楼主: mamigo
收起左侧

McAfee 2007资讯(英文 较多)正在整理中。。。

[复制链接]
mamigo
 楼主| 发表于 2007-6-25 17:06:52 | 显示全部楼层

RSA Sign Strategic Alliance to Provide Superior Authentication

RSA CONFERENCE, SAN FRANCISCO, Feb. 7 /PRNewswire-FirstCall/  McAfee, Inc. (NYSE: MFE) and RSA, The Security Division of EMC (NYSE: EMC), today announced that they have signed a definitive agreement to work together on an enhanced security solution that is expected to boost consumer confidence in online banking. The two companies plan to leverage McAfee® consumer desktop security products and the RSA® Adaptive Authentication solution to help enable financial institutions to provide more comprehensive protection for banking and online transactions.
McAfee's real-time (always on, always updating) security-as-a-service consumer products and RSA's authentication technology will be engineered to communicate with each other securely to enhance authentication of the legitimate user to their financial institution and provide powerful protection for the identities of online banking consumers.
The RSA Adaptive Authentication solution is designed to analyze dozens of factors, including a unique device ID (provided to each computer by the RSA system), IP address, and other browser and device characteristics to provide the second factor of authentication and confirm that the person attempting online access is the actual account owner. In addition, the technology also helps prove to the consumer that the site he/she is visiting is authentic.
McAfee's products include McAfee SiteAdvisorTM, McAfee SiteAdvisor Plus, McAfee Total ProtectionTM, McAfee Internet Security Suite, McAfee PC Protection Plus, and McAfee VirusScan® Plus.
"We are very excited to work with RSA to create this offering," said Mark McArdle, SVP, McAfee Consumer Products. "We know that consumers are very concerned about identity theft and online fraud to the point that it has limited online banking activity. With this strategic partnership, McAfee and RSA will be able to provide customers with powerful protection and the confidence that will allow them to pursue their online activities with peace-of-mind."
"This strategic partnership raises the bar for online banking protection by leveraging input from desktop applications in a server-based authentication solution. We see great potential in expanding this planned joint offering in multiple ways that will benefit both of our customers -- the financial institutions -- and McAfee's users," said Christopher Young, Vice President and General Manager, Consumer Solutions, at RSA. "Many of the world's leading financial institutions and thousands of smaller institutions use RSA Adaptive Authentication to protect more than 100 million consumers. With this enhancement our customers and many of their consumers will enjoy added security with no impact on their online experience."
About McAfee, Inc.:McAfee Inc., the leading dedicated security technology company, headquartered in Santa Clara, California, delivers proactive and proven solutions and services that secure systems and networks around the world. With its unmatched security expertise and commitment to innovation, McAfee empowers home users, businesses, the public sector, and service providers with the ability to block attacks, prevent disruptions, and continuously track and improve their security. http://www.mcafee.com.
About RSA:RSA, The Security Division of EMC, is the premier provider of security solutions for business acceleration, helping the world's leading organizations succeed by solving their most complex and sensitive security challenges. RSA's information-centric approach to security guards the integrity and confidentiality of information throughout its lifecycle -- no matter where it moves, who accesses it or how it is used.
RSA offers industry-leading solutions in identity assurance & access control, encryption & key management, compliance & security information management and fraud protection. These solutions bring trust to millions of user identities, the transactions that they perform, and the data that is generated. For more information, please visit www.RSA.com and www.EMC.com
NOTE: McAfee, SiteAdvisor, Total Protection and VirusScan are registered trademarks or trademarks of McAfee, Inc. and/or its affiliates in the United States and/or other countries. McAfee Red in connection with security is distinctive of McAfee brand products. RSA is either a registered trademark or trademark of RSA Security Inc. in the United States and/or countries. EMC is a registered trademark of EMC Corporation. All other registered and unregistered trademarks herein are the sole property of their respective owners.
This release contains "forward-looking statements" as defined under the Federal Securities Laws. In particular, statements in this release regarding the expected results of the relationship between the parties are dependent upon the ability of the companies to timely and effectively implement their planned actions, upon the level of demand for each company's products and services and upon the performance and capabilities of each company. They are also subject to a number of other risk factors, including, without limitation: (i)adverse changes in general economic or market conditions; (ii)delays or reductions in information technology spending; (iii)risks associated with acquisitions and investments, including the challenges and costs of integration, restructuring and achieving anticipated synergies; (iv)competitive factors, including but not limited to pricing pressures and new product introductions; (v)the relative and varying rates of product price and component cost declines and the volume and mixture of product and services revenues; (vi)component and product quality and availability; (vii)the transition to new products, the uncertainty of customer acceptance of new product offerings and rapid technological and market change; (viii)insufficient, excess or obsolete inventory; (ix)war or acts of terrorism; (x)the ability to attract and retain highly qualified employees; (xi)fluctuating currency exchange rates; and (xii)other one-time events and other important factors disclosed previously and from time to time in either filings with the U.S. Securities and Exchange Commission of McAfee and EMC Corporation, the parent company of RSA..McAfee, RSA and EMC disclaim any obligation to update any such forward-looking statements after the date of this release.
SOURCE McAfee, Inc.
mamigo
 楼主| 发表于 2007-6-25 17:07:12 | 显示全部楼层

新一代网络犯罪正在培养青少年群体

迈克菲公司,12月18日,北京讯:全球入侵防护和风险管理解决方案的领先供应商迈克菲(McAfee)公司近期发布了2006年度迈克菲虚拟犯罪学报告(McAfee Virtual Criminology Report 2006)。该报告揭示了有组织的犯罪如何利用冷战时期克格勃招募特务的方式,培养新一代网络罪犯。

迈克菲第二年度网络犯罪报告以及欧洲知名的高科技犯罪单位和FBI的信息,显示了犯罪群体正在锁定知名大学的高年级学生,向他们提供实施大规模高科技犯罪的技能。

该研究揭示了青少年互联网高手如何被高科技犯罪的明星知名度以及比传统犯罪更小风险的承诺吸引到了网络犯罪的行列。

该报告还显示了网络犯罪已经从家中转向公共场所,比如网络咖啡和具备wi-fi环境的咖啡店。

2006年度迈克菲虚拟犯罪学报告中的其它主要发现包括:

    网络犯罪邪教:一些网上犯罪分子像邪教一样,吸引了大批追随者,在黑客圈子里具有明星一般的地位。针对潜在安全问题的专家论坛也提供了黑客的欺诈技巧和犯罪机会。
    Malware Milkround:有组织的犯罪正在使用克格勃的方法诱骗下一代黑客和恶意软件编写者。一些网上犯罪分子积极在学习IT的本科生和研究生当中招募人才,以充实他们的技术队伍。
    Inside Jobs:利用公司安全策略的缺陷,现在和先前的员工、合作伙伴和供应商正在煽动大规模的黑客攻击。Cybercrooks正在帮助毕业生获取企业有利可图的内部信息。

迈克菲安全分析专家Greg Day评论说:“网络犯罪已经过了幼儿期,而成为一个非常重大的事情。罪犯可以利用极小的风险,快速地获取金钱。由于技术不断发展,犯罪机会也随之不断增长,而且这种机会是全球化的,不受地域、语言或肤色的限制。”

2006年度迈克菲虚拟犯罪学报告突出了虚拟匿名和盗取攻击是如何挑战法律要求的。迈克菲在报告中,强调了下列由网络罪犯采用的主要威胁、工具和机会。

Mind Games:网络罪犯为了取得成功,不断地采取心理战。网络钓鱼电子邮件与去年相比,增加了25%,但是,这些电子邮件很难检测到,因为他们不断地采用正常的手段欺诈用户,而放弃了类似“天上掉馅饼”的荒诞手法。“鱼叉式网路钓鱼(Spear phishing)”正在不断增长,他们通过看起来好像是来自公司或同事的电子邮件,欺骗用户的用户名和密码。这种更加个性化的mind games的成功率非常高,并且在大量的攻击雷达下悄悄地进行。这些个性化的mind games不断地那找更小的机构,并且几乎每天改变目标用户。

Social Scams:网络罪犯被大量的社会网络和社区站点所吸引。利用广告软件、间谍软件和木马装载欺诈文件和页面,恶意软件编写者就会不断地赚到钱。他们还会调整在线泄露的个人信息,形成用于欺诈目的的虚拟克隆身份。

数据泄露:数据不需要很强的攻击,就可以不断地暴露出来,而且网络罪犯就能赚到钱。用户和工作设备不断增加的密码,使得这些密码能够轻松地被猜测出来,打开数据之门; 不安全的可移动媒体设备,比如USB,虽然提供了更简单的信息传输方式,但是,不断增长的技术意味着安全级别的不足,而且还面临着一定的风险。

僵尸网络:就像去年报告里的预测一样,僵尸网络(botnets)是一种非法链接能够被远程控制的非法机器人网络,目前互联网盗贼最喜欢采用这种方式制造攻击。全球至少有1200万台电脑被控制,并且用于网络钓鱼、非法垃圾邮件、传播色情以及盗取密码和身份。开源代码的罪犯互相勾结,形成了更强大和更可靠的僵尸网络。

未来:该报告突出了在未来12个月将更加普遍发生的威胁。智能手机和多功能手机使便携式电脑成为生活的必须品,未来网络罪犯将不断地挖掘有价值的信息。蓝牙和VoIP的应用将导致新一轮的手机攻击。


关于迈克菲(McAfee)公司

迈克菲公司总部位于加利福尼亚的圣克拉拉市,创造了防护网络入侵,保护电脑系统,免遭下一代混合攻击和威胁的入侵防护解决方案。McAfee公司向大型企业、政府、中小企业和个人用户提供计算机安全解决方案。

迈克菲公司于1998年进入中国,不断向中国企业提供全球领先的网络安全和网络管理解决方案,得到了广大中国企业用户,特别是重点行业用户的认可和肯定。经过不懈的努力,McAfee公司产品和解决方案被广泛应用于银行、保险、证券、电信、交通等领域,获得了中国人民银行、中国银行、中国工商银行、中国建设银行、中国平安保险公司、中国网通、中国电信、中国联通等客户的大力支持。2002年1月,McAfee公司在中国正式注册成立了安网(上海)软件有限公司,进一步拓展中国市场,服务于广大的中国企业。查询详情,请浏览 www.mcafee.com或致电010-65383399。
mamigo
 楼主| 发表于 2007-6-25 17:07:31 | 显示全部楼层

迈克菲发布支持2007 微软Windows Vista 安全解决方案

迈克菲公司,北京讯:全球入侵防护和风险管理解决方案的领先供应商迈克菲(McAfee)公司近期宣布推出支持微软Windows Vista 的McAfee VirusScan Enterprise 8.5和McAfee AntiSpyware Enterprise 8.5安全解决方案,帮助客户主动防范病毒、蠕虫、间谍软件、rootkits、广告软件、黑客攻击和漏洞攻击。升级的产品不仅仅是通过签名数据库提供防护,而且还采用了防护已知威胁和未知威胁的高级技术。

迈克菲产品管理副总裁Rees Johnson说:“迈克菲承诺向使用Windows Vista的客户提供支持。不断变化的威胁环境对于我们的客户来讲是一个现实的问题。McAfee VirusScan Enterprise和 McAfee AntiSpyware Enterprise向商业用户提供了降低安全威胁风险的有效方法。”

微软全球ISV集团总经理 Rob Bernard说:“来自全球的合作伙伴为我们最新发布的2007 Office system、Exchange Server 2007 和 Windows Vista提供支持解决方案,这使我们感到非常震惊。在微软技术的早期接受、研发和上市的过程中起着非常重要的作用。通过与像迈克菲这样的合作伙伴紧密合作,我们可以向双方的客户提供高质量的、无缝的技术集成以及增强的用户体验。”

关于迈克菲(McAfee)公司

迈克菲公司总部位于加利福尼亚的圣克拉拉市,创造了防护网络入侵,保护电脑系统,免遭下一代混合攻击和威胁的入侵防护解决方案。McAfee公司向大型企业、政府、中小企业和个人用户提供计算机安全解决方案。

迈克菲公司于1998年进入中国,不断向中国企业提供全球领先的网络安全和网络管理解决方案,得到了广大中国企业用户,特别是重点行业用户的认可和肯定。经过不懈的努力,McAfee公司产品和解决方案被广泛应用于银行、保险、证券、电信、交通等领域,获得了中国人民银行、中国银行、中国工商银行、中国建设银行、中国平安保险公司、中国网通、中国电信、中国联通等客户的大力支持。2002年1月,McAfee公司在中国正式注册成立了安网(上海)软件有限公司,进一步拓展中国市场,服务于广大的中国企业。查询详情,请浏览 www.mcafee.com或致电010-65383399。
mamigo
 楼主| 发表于 2007-6-25 17:07:50 | 显示全部楼层

