filter that ships in Office XP could cause a buffer overflow, resulting in arbitrary CVE TIFF Image Converter Memory Corruption Vulnerability Description: A vulnerability in the Microsoft Office Document Imaging tool could cause a memory corruption, resulting in arbitrary CVE FlashPix Image Converter Buffer Overflow Vulnerability Description: A vulnerability in the FlashPix Graphics Filter could cause a buffer overflow, resulting in arbitrary CVE FlashPix Image Converter Heap Corruption Vulnerability Description: A vulnerability in the FlashPix Graphics Filter could cause heap corruption, resulting in arbitrary About Zscaler Through a multi- tenant, globally- deployed infrastructure, Zscaler enforces business policy, mitigates risk, and provides twice the functionality at a fraction of the cost of current solutions. It enables organizations to provide the right access to the right users, from any place and on any device, while empowering the end- user with a rich Internet experience. For more information, visit us at Press Contacts Paula Dunne Office: , Mobile: Paula.Dunne@zscaler.com Zscaler, and the Zscaler Logo are trademarks of Zscaler, Inc. in the United States. All other trademarks, trade names or service marks used or mentioned herein belong to their respective owners. 5

CVE-2012-1535 Adobe Flash Player Integer Overflow Vulnerability Analysis

CVE-2012-1535 Adobe Flash Player Integer Overflow Vulnerability Analysis Your texte here. CVE-2012-1535 Adobe Flash Player Integer Overflow Vulnerability Analysis October 11 th, 2012 Brian MARIANI & Frédéric BOURLA A FEW WORDS ABOUT FLASH PLAYER Your Adobe texte Flash here

More information

Sandbox Roulette: Are you ready for the gamble?

Sandbox Roulette: Are you ready for the gamble? Sandbox Roulette: Are you ready for the gamble? Rafal Wojtczuk rafal@bromium.com Rahul Kashyap rahul@bromium.com What is a sandbox? In computer security terminology, a sandbox is an environment designed

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE MCAFEE FOUNDSTONE FSL UPDATE 2013-FEB-25 To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and

More information

Nessus scanning on Windows Domain

Nessus scanning on Windows Domain Nessus scanning on Windows Domain A little inside information and Nessus can go a long way By Sunil Vakharia sunilv@phreaker.net Version 1.0 4 November 2003 About this paper This paper is not a tutorial

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE MCAFEE FOUNDSTONE FSL UPDATE 2012-JUN-13 To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and

More information

PCI Vulnerability Validation Report

PCI Vulnerability Validation Report Friday, March 9, 013 PCI Vulnerability Validation Report Introduction This report shows the results of a vulnerability validation tests conducted by CORE Impact Professional Professional in support of

More information

The Sandbox Roulette: are you ready to gamble? Rafal Wojtczuk rafal@bromium.com Rahul Kashyap rahul@bromium.com

The Sandbox Roulette: are you ready to gamble? Rafal Wojtczuk rafal@bromium.com Rahul Kashyap rahul@bromium.com The Sandbox Roulette: are you ready to gamble? Rafal Wojtczuk rafal@bromium.com Rahul Kashyap rahul@bromium.com What is a sandbox? Environment designed to run untrusted (or exploitable) code, in a manner

More information

Adjusting Prevention Policy Options Based on Prevention Events. Version 1.0 July 2006

Adjusting Prevention Policy Options Based on Prevention Events. Version 1.0 July 2006 Adjusting Prevention Policy Options Based on Prevention Events Version 1.0 July 2006 Table of Contents 1. WHO SHOULD READ THIS DOCUMENT... 4 2. WHERE TO GET MORE INFORMATION... 4 3. VERIFYING THE OPERATION

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Enterprise Mobility Report 06/2015. Creation date: 1.7.2015. Vlastimil Turzík

Enterprise Mobility Report 06/2015. Creation date: 1.7.2015. Vlastimil Turzík 06/2015 Creation date: 1.7.2015 Author: Vlastimil Turzík Content Content... 2 Introduction... 4 ios... 4 Vulnerability... 4 ios Mail App Vulnerability Allows Hackers To Steal icloud Passwords... 4 Versions:

More information

Jordan University of Science and Technology

Jordan University of Science and Technology Jordan University of Science and Technology Department of Computer Engineering Cryptography and Networks Security Investigation Done By Omar Ibrahim Mohammad Bataineh 20010171035 Aysar Mohammad Rashed

More information

Install this update to increase the performance of web sites that use Ajax. After you install this item, you may have to restart your computer.