McAfee Avert实验室发布2007年十大安全威胁预测

迈克菲公司,北京讯:全球入侵防护和风险管理解决方案的领先供应商迈克菲(McAfee)旗下防病毒和漏洞紧急响应小组McAfee Avert 实验室近期发布了2007年的十大安全威胁预测。根据McAfee Avert 实验室的数据,超过21万7千个不同类型的已知威胁和数千个威胁还没有被发现,很明显由专业和有组织的犯罪所发布的恶意软件正在不断上升。

McAfee Avert实验室预测的2007年十大安全威胁如下,排名不分先后:
    1. 采用假冒流行在线服务站点(比如eBay)登录页面盗取密码的站点将不断上升
    2. 垃圾邮件的数量,特别是消耗带宽的图像垃圾邮件数量将继续上升
    3. 通过网站的共享视频不断普及,不可避免地让黑客把MPEG的文件锁定为传播恶意代码的方式
    4. 随着移动设备更加智能和更多连接,移动电话攻击将更加普遍
    5. 随着商业潜在非预期程序(PUPs)的不断增长,广告软件将成为主流
    6. 身份盗取和数据丢失将继续成为公众问题 –这些犯罪的结果会导致电脑数据被盗、back-ups的损失和信息系统被控制
    7. 僵尸网络的使用和自动执行任务的电脑程序将成为最受黑客欢迎的工具
    8. 寄生恶意软件或能在磁盘上更改现有文件的病毒将重新回来
    9. 在32位平台上的rootkits数量将不断上升,但是,对该平台的保护和修复能力也将随之提高
    10. 漏洞仍将被继续关注

McAfee Avert实验室和产品研发高级副总裁Jeff Green 说:“短期内,计算机已经成为人们每天生活不可或缺的一部分,结果为恶意软件编写者提供了大量获取金钱的机会。当我们看到尖端技术不断发展的时候,普通用户发现或避免恶意软件感染变得更加困难。”

如今,迈克菲研究人员发现了创建恶意软件的专业和有组织的犯罪不断增长的证据 ―开发团队负责创建恶意软件,并且测试和自动生成及传播。类似动态绑定的尖端技术、寄生传播者的循环、rootkits和利用循环加密发布新 builds,正在不断普及。另外,威胁正在通过打包或加密的方式,通过更快和更复杂的规模伪装他们的恶意目的。

在2006年7月,迈克菲正式宣布为第20万个威胁提供防护。自从2006年1月1日起,迈克菲在其数据库里增加了大约5万个新威胁,而且有可能在年底超过22万5千个新威胁。根据目前的趋势,迈克菲预计在2007年底,将会发现第30万个威胁。

McAfee Avert 实验室2007年威胁预测:

密码盗取站点不断上升
更多攻击试图通过仿冒的登录页面捕捉用户的ID和密码,以及针对在线服务站点(eBay)攻击不断上升,将在2007年更加明显。McAfee Avert实验室还预测利用人们的自愿心态帮助别人的攻击将会增加。相反,针对ISP供应商的攻击数量将会下降,同时那些锁定金钱利益的攻击将会保持稳定。

垃圾邮件上,特别是图像垃圾邮件将会不断上升
在2006年11月份,图像垃圾邮件占所有垃圾邮件数量的40%,而一年以前这个数字还不到10%。图像垃圾邮件在过去的几个月里,增长迅速,而且多种垃圾邮件,特别是炒股诈骗(pump-and-dump stocks)、网络钓鱼和垃圾邮件现在多以图像的形式发送,而不再使用文本的形式。图像垃圾邮件的大小是文本垃圾邮件的3倍,因此它会占用大量的带宽。

网络站点的视频流行使之成为黑客的目标
在MySpace、YouTube和VideoCodeZone 上使用视频的形式不断增长,将吸引恶意软件编写者寻找渗透更多网络的机会。与带有电子邮件附件的情况不一样,多数用户会毫不犹豫地打开媒介文件。另外,由于视频是一种简单易用的形式,弹出式广告和URL重置等功能成为恶意软件编写者创建恶意软件的理想工具。总之,这些问题使得恶意代码编写者可能会利用媒介恶意软件实现更有效的攻击。
由McAfee Avert 实验室在2006年11月份发现的W32/Realor 蠕虫就是近期媒介恶意软件的事件。该蠕虫无须用户激活就可以发布恶意站点,把用户暴露给僵尸网络或加载到这些站点上的密码盗取者。其它的媒介恶意软件,比如Exploit-WinAmpPLS 可能利有非常少的用户交互悄悄地安装间谍软件。随着网络视频共享不断发展,大量潜在的观众目标将刺激恶意软件编写者利用这一渠道获取金钱。

更多移动攻击
随着平台的不断集中,移动威胁将继续增长。智能手机技术的使用在威胁从多功能、半固定电脑到掌上型“可穿戴的”设备的转变过程中扮演了非常关键的角色。随着利用蓝牙、短消息服务、即时消息、电子邮件、WiFi、USB、音频、视频和Web进行连接,交叉设备污染的可能性大大增加。
2006年,我们看到移动恶意软件编写者实现了从PC到电话和从电话到PC感染的传播媒质。PC到电话的媒介通过创建MSIL/Xrove.A而实现,这是一个基于.NET的恶意软件,可以通过ActiveSync感染智能手机。现有的电话到PC的介质保留了原始的特色,比如通过可移动的内存卡进行感染。然而,迈克菲预测在2007年这种新的阶段将来临。
SmiShing利用了通过电子邮件实现的网络钓鱼技术,并且把他们转到短消息服务(SmiShing代替了网络钓鱼),未来SmiShing可能将会变得更加普及。在2006年8月份, McAfee Avert 实验室收到了第一个SmiShing攻击样本 ―VBS/Eliles,这是一个群发邮件蠕虫,还能够向移动电话发送短消息服务。在2006年9月底,发现了该蠕虫的4个变种。
另外,利益驱动的移动恶意软件在2007年有望增长。虽然Avert实验研究的恶意软件包括一些相对简单的木马,但是,outlook被 J2ME/Redbrowser 木马改变了。J2ME/Redbrowser是一个利用短消息服务信息试图访问无线访问协议(WAP)的木马程序。事实上,代替检索 WAP 页面,该木马程序向有奖励的号码发送短消息服务信息,这样用户就会花费比计划更多的费用。第二个J2ME.Wesber出现在2006年后期,也是向有奖励的短消息服务号码发送消息。
2006年后期,在移动领域发现了大量的间谍软件。大量的间谍软件用来监控电话号码和短消息服务呼叫日志,或者通过向另一部电话转发拷贝盗取短消息服务信息。SymbOS/Flexispy.B间谍软件能够远程激活被感染设备的麦克风,允许有人偷听设备拥有者的谈话。其它的间谍软件能够激活摄相功能。迈克菲预测针对移动设备的商业性意义软件将在2007年有所增长。