Install this update to increase the performance of web sites that use Ajax. After you install this item, you may have to restart your computer. Windows XP Pro Service Pack 2 Approved Window Update Windows XP (KB896423) Update Description A security issue has been identified in the Print Spooler service that could allow an attacker to compromise

More information

Patch Assessment Content Update Release Notes for CCS 11.0. Version: 2012-2 Update

Patch Assessment Content Update Release Notes for CCS 11.0. Version: 2012-2 Update Patch Assessment Content Update Release Notes for CCS 11.0 Version: 2012-2 Update Patch Assessment Content Update 2012-2 Release Notes for CCS 11.0 Legal Notice Copyright 2012 Symantec Corporation. All

More information

Using a Patched Vulnerability to Bypass Windows 8 x64 Driver Signature Enforcement. MJ0011 th_decoder@126.com

Using a Patched Vulnerability to Bypass Windows 8 x64 Driver Signature Enforcement. MJ0011 th_decoder@126.com Using a Patched Vulnerability to Bypass Windows 8 x64 Driver Signature Enforcement MJ0011 th_decoder@126.com Agenda Background A Patched Vulnerability: CVE-2010-4398 Bypass DSE on Windows7 x64 Windows8

More information

Microsoft Security Bulletin MS09-053 - Important

Microsoft Security Bulletin MS09-053 - Important Microsoft Security Bulletin MS09-053 - : Vulnerabilities in FTP Service for...page 1 of 28 TechNet Home > TechNet Security > Bulletins Microsoft Security Bulletin MS09-053 - Vulnerabilities in FTP Service

More information

Virtualization System Security

Virtualization System Security Virtualization System Security Bryan Williams, IBM X-Force Advanced Research Tom Cross, Manager, IBM X-Force Security Strategy 2009 IBM Corporation Overview Vulnerability disclosure analysis Vulnerability

More information

Patch Management. A newsletter for IT Professionals. Issue 6. I. Background of Patch Management. Education Sector Updates

Patch Management. A newsletter for IT Professionals. Issue 6. I. Background of Patch Management. Education Sector Updates Patch Management A newsletter for IT Professionals Education Sector Updates Issue 6 I. Background of Patch Management A software patch is an additional piece of program codes or executable designed to

More information

SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal)

SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal) SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal) Publishing Date 2012-01-24 Last Update 2012-01-24 Current Version V1.5 CVSS Overall Score 8.7 Summary: Multiple vulnerabilities

More information

IN10A. MICROSOFT WINDOWS CRITICAL UPDATES October 2014

IN10A. MICROSOFT WINDOWS CRITICAL UPDATES October 2014 IN10A MICROSOFT WINDOWS CRITICAL UPDATES October 2014 The following list of security patch updates have been tested and approved for IN10A R1.0 Imaging and Workflow Management System compatibility. Prior

More information

Crystal Reports.Net 1.1 Patch

Crystal Reports.Net 1.1 Patch Crystal Reports.Net 1.1 Patch Hot Fix: crnet11win_en.zip Language: English Platform: Windows Last updated on: 4/4/2008 FTP Location: ftp://ftp1.businessobjects.com/outgoing/chf/crnet11win_en.zip WARNING:

More information

Microsoft Security Bulletin MS09-064 - Critical

Microsoft Security Bulletin MS09-064 - Critical Microsoft Security Bulletin MS09-064 - Critical: Vulnerability in License Logging Se... Page 1 of 11 TechNet Home > TechNet Security > Bulletins Microsoft Security Bulletin MS09-064 - Critical Vulnerability