广告软件将走向主流
在2006年,McAfee Avert实验室发现商业性PUP不断增长,而且相关类型的恶意木马,特别是键盘记录程序、密码盗取者、僵尸网络以及后门程序表现出更大增长。另外,被恶意软件误用的商业软件和远程控制的广告软件、键盘记录程序和远程控制软件也在不断上升。然而,尽管社会、法律和技术挑战存在,但是,广告收入模式上的太多商业利益,迈克菲预测更多使用或试图使用广告软件的合法公司比多数现有的广告软件,会得到消费者更少的抵触。

身份盗取和数据损失将继续成为公众问题
根据美国联邦贸易委员会(U.S. Federal Trade Commission)的报告,每年大约有1000万美国人成为身份欺诈的牺牲者。这些犯罪的结果会导致电脑数据被盗、back-ups损失和信息系统被控制。迈克菲预测身份欺诈牺牲者的数量将保持平稳,公司泄漏丢失或数据被盗,不断增长的网络犯罪以及零售商、处理器和ATM系统被黑以及包含有机密数据的笔记本电脑被盗,将继续成为公众担忧的话题。
McAfee Avert实验室还预测未授权的信息传送将为企业带来更多数据损失和非遵从性风险。这些风险包括客户数据丢失、员工个人信息和可能的知识产权泄露渠道 — 应用程序、网络以及USB设备、打印机、传真和可移动介质。由于数据丢失防护(DLP)市场的成熟,迈克菲还预测归档和加密将增长。

僵尸网络将继续增长
僵尸网络、执行自动化任务的计算机程序在不断上升,但是,将从低级的通信机制Internet Relay Chat (IRC)转向更少强迫式的方式。在过去几年里,有许多病毒编写者钟情于IRC威胁。这是由于IRC脚本语言所产生的动力,以及能够轻松协调由聊天室类型结构感染的计算机所造成的。
“Mules”将继续成为利用僵尸网络获取金钱的一个重要方面。这些在家办公类型的工作,提供看起来非常专业的站点、分类广告以及即时消息。这就是为什么如此多的僵尸网络可以在世界各地能够运行的关键原因所在。为了利用盗取的信用卡证书获取物品(常常用于再销售)或现金,如果这些物品要到另一个国家,这些盗贼必须查看更加严格的规则。为了获取这些规则,他们在那些发起的国家采用mules。

寄生恶意软件正在回头
即使寄生类恶意软件在所有恶意软件只占有不到10%的份额(90%恶意软件都是静态的),但是,它看起来好像有回头的迹象。寄生传染者是可以更改磁盘上现有文件的病毒,并且把代码注入文件所驻留的地方。当用户运行受感染文件时,病毒就会运行。W32/Bacalid、W32/Polip 和W32Detnat是三个在2006年发现的流行多形性寄生文件传染者,它们拥有盗取功能和试图从受控制站点上下载木马的功能。
另外,值得注意的是80%的恶意软件都是以打包、加密或者伪装的方式存在,试图掩盖它们的恶意目的。以伪装形式出现的寄生传染者的例子包括w32/Bacalid和w32/Polip。
11月初,McAfee Avert实验室还追踪和监控到了由 W32/Kibik.a 部署的payload。W32/Kibik.a是一个寄生的和包含rootkit启发式、行为检测和IP黑名单的零日攻击, W32/Kibik.a使有兴趣的企图在当今的竞争环境里生存下来。从通过零日漏洞悄悄的安装到安静的驻留和运行,看起来像无辜的Google搜索; W32/Kibik.a 可能成为2007年可扩展的远程控制恶意软件的新趋势。利用其隐秘的特色,到今天为止,只有很少的安全厂商能够检测或修复W32/Kibik.a,这不是令人感到惊奇的事情。

32位平台上的Rootkits将增长
虽然32位平台上的Rootkits将不断增长,但是,防护和修复能力也将随之增强。在64位平台上,特别是Vista,恶意软件的发展趋势很难预测,但是,一般情况下,McAfee Avert实验室预测:
    1. 至少在短期内,kernel-mode rootkits将会减少,同时的,恶意软件编写者会发明新的技术破坏PatchGuard。
    2. user-mode rootkits将会增长,而且由于许多安全软件提供的更多高级启发式和行为技术会受PatchGuard影响,进行自我阻止。直到Vista service pack 1出现,这种现象才会结束,微软什么时候能够提供新的API,取决于由安全厂商所要求修改的工作量和SP1的接受程序。

漏洞继续让人们担忧
2007年,公布漏洞的数量将会上升。到目前为止,微软在2006年已经发布了140个安全漏洞。由于fuzzers 使用不断上升和给发现漏洞人的丰厚奖励,McAfee Avert实验室预测漏洞的数量还将上升。今年,微软为关键漏洞所打的补丁数量比2004年和2005年两年的总和还要多。在2006年9月份, 2004 和2005 两年的62个关键漏洞的数量已经被打破。
McAfee Avert实验室还注意到紧随微软补丁环节的零日攻击趋势。因为每个月只发布一次补丁,这使得黑客在每月周二补丁日之后,就可以发布零日攻击,最大化暴露漏洞。

McAfee Avert 实验室的建议
为了防范以上威胁和恶意程序,McAfee Avert实验室建议保持安全防护状态,无论是企业级用户,还是个人用户都要及时更新DAT文件,安装最新的补丁和部署多层安全机制,来检测和阻止攻击。关于更多特殊威胁的信息,或者学习尖端的安全研究和观点,请登录McAfee Avert实验室的安全博客站点: http://www.avertlabs.com/research/blog/
McAfee Avert 实验室是全球知名的安全威胁和研究机构之一,拥有来自全球12个国家17座城市的研究人员。McAfee Avert实验室把世界级的恶意代码和防病毒研究与入侵防护和漏洞研究专业人士整合在一起。

关于迈克菲(McAfee)公司
迈克菲公司总部位于加利福尼亚的圣克拉拉市,创造了防护网络入侵,保护电脑系统,免遭下一代混合攻击和威胁的入侵防护解决方案。McAfee公司向大型企业、政府、中小企业和个人用户提供计算机安全解决方案。
迈克菲公司于1998年进入中国,不断向中国企业提供全球领先的网络安全和网络管理解决方案,得到了广大中国企业用户,特别是重点行业用户的认可和肯定。经过不懈的努力,McAfee公司产品和解决方案被广泛应用于银行、保险、证券、电信、交通等领域,获得了中国人民银行、中国银行、中国工商银行、中国建设银行、中国平安保险公司、中国网通、中国电信、中国联通等客户的大力支持。查询详情,请浏览 www.mcafee.com或致电010-65383399。
mamigo
 楼主| 发表于 2007-6-25 17:08:56 | 显示全部楼层

迈克菲调查显示数据丢失成企业主要安全威胁

迈克菲公司,2月26日,北京讯:全球入侵防护和风险管理解决方案的领导者迈克菲(McAfee)公司近期宣布一项调查结果,结果显示大部分的美国公司都在加大技术和策略的投资,以确保敏感数据不会被攻击,而且员工手中数据丢失的威胁必须引起公司的关注。此次调查涉及了员工人数至少在200人以上企业的300名员工。超过三分之二受访者所在的组织人数超过了1000人。

调查显示,大部分的美国公司正在建立预防数据丢失的企业策略,其中,84%的受访者表示他们的公司拥有处理敏感数据的正规策略。然而,此次调查还显示,许多员工都忘记了这些策略。比如,21%的受访者承认曾经把机密或敏感文档遗忘在打印机上;22%的受访者表示有时曾把自己存放文件的移动存储设备借给其它同事。

另外,此次调查发现:
        84%的受访者表示他们的公司拥护有处理敏感数据的正规策略,然而,69%的受访者表示,他们会把文件毁掉;47%的人表示会把文件保护起来;51%的人会用密码来管理这些文件。然而:
                26%的受访者表示在用完机密或敏感文档的时候,并没有毁掉它们
                21%的受访者承认曾经把机密或敏感文档遗忘在打印机上
                80%的受访者表示他们曾经使用电子邮件向外传送客户数据,而且:
                        23%的人表示曾经利用基于Web的邮件系统,向外部传送数据
        38%的受访者表示每周会利用便携设备把10个公司文档带出办公室,比如,笔记本电脑、USB存储以及光盘:
                22%的受访者表示,曾经把存放工作文档的便携设备供给同事。

根据非赢利组织美国隐私权信息交流中心(Privacy Rights Clearinghouse) 的统计,自2005年2月起,已经有超过1个亿包含美国公民个人敏感信息的数据受到安全问题的影响,而遭泄露。数据泄露除了可能毁坏公司的声誉之外,泄露客户或企业数据可能会招致法律问题。

对企业安全的威胁常常被认为来自企业内部。企业通常在安全技术上花费巨资,以便阻止入侵者、病毒、木马、蠕虫、逻辑炸弹以及有害计处基本内容代码进入企业网络。企业所部署的产品包括防病毒、防垃圾邮件、防火墙以及入侵防护系统。然而,当大多数的企业扫描进入企业网络的电子邮件,查看是否有非正常内容的时候,许多人却忘记检查他们内部或向外发送的电子邮件,特别是允许未授权的数据在企业内部或向外部传送。

员工使用便携设备越来越普及,对于数字资产的完整性和安全性也是一个挑战。企业的笔记本电脑、USB存储设备、移动电话和MP3数码设备能够非常轻松地把几千个文档传送到企业外部,但是,IT部门却没有控制这些设备。

迈克菲全球产品营销总监Vimal Solanki说:“数据丢失已经成为企业在2007年所面临的最大安全挑战之一。几乎所有企业的数据都以电子文档的形式存在,所以,企业员工手上的数据丢失已经成为严重的威胁。企业必须采用基本的风险管理战略,创建策略和利用相应的技术来保护数据。很明显,仅仅把策略与技术用于防范外部威胁已经不能预数据丢失。员工手上的敏感数据能够轻松地被毁坏。”

欲查询相应的报告内容,请访问http://www.mcafee.com/rsa_presskit


关于迈克菲(McAfee)公司

迈克菲公司总部位于加利福尼亚的圣克拉拉市,创造了防护网络入侵,保护电脑系统,免遭下一代混合攻击和威胁的入侵防护解决方案。McAfee公司向大型企业、政府、中小企业和个人用户提供计算机安全解决方案。

迈克菲公司于1998年进入中国,不断向中国企业提供全球领先的网络安全和网络管理解决方案,得到了广大中国企业用户,特别是重点行业用户的认可和肯定。经过不懈的努力,McAfee公司产品和解决方案被广泛应用于银行、保险、证券、电信、交通等领域,获得了中国人民银行、中国银行、中国工商银行、中国建设银行、中国平安保险公司、中国网通、中国电信、中国联通等客户的大力支持。2002年1月,McAfee公司在中国正式注册成立了安网(上海)软件有限公司,进一步拓展中国市场,服务于广大的中国企业。查询详情,请浏览 www.mcafee.com或致电010-65383399。
mamigo
 楼主| 发表于 2007-6-25 17:09:27 | 显示全部楼层

迈克菲发布在线身份盗取发展趋势

迈克菲公司,1月29日,北京讯:全球入侵防护和风险管理解决方案的领先供应商迈克菲(McAfee)公司近期发布了全球身份盗取威胁白皮书,报告指出在线和计算机身份盗取呈现巨大增长趋势。该报告显示,键盘记录程序的数量从2004年1月份到2006年5月,增长了250%。另外,由反网络钓鱼工作小组发现的网络钓鱼预警数量has multiplied 100-fold over the same period of time. 该报告还提供了能够减少身份被盗风险的实际指导,为用户提供保护以及预防不断增长的网络犯罪。该白皮书命名为“身份盗取”,可以从以下网址下载:http://www.mcafee.com/us/threat_center/white_paper.html