More information

Linux Kernel. Security Report

Linux Kernel. Security Report Linux Kernel Security Report September 25 Authors: Andy Chou, Bryan Fulton and Seth Hallem Coverity has combined two years of analysis work carried out in a commercial setting at Coverity with four years

More information

SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012

SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012 SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012 In This Week's SecurityTracker Vulnerability Summary SecurityTracker Alerts: 26 Vendors: Adobe Systems Incorporated - Blue Coat Systems

More information

Classification of Security Issues

Classification of Security Issues Classification of Security Issues By Mark J Cox Abstract Red Hat has implemented a scheme from Red Hat Enterprise Linux 4 to publicly classify the impact of security issues found in our products and services..customers

More information

Citect and Microsoft Windows XP Service Pack 2

Citect and Microsoft Windows XP Service Pack 2 Citect and Microsoft Windows XP Service Pack 2 Citect and Windows XP Spk 2 White Paper Page 1 About Citect Citect Pty Ltd is a worldwide leader in industrial automation and information management. Its

More information

Software Vulnerability Exploitation Trends. Exploring the impact of software mitigations on patterns of vulnerability exploitation

Software Vulnerability Exploitation Trends. Exploring the impact of software mitigations on patterns of vulnerability exploitation Software Vulnerability Exploitation Trends Exploring the impact of software mitigations on patterns of vulnerability exploitation Software Vulnerability Exploitation Trends This document is for informational

More information

Patch Assessment Content Update Release Notes for CCS 11.1. Version: 2016-02 Update

Patch Assessment Content Update Release Notes for CCS 11.1. Version: 2016-02 Update Patch Assessment Content Update Release Notes for CCS 11.1 Version: 2016-02 Update Patch Assessment Content Update 2016-02 Release Notes for CCS 11.1 Legal Notice Copyright 2016 Symantec Corporation. All

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2016-Jul-14 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1191 New Checks Oval ID oval:com.mcafee.oval.common:def:2486147 oval:com.mcafee.oval.common:def:2486149

More information

Understand Backup and Recovery Methods

Understand Backup and Recovery Methods Understand Backup and Recovery Methods Lesson Overview Understand backup and recovery methods. In this lesson, you will explore: Backup management Backup options Recovery methods Backup Management Windows

More information

Security Advisory Relating to Multiple OpenSSL Vulnerabilities on Various Polycom Products.

Security Advisory Relating to Multiple OpenSSL Vulnerabilities on Various Polycom Products. SECURITY BULLETIN - Multiple CVEs Relating to OpenSSL Bulletin Version 1.2 Security Advisory Relating to Multiple OpenSSL Vulnerabilities on Various Polycom Products. DATE PUBLISHED: This information applies

More information

============================================================= =============================================================

============================================================= ============================================================= Stephan Lantos Subject: FW: @RISK: The Consensus Security Vulnerability Alert: Vol. 13, Num. 23 In partnership with SANS and Sourcefire, Qualys is pleased to provide you with the @RISK Newsletter. This

More information

SOLUTION BRIEF CA SERVICE MANAGEMENT - SERVICE CATALOG. Can We Manage and Deliver the Services Needed Where, When and How Our Users Need Them?

SOLUTION BRIEF CA SERVICE MANAGEMENT - SERVICE CATALOG. Can We Manage and Deliver the Services Needed Where, When and How Our Users Need Them? SOLUTION BRIEF CA SERVICE MANAGEMENT - SERVICE CATALOG Can We Manage and Deliver the Services Needed Where, When and How Our Users Need Them? SOLUTION BRIEF CA DATABASE MANAGEMENT FOR DB2 FOR z/os DRAFT

More information

Defense in Depth: Protecting Against Zero-Day Attacks

Defense in Depth: Protecting Against Zero-Day Attacks Defense in Depth: Protecting Against Zero-Day Attacks Chris McNab FIRST 16, Budapest 2004 Agenda Exploits through the ages Discussion of stack and heap overflows Common attack behavior Defense in depth

More information

October 2014. Application Control: The PowerBroker for Windows Difference

October 2014. Application Control: The PowerBroker for Windows Difference Application Control: The PowerBroker for Windows Difference October 2014 1 Table of Contents Introduction... 4 The Default-Deny Approach to Application Control... 4 Application Control s Dependence on

More information

Using Palo Alto Networks to Protect Microsoft SharePoint Deployments

Using Palo Alto Networks to Protect Microsoft SharePoint Deployments Using Palo Alto Networks to Protect Microsoft SharePoint Deployments June 2009 Palo Alto Networks 232 East Java Dr. Sunnyvale, CA 94089 Sales 866.207.0077 www.paloaltonetworks.com Table of Contents Introduction...

More information

Reverse Engineering and Computer Security

Reverse Engineering and Computer Security Reverse Engineering and Computer Security Alexander Sotirov alex@sotirov.net Introduction Security researcher at Determina, working on our LiveShield product Responsible for vulnerability analysis and

More information

How To Manage A System Vulnerability Management Program

How To Manage A System Vulnerability Management Program System Vulnerability Management Definitions White Paper October 12, 2005 2005 Altiris Inc. All rights reserved. ABOUT ALTIRIS Altiris, Inc. is a pioneer of IT lifecycle management software that allows

More information

v4.8 Getting Started Guide: Using SpatialWare with MapInfo Professional for Microsoft SQL Server

v4.8 Getting Started Guide: Using SpatialWare with MapInfo Professional for Microsoft SQL Server v4.8 Getting Started Guide: Using SpatialWare with MapInfo Professional for Microsoft SQL Server Information in this document is subject to change without notice and does not represent a commitment on

More information

The Security Development Lifecycle

The Security Development Lifecycle The Security Development Lifecycle Steven B. Lipner Director of Security Engineering Strategy Security Business and Technology Unit Microsoft Corporation Context and History 1960s penetrate and patch 1970s

More information

Cloud Portal for imagerunner ADVANCE

Cloud Portal for imagerunner ADVANCE Cloud Portal for imagerunner ADVANCE User's Guide Please read this guide before operating this product. After you finish reading this guide, store it in a safe place for future reference. ENG How This

More information

MWR InfoSecurity Advisory. Interwoven Worksite ActiveX Control Remote Code Execution. 10 th March 2008. Contents

MWR InfoSecurity Advisory. Interwoven Worksite ActiveX Control Remote Code Execution. 10 th March 2008. Contents Contents MWR InfoSecurity Advisory Interwoven Worksite ActiveX Control Remote Code Execution 10 th March 2008 2008-03-10 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

Abysssec Research. 1) Advisory information. 2) Vulnerable version

Abysssec Research. 1) Advisory information. 2) Vulnerable version Abysssec Research 1) Advisory information Title Version Discovery Vendor Impact Contact Twitter CVE : Apple QuickTime FlashPix NumberOfTiles Remote Code Execution Vulnerability : QuickTime player 7.6.5

More information

Date: 08/18/2015 Windows 2008R2 SP1 EndoWorks 7.4 Windows Updates Description Tested Pass/Fail Date

Date: 08/18/2015 Windows 2008R2 SP1 EndoWorks 7.4 Windows Updates Description Tested Pass/Fail Date Date: 08/18/2015 The following list of Microsoft Windows 2008R2 SP1 updates have been tested and approved for EndoWorks 7.4 compatibility. Prior to applying Windows Updates, make sure your system is current

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1 Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak CR V4.1 Version 1.0 Eastman Kodak Company, Health Imaging Group Page 1 Table of Contents Table of Contents

More information

Understanding Web Application Security Issues

Understanding Web Application Security Issues Understanding Web Application Security Issues Pankaj Sharma January 30, 2009 Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web