McAfee Avert 实验室高级副总裁Jeff Green 说:“身份盗取是一个威胁我们大家的全球现象,这意味着我们都需要变得更警觉,并且不要轻易相信网络上的陌生人,以此保护我们自己。通过了解我们的脆弱点以及犯罪者怎样和为什么要盗取我们的身份,从而我们可以采取必要的预防措施,避免成为牺牲品。”

该项研究显示身份盗取成为影响全球经济的警钟。根据联邦商业委员会(Federal Trade Commission)的调查显示,仅仅在美国,个人用户和企业用户每年由于身份盗取所导致的费用高达500亿美元。在英国,家庭办公在过去3年里由于身份盗取给英国经济带来的损失高达32亿美元,而来自澳大利亚政策研究机构的估计,每年由于身份盗取导致的成本高达30亿美元。

该白皮书评估了身份盗取技术,这些技术包括类似dumpster diving 的非技术手段和高级的键盘记录程序。该报告剖析了来自全球的一些关于身份盗取的知名案例,概括了专门盗取身份或发布恶意攻击的网络犯罪和组织的类型。

McAfee Avert实验室的白皮书总结了防止身份盗取和减少成为牺牲品风险的实用指南。这些主要预防手段包括:
        提防网络钓鱼欺诈 – 欺诈电子邮件和模仿合法企业的Web站点,诱骗人们透露个人信息。
        避免通过点击电子邮件中的链接来访问Web站点,而应该手工输入公司正确的Web地址。
        安装集中安全软件或服务包括防病毒、反间谍软件和防火墙,并且不断更新。
        不管是谁发送的电子邮件,当打开电子邮件附件时,要采取防护措施。
        在告诉别人自己的电子邮件地址时要加倍小心。
        在处理旧电脑之前,要永久地删除电脑硬盘上的数据。
        在访问和提供个人信息之前,确保Web站点是安全的。
        使用强密码,来提高访问的安全性。
        当使用即时消息时,采用防护措施。


关于迈克菲(McAfee)公司

迈克菲公司总部位于加利福尼亚的圣克拉拉市,创造了防护网络入侵,保护电脑系统,免遭下一代混合攻击和威胁的入侵防护解决方案。McAfee公司向大型企业、政府、中小企业和个人用户提供计算机安全解决方案。

迈克菲公司于1998年进入中国,不断向中国企业提供全球领先的网络安全和网络管理解决方案,得到了广大中国企业用户,特别是重点行业用户的认可和肯定。经过不懈的努力,McAfee公司产品和解决方案被广泛应用于银行、保险、证券、电信、交通等领域,获得了中国人民银行、中国银行、中国工商银行、中国建设银行、中国平安保险公司、中国网通、中国电信、中国联通等客户的大力支持。2002年1月,McAfee公司在中国正式注册成立了安网(上海)软件有限公司,进一步拓展中国市场,服务于广大的中国企业。查询详情,请浏览 www.mcafee.com或致电010-65383399。
mamigo
 楼主| 发表于 2007-6-25 17:09:50 | 显示全部楼层

迈克菲第一个推出保护微软Exchange Server 2007的安全解决方案

迈克菲公司,2月9日,北京讯:全球入侵防护和风险管理解决方案的领先供应商迈克菲(McAfee)公司近期宣布将率先为微软Exchange Server 2007提供安全保护解决方案。新推出的McAfee GroupShield6.0.3版能够向Exchange客户提供集中防护,使他们远离病毒、间谍软件、垃圾邮件和网络钓鱼的攻击。

McAfee GroupShield能够保护Exchange server,避免有害的攻击和能够破坏和控制公司系统和网络的不适当数据。互联网蠕虫、病毒和其它威胁常常通过电子邮件附件和例行内部数据库共享的数据文件进行传播。如果不能对这些威胁进行有效防护,就可能导致宕机、收入减少、工作效率降低以及数据被盗。

迈克菲副总裁Sridhar Jayanthi说:“在最新发布的GroupShield解决方案中,迈克菲向客户提供了领先的安全风险管理技术。最近图片垃圾邮件和网络钓鱼攻击的泛滥,让客户觉得为其 Exchange server 提供强大的保护已经到了势在必行的时候。第三方的测试显示,迈克菲的产品提供了对这些威胁的最高级别防护。”

McAfee反垃圾邮件(Anti-Spam)技术与GroupShield进行集成,并且能够阻止类似垃圾邮件的非预期信息和网络钓鱼攻击。来自 McAfee Avert实验室的尖端技术能够阻断最新流行的图片垃圾邮件。不论是GroupShield,还是Anti-Spam,都由McAfee ePolicy Orchestrator进行集中控制和管理,使得网络管理员能够从一个集中的管理平台,管理防病毒、防间谍软件、防垃圾邮件、系统防火墙、主机入侵防护系统以及内容过滤产品。具备防垃圾邮件功能的McAfee GroupShield已经上市,欲知详情,请查询:http://www.mcafee.com/us/enterpr ... osoft_exchange.html


关于迈克菲(McAfee)公司

迈克菲公司总部位于加利福尼亚的圣克拉拉市,创造了防护网络入侵,保护电脑系统,免遭下一代混合攻击和威胁的入侵防护解决方案。McAfee公司向大型企业、政府、中小企业和个人用户提供计算机安全解决方案。

迈克菲公司于1998年进入中国,不断向中国企业提供全球领先的网络安全和网络管理解决方案,得到了广大中国企业用户,特别是重点行业用户的认可和肯定。经过不懈的努力,McAfee公司产品和解决方案被广泛应用于银行、保险、证券、电信、交通等领域,获得了中国人民银行、中国银行、中国工商银行、中国建设银行、中国平安保险公司、中国网通、中国电信、中国联通等客户的大力支持。2002年1月,McAfee公司在中国正式注册成立了安网(上海)软件有限公司,进一步拓展中国市场,服务于广大的中国企业。查询详情,请浏览 www.mcafee.com或致电010-65383399。
mamigo
 楼主| 发表于 2007-6-25 17:10:09 | 显示全部楼层