More information

Migrate from Exchange Public Folders to Business Productivity Online Standard Suite

Migrate from Exchange Public Folders to Business Productivity Online Standard Suite Migrate from Exchange Public Folders to Business Productivity Online Standard Suite White Paper Microsoft Corporation Published: July 2009 Information in this document, including URL and other Internet

More information

SOLO NETWORK (11) 4062-6971 (21) 4062-6971 (31) 4062-6971 (41) 4062-6971 (48) 4062-6971 (51) 4062-6971 (61) 4062-6971

SOLO NETWORK (11) 4062-6971 (21) 4062-6971 (31) 4062-6971 (41) 4062-6971 (48) 4062-6971 (51) 4062-6971 (61) 4062-6971 Table of contents 1: Improved application security 4: Tighter integration with operating system architectures 5: Easier deployment and administration for reduced total cost of ownership 6: Content security

More information

Differences Between Windows XP Embedded and Windows XP Professional

Differences Between Windows XP Embedded and Windows XP Professional Differences Between Windows XP Embedded and Windows XP Professional by Katherine Enos Microsoft Corporation October 2004 Applies to Microsoft Windows XP Embedded Summary Microsoft Windows XP Embedded is

More information

Host-based Protection for ATM's

Host-based Protection for ATM's SOLUTION BRIEF:........................................ Host-based Protection for ATM's Who should read this paper ATM manufacturers, system integrators and operators. Content Introduction...........................................................................................................

More information

Cloud Services Prevent Zero-day and Targeted Attacks Tom De Belie Security Engineer. [Restricted] ONLY for designated groups and individuals

Cloud Services Prevent Zero-day and Targeted Attacks Tom De Belie Security Engineer. [Restricted] ONLY for designated groups and individuals Cloud Services Prevent Zero-day and Targeted Attacks Tom De Belie Security Engineer Facts 2 3 WOULD YOU OPEN THIS ATTACHMENT? 4 TARGETED ATTACKS BEGIN WITH ZERO-DAY EXPLOITS 5 Check Point Multi-Layered

More information

User Document. Adobe Acrobat 7.0 for Microsoft Windows Group Policy Objects and Active Directory

User Document. Adobe Acrobat 7.0 for Microsoft Windows Group Policy Objects and Active Directory Adobe Acrobat 7.0 for Microsoft Windows Group Policy Objects and Active Directory Copyright 2005 Adobe Systems Incorporated. All rights reserved. NOTICE: All information contained herein is the property

More information

NCIRC Security Tools NIAPC Submission Summary Microsoft Baseline Security Analyzer (MBSA)

NCIRC Security Tools NIAPC Submission Summary Microsoft Baseline Security Analyzer (MBSA) NCIRC Security Tools NIAPC Submission Summary Microsoft Baseline Security Analyzer (MBSA) Document Reference: Security Tools Internal NIAPC Submission NIAPC Category: Operating System Security Management

More information

Microsoft Update Management. Sam Youness Microsoft

Microsoft Update Management. Sam Youness Microsoft Microsoft Update Management Sam Youness Microsoft Microsoft s Areas of Focus for ICS Risk Management Secure Development Device and Network Security Identity and Access Management Operational Response Get

More information

Windows Remote Access

Windows Remote Access Windows Remote Access A newsletter for IT Professionals Education Sector Updates Issue 1 I. Background of Remote Desktop for Windows Remote Desktop Protocol (RDP) is a proprietary protocol developed by

More information

Oracle Solaris Studio Code Analyzer

Oracle Solaris Studio Code Analyzer Oracle Solaris Studio Code Analyzer The Oracle Solaris Studio Code Analyzer ensures application reliability and security by detecting application vulnerabilities, including memory leaks and memory access

More information

Unicenter Asset Intelligence r11

Unicenter Asset Intelligence r11 Unicenter Asset Intelligence r11 Key Features at a Glance Comprehensive Out of the Box Business Relevant Answers Complete and Accurate IT Asset Information Real-Time Analysis Risk Alerting Compliance Utilization

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

How To Install Caarcserve Backup Patch Manager 27.3.2.2 (Carcserver) On A Pc Or Mac Or Mac (Or Mac)

How To Install Caarcserve Backup Patch Manager 27.3.2.2 (Carcserver) On A Pc Or Mac Or Mac (Or Mac) CA ARCserve Backup Patch Manager for Windows User Guide r16 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

AvePoint CRM Migration Manager for Microsoft Dynamics CRM. Release Notes

AvePoint CRM Migration Manager for Microsoft Dynamics CRM. Release Notes AvePoint CRM Migration Manager for Microsoft Release Notes AvePoint CRM Migration Manager 3.1.1 for Microsoft Release Date: July 16, 2014 Required Minimum Version for Direct Update New License Required?

More information

Adobe Flash Player and Adobe AIR security

Adobe Flash Player and Adobe AIR security Adobe Flash Player and Adobe AIR security Both Adobe Flash Platform runtimes Flash Player and AIR include built-in security and privacy features to provide strong protection for your data and privacy,

More information

Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014

Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014 Cyber Security In High-Performance Computing Environment Prakashan Korambath Institute for Digital Research and Education, UCLA July 17, 2014 Introduction: Cyber attack is an unauthorized access to a computer

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET)

INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 ISSN 0976 6367(Print) ISSN 0976 6375(Online) Volume 3,

More information

McAfee Data Loss Prevention Endpoint 9.3.416

McAfee Data Loss Prevention Endpoint 9.3.416 Release Notes Revision A McAfee Data Loss Prevention Endpoint 9.3.416 For use with McAfee epolicy Orchestrator Contents About this release Resolved issues Installation instructions Known issues Find product

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

Reporting Services. White Paper. Published: August 2007 Updated: July 2008

Reporting Services. White Paper. Published: August 2007 Updated: July 2008 Reporting Services White Paper Published: August 2007 Updated: July 2008 Summary: Microsoft SQL Server 2008 Reporting Services provides a complete server-based platform that is designed to support a wide

More information

Patch Assessment Content Update Release Notes for CCS 11.1. Version: 2015-10 Update

Patch Assessment Content Update Release Notes for CCS 11.1. Version: 2015-10 Update Patch Assessment Content Update Release Notes for CCS 11.1 Version: 2015-10 Update Patch Assessment Content Update 2015-10 Release Notes for CCS 11.1 Legal Notice Copyright 2015 Symantec Corporation. All

More information

MOBILE PRINTING: Secure Printing From Your Handheld Devices

MOBILE PRINTING: Secure Printing From Your Handheld Devices DOCUTREND WEBINAR SERIES: MOBILE PRINTING: Secure Printing From Your Handheld Devices ---------------------------------------------------------------------------------------------------- For Telephone

More information

Insecurity in Security Software

Insecurity in Security Software Insecurity in Security Software Maik Morgenstern Andreas Marx AV-Test GmbH http://www.av-test.org Virus Bulletin 2005 Conference presentation about Insecurity in Security Software Copyright 2005 AV-Test

More information

Background. How much does EMET cost? What is the license fee? EMET is freely available from Microsoft without material cost.

Background. How much does EMET cost? What is the license fee? EMET is freely available from Microsoft without material cost. Microsoft s Enhanced Mitigation Experience Toolkit (EMET) is an enhancement to the Windows operating system that stops broad classes of malware from executing. EMET implements a set of anti-exploitation

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Protection 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos, Symantec,

More information

NTP-AMP: AMPLIFICATION TACTICS AND ANALYSIS

NTP-AMP: AMPLIFICATION TACTICS AND ANALYSIS GSI ID: 1070 NTP-AMP: AMPLIFICATION TACTICS AND ANALYSIS RISK FACTOR - HIGH 1.1 OVERVIEW / Amplification is not a new distributed denial of service (DDoS) attack method, nor is the misuse of the Network

More information

Adobe Acrobat 9 Deployment on Microsoft Windows Group Policy and the Active Directory service

Adobe Acrobat 9 Deployment on Microsoft Windows Group Policy and the Active Directory service Adobe Acrobat 9 Deployment on Microsoft Windows Group Policy and the Active Directory service white paper TABLE OF CONTENTS 1. Document overview......... 1 2. References............. 1 3. Product overview..........