McAfee, Inc. Provides One of the First Solutions to Achieve ICSA Anti-Virus

McAfee VirusScan Enterprise Adds Additional Layer of Security for Microsoft Vista UsersSANTA CLARA, Calif., Feb. 12 /PRNewswire-FirstCall/ -- McAfee, Inc. (NYSE: MFE) today announced that McAfee(R) VirusScan(R) Enterprise has received the ICSA Labs certification for successful completion of testing under ICSA's most rigorous security standards. McAfee VirusScan Enterprise is one of the first solutions of its kind to achieve certification for Microsoft Windows Vista Anti-Virus Certification. To achieve ICSA Labs Anti-Virus Product Certification, McAfee VirusScan Enterprise met all criteria in the desktop and server anti-virus detection and cleaning module.
McAfee VirusScan Enterprise provides advanced, proactive protection from viruses, worms, rootkits, hacker attacks, exploits and other unwanted programs for desktops and servers. It goes beyond simply offering protection from a database of signatures, using advanced behavioral technology to protect systems from both known and unknown threats. McAfee VirusScan Enterprise also contains host intrusion prevention and firewall functionality to stop advanced zero-day threats.
"McAfee VirusScan Enterprise provides a high level of threat protection for enterprise PCs running Microsoft Windows Vista," said George Japak, vice president of ICSA Labs. "After careful testing and assessment, ICSA Labs has validated the effectiveness of McAfee VirusScan Enterprise in providing critical security services to corporate users of all sizes."
"This certification underscores the importance of having a comprehensive and proactive defense against today's most dangerous Internet threats," said Rees Johnson, vice president of product management, McAfee, Inc. "McAfee VirusScan Enterprise adds an additional layer of protection to Microsoft Windows Vista to help keep systems secure from a wide range of threats, ensuring that endpoints, servers, desktops and laptops remain malware-free."
About ICSA Labs
ICSA Labs, an independent division of Cybertrust, Inc., offers vendor-neutral testing and certification of security products. Hundreds of the world's top security vendors submit their products for testing and certification at ICSA Labs. The end-users of security technologies rely on ICSA Labs to authoritatively set and apply objective testing and certification criteria for measuring product compliance and reliability. The organization tests products in key technology categories such as anti-virus, anti-spyware, firewall, IPSec VPN, cryptography, network intrusion prevention, PC firewall, SSL-VPN, application firewall, anti-spam and Wireless LAN. For more information about ICSA Labs, please visit: http://www.icsalabs.com.
About McAfee, Inc.
McAfee, Inc. is the leading dedicated security technology company. Headquartered in Santa Clara, California, McAfee delivers proactive and proven solutions and services that secure systems and networks around the world. With its unmatched security expertise and commitment to innovation, McAfee empowers home users, businesses, the public sector, and service providers with the ability to block attacks, prevent disruptions, and continuously track and improve their security. http://www.mcafee.com.
NOTE:  McAfee is a registered trademark of McAfee, Inc. and/or its affiliates in the US and/or other countries. McAfee Red in connection with security is distinctive of McAfee brand products. All other registered and unregistered trademarks herein are the sole property of their respective owners.
SOURCE  McAfee, Inc.
mamigo
 楼主| 发表于 2007-6-25 17:10:38 | 显示全部楼层

Research Reveals 83 Percent of Mobile Operators Have Been Hit by Mobile Device

The Number of Reported Mobile Security Incidents Increased by More Than Five Times in 2006BARCELONA, Spain, Feb. 12 /PRNewswire-FirstCall/ -- 3GSM WORLD CONGRESS -- McAfee, Inc. (NYSE: MFE) today announced findings from new research that reveals mobile operators globally are experiencing more mobile malware attacks than ever before, and spending more time and money on recovery from these attacks.   The research found that nearly half of the operators who have experienced mobile malware outbreaks have had one within the last three months. Twice as many mobile operators spent over $200,000 on mobile security in 2006, compared to 2005.
The Informa Telecoms & Media (ITM) study, sponsored by McAfee(R), is one of the first of its kind to examine in detail mobile operators' past experiences, current attitudes and future plans with regards to mobile security.  The research reveals that mobile operators are already feeling the impact of mobile threats on customer satisfaction and network performance and are increasingly concerned about the potential impact on their brand and the success of new revenue-generating services.
The Situation Today
The purpose of the study was to discover to what extent mobile operators are affected by mobile threats. The findings revealed that:

    * 83 percent of mobile operators questioned have been hit by mobile device infections
    * The number of reported security incidents in 2006 was more than five times as high as in 2005
    * The number of mobile operators in Europe and APAC reporting incidents affecting more than 1,000 devices more than doubled in 2006
    * 100 percent more operators spent over $200,000 on mobile security in 2006 compared to 2005
    * The number of mobile operators estimating that the cost of dealing with mobile threats is more than 1000 hours increased by 700 percent