More information

Windows OS Security/Critical Patch List for BD Workstations

Windows OS Security/Critical Patch List for BD Workstations Last Updated January, 2015 Below is the list of Microsoft Windows OS Security/Critical Patches that customers can install on their BD workstations with minimal impact on the performance or functionality

More information

Embedded Operating Systems in a Point of Sale Environment. White Paper

Embedded Operating Systems in a Point of Sale Environment. White Paper Embedded Operating Systems in a Point of Sale Environment White Paper December 2008 Contents Embedded Operating Systems in a POS Environment... 3 Overview... 3 POS Operating Systems... 3 Operating Systems

More information

Internet accessible facilities management

Internet accessible facilities management Internet accessible facilities management A technology overview This overview is an outline of the major components and features of TotalControl, deployment possibilities and a list of terms that describe

More information

More Than A Microsoft World. Marc Maiffret Co-Founder Chief Hacking Officer

More Than A Microsoft World. Marc Maiffret Co-Founder Chief Hacking Officer More Than A Microsoft World Marc Maiffret Co-Founder Chief Hacking Officer The eeye Marketing Slide We Make Security Software Retina Network Security Scanner Blink Host Based Security REM Enterprise Vulnerability/Threat

More information

Using Microsoft s Free Security Tools Help Secure your Windows Systems taken from Web and Other Sources by Thomas Jerry Scott November, 2003

Using Microsoft s Free Security Tools Help Secure your Windows Systems taken from Web and Other Sources by Thomas Jerry Scott November, 2003 Using Microsoft s Free Security Tools Help Secure your Windows Systems taken from Web and Other Sources by Thomas Jerry Scott November, 2003 The following chart shows the name and download locations for

More information

Why should I care about PDF application security?

Why should I care about PDF application security? Why should I care about PDF application security? What you need to know to minimize your risk Table of contents 1: Program crashes present an opportunity for attack 2: Look for software that fully uses

More information

Vulnerability-Focused Threat Detection: Protect Against the Unknown

Vulnerability-Focused Threat Detection: Protect Against the Unknown Vulnerability-Focused Threat Detection: Protect Against the Unknown Vulnerabilities and threats are being discovered at a pace that traditional exploit-based attack detection technology cannot meet. Vulnerability-focused

More information

LESSON 6.3. 98-365 Windows Server Administration Fundamentals. Understand Updates

LESSON 6.3. 98-365 Windows Server Administration Fundamentals. Understand Updates Understand Updates Lesson Overview In this lesson, you will learn about: Update management Microsoft Baseline Security Analyzer (MBSA) Windows Server Update Services Anticipatory Set What is the Windows

More information

Using Vulnerable Hosts to Assess Cyber Security Risk in Critical Infrastructures

Using Vulnerable Hosts to Assess Cyber Security Risk in Critical Infrastructures Workshop on Novel Approaches to Risk and Security Management for Utility Providers and Critical Infrastructures Using Vulnerable Hosts to Assess Cyber Security Risk in Critical Infrastructures Xiaobing

More information

Enterprise Vault Installing and Configuring

Enterprise Vault Installing and Configuring Enterprise Vault Installing and Configuring Enterprise Vault 6.0 Legal Notice Copyright 2005 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, VERITAS, the VERITAS Logo, and Enterprise

More information

USER GUIDE: MaaS360 Services

USER GUIDE: MaaS360 Services USER GUIDE: MaaS360 Services 05.2010 Copyright 2010 Fiberlink Corporation. All rights reserved. Information in this document is subject to change without notice. The software described in this document

More information

Microsoft Patch Analysis

Microsoft Patch Analysis Microsoft Patch Analysis Patch Tuesday - Exploit Wednesday Yaniv Miron aka Lament 1 / About Me Yaniv Miron aka Lament Security Researcher and Consultant Found security vulnerabilities in IBM, Oracle, Microsoft

More information

MTP. MTP AirWatch Integration Guide. Release 1.0

MTP. MTP AirWatch Integration Guide. Release 1.0 MTP MTP AirWatch Integration Guide Release 1.0 FireEye and the FireEye logo are registered trademarks of FireEye, Inc. in the United States and other countries. All other trademarks are the property of

More information

Timbuktu Pro for Windows, version 8

Timbuktu Pro for Windows, version 8 Timbuktu Pro for Windows, version 8 Release Notes, version 8.6.8 May 2010 This document contains important information about Timbuktu Pro for Windows, version 8. If you have additional questions, consult

More information

Chapter 4 Application, Data and Host Security

Chapter 4 Application, Data and Host Security Chapter 4 Application, Data and Host Security 4.1 Application Security Chapter 4 Application Security Concepts Concepts include fuzzing, secure coding, cross-site scripting prevention, crosssite request

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

AvePoint Tags 1.1 for Microsoft Dynamics CRM. Installation and Configuration Guide

AvePoint Tags 1.1 for Microsoft Dynamics CRM. Installation and Configuration Guide AvePoint Tags 1.1 for Microsoft Dynamics CRM Installation and Configuration Guide Revision G Issued August 2014 Table of Contents About AvePoint Tags for Microsoft Dynamics CRM... 3 Required Permissions...

More information

Quickstart Administration

Quickstart Administration Microsoft Windows Intune 2.0: Quickstart Administration Manage your PCs in the Enterprise through the Cloud with Microsoft Windows Intune David Overton PUBLISHING 1 enterprise 88 professional expertise

More information

Understanding Microsoft Web Application Security

Understanding Microsoft Web Application Security Understanding Microsoft Web Application Security Rajya Bhaiya Gradient Vision Info@GradientVision.com (415) 599-0220 www.gradientvision.com (ISC) 2 San Francisco Chapter Info@ISC2-SF-Chapter.org (415)

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DR V2.0

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DR V2.0 Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak DR V2.0 Version 1.0 Eastman Kodak Company, Health Imaging Group Page 1 Table of Contents Table of Contents

More information

IOActive Security Advisory

IOActive Security Advisory IOActive Security Advisory Title Severity Discovered by CVE Lenovo s System Update Uses a Predictable Security Token High Michael Milvich michael.milvich@ioactive.com Sofiane Talmat sofiane.talmat@ioactive.com

More information

Software Vulnerability Assessment

Software Vulnerability Assessment Software Vulnerability Assessment Setup Guide Contents: About Software Vulnerability Assessment Setting Up and Running a Vulnerability Scan Manage Ongoing Vulnerability Scans Perform Regularly Scheduled

More information

Intellex Platform Security Update Process. Microsoft Security Updates. Version 06-10

Intellex Platform Security Update Process. Microsoft Security Updates. Version 06-10 Intellex Platform Security Update Process Microsoft Security Updates Version 06-10 Contents Intellex Platform Security Update Process... 1 Introduction... 3 Installing updates on an Intellex Ultra running

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Improving Software Security at the. Source

Improving Software Security at the. Source Improving Software Security at the Source Greg Snyder Privacy & Security RIT January 28, 2006 Abstract While computer security has become a major focus of information technology professionals due to patching

More information

Skeletons in Microsoft s Closet - Silently Fixed Vulnerabilities. Andre Protas Steve Manzuik

Skeletons in Microsoft s Closet - Silently Fixed Vulnerabilities. Andre Protas Steve Manzuik Skeletons in Microsoft s Closet - Silently Fixed Vulnerabilities Andre Protas Steve Manzuik Presentation Outline - Introductions / Outline - That s this slide so we are done with that. - Non-Disclosure

More information