The main impact of security incidents was on customer satisfaction, a key issue in an industry still plagued by high turnover. Nearly one-third (29 percent) of operators stated that subscriber satisfaction had suffered more than any other factor including revenue. The second most serious impact from mobile malware infections was on network performance.
Establishing a Mobile Security Strategy
The research clearly indicates that mobile operators are concerned with the impact of mobile security on their business. Almost 80 percent cited impact on public relations or their brand as of high concern, closely followed by the loss of credibility in the reliability of new services - a crucial issue as operators seek to increase average revenue per user (ARPU) and lifetime value in maturing markets.
Despite the fact that most mobile operators are experiencing mobile security incidents and are concerned with its future impact, the research also highlights a large gap between the kind of protection operators consider important and that which they actually deploy. Less than one-third of the operators who consider application and device-level protection important actually deploy protection at these levels. Furthermore, although fewer operators consider network level protection important, more than half deploy protection at this level.
In line with the growing importance of mobile security to service providers, 85 percent of those questioned plan to increase their mobile security budgets to tackle issues including network intrusion, mobile viruses, denial-of-service attacks, spam and mobile phishing (SMiShing.)
"This research clearly demonstrates that mobile security is moving quickly up the industry agenda with the number of malware incidents rising and more time and money being dedicated to resolving mobile security issues," said Victor Kouznetsov, senior vice president of McAfee Mobile Security. "As mobile data use and functionality proliferates and mobile operators around the world are transforming their businesses from airtime revenue models to transaction- based and content-centric businesses, security is becoming an essential enabler for the success of new revenue-generating services."
The research follows the recent announcement of McAfee Mobile Security Risk Management, a new, modular three-prong approach to enable mobile operators designed to help carriers create a secure framework on which to build future services.  The approach allows mobile operators to understand and mitigate security risks to their business, to protect and give peace of mind to customers, and to avoid the negative impact on their brand and business from malicious attacks.
The research was conducted by Informa Telecoms & Media between December 2006 and January 2007. An email invitation to complete the anonymous survey online was targeted at mobile operators worldwide. Respondents were also given the opportunity to participate in more in-depth follow-up interviews carried out by ITM. A series of confidential individual interviews were carried out to complement, verify and expand on the survey results. There were more than 200 responses to the questionnaire.
Further statistics and findings can be found in the McAfee Mobile Security Report 2007, available at the McAfee booth (located at avenue 75) at the 2007 3GSM World Congress on Feb. 12-15 in Barcelona, as well as online at http://www.mcafee.com/mobile.
About McAfee, Inc.
McAfee Inc., the leading dedicated security technology company, headquartered in Santa Clara, California, delivers proactive and proven solutions and services that secure systems and networks around the world. With its unmatched security expertise and commitment to innovation, McAfee empowers home users, businesses, the public sector, and service providers with the ability to block attacks, prevent disruptions, and continuously track and improve their security. http://www.mcafee.com.
NOTE:  McAfee is a registered trademark of McAfee, Inc. and/or its affiliates in the US and/or other countries. McAfee Red in connection with security is distinctive of McAfee brand products. All other registered and unregistered trademarks herein are the sole property of their respective owners.
SOURCE  McAfee, Inc.
mamigo
 楼主| 发表于 2007-6-25 17:11:00 | 显示全部楼层

McAfee Solutions Protect Against 20 Newly Disclosed Windows Vulnerabilities

McAfee Intrusion Prevention and Security Risk Management Solutions Provide Protection to Identify and Block Potential New AttacksSANTA CLARA, Calif., Feb. 13 /PRNewswire-FirstCall/ McAfee, Inc. (NYSE: MFE) announced that it provides coverage for the 20 security vulnerabilities disclosed by Microsoft Corporation today. These vulnerabilities have been reviewed by McAfee® Avert® Labs, and based on their findings, McAfee recommends that users confirm the Microsoft product versioning outlined in the bulletins and update as recommended by Microsoft and McAfee. This includes deploying solutions to ensure protection against the vulnerabilities outlined in this advisory.
"Today Microsoft patched six vulnerabilities that were previously used in recent targeted zero-day attacks," said Dave Marcus, security research and communications manager, McAfee Avert Labs. "This continues the trend of malware authors targeting widely deployed Microsoft business applications and services. Malware authors continue to find unknown or unpatched vulnerabilities in popular applications and services which are then used in zero-day attacks, putting both business and consumer data at risk."
Microsoft Vulnerability Overview:

    * MS07-005 - Vulnerability in Step-by-Step Interactive Training Could Allow Remote Code Execution
    * MS07-006 - Vulnerability in Windows Shell Could Allow Elevation of Privilege
    * MS07-007 - Vulnerability in Windows Image Acquisition Service Could Allow Elevation of Privilege
    * MS07-008 - Vulnerability in HTML Help ActiveX Control Could Allow Remote Code Execution
    * MS07-009 - Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution
    * MS07-010 - Vulnerability in Microsoft Malware Protection Engine Could Allow Remote Code Execution
    * MS07-011 - Vulnerability in Microsoft OLE Dialog Could Allow Remote Code Execution
    * MS07-012 - Vulnerability in Microsoft MFC Could Allow Remote Code Execution
    * MS07-013 - Vulnerability in Microsoft Rich Edit Could Allow Remote Code Execution
    * MS07-014 - Vulnerabilities in Microsoft Word Could Allow Remote Code Execution
    * MS07-015 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
    * MS07-016 - Cumulative Security Update for Internet Explorer

Scope of Potential CompromiseToday's 12 security bulletins cover a total of 20 vulnerabilities. Among the vulnerabilities, 13 are rated critical by Microsoft due to their potential for remote code execution. McAfee Avert Labs worked with Microsoft to responsibly disclose and patch the MS07-015 (CVE 2007 - 0671) vulnerability in Excel (for details visit http://www.avertlabs.com/research/blog/?p=199).
For additional information on today's vulnerabilities, as well as information on current threats, visit McAfee's Threat Center at http://www.mcafee.com/us/threat_center/default.asp where you will find blogs http://www.avertlabs.com/research/blog/ from McAfee Avert Labs researchers. More information on the vulnerabilities can also be found at http://www.microsoft.com/technet/security/current.aspx
McAfee SolutionsWith McAfee's security risk management approach, customers can effectively address business priorities and security realities. McAfee's award-winning solutions identify and block known and unknown attacks before they can cause damage. McAfee will continue to update its coverage as needed as new exploit vectors are discovered and new threats emerge.
Out of the box, Host IPS protects against many buffer overflow exploits. McAfee Host IPS v6.0 and McAfee Entercept® protect users against code execution that may result from common classes of exploits targeted at the buffer overflow/overrun vulnerabilities in Step-by-Step Interactive Training, Windows Shell, Windows Image Acquisition Service, HTML Help ActiveX Control, Microsoft Data Access Components, Microsoft OLE Dialog, Microsoft MFC, Microsoft RichEdit, Microsoft Word, Microsoft Office, and Internet Explorer. This "out of the box" protection is provided without the need for security content updates for either product.
The McAfee Vulnerability Shield package for McAfee Host IPS v6.0 customers provides specific protection against common classes of exploits targeted at the vulnerabilities in Step-by-Step Interactive Training, Windows Shell, Windows Image Acquisition Service, HTML Help ActiveX Control, Microsoft Data Access Components, Microsoft Word, and Internet Explorer. Coverage for Microsoft OLE Dialog, Microsoft MFC, and Microsoft RichEdit is available to protect WordPad from exploitation. McAfee's Vulnerability Shield package is deployed through McAfee ePolicy Orchestrator® to agents to protect systems without rebooting.
McAfee VirusScan® Enterprise 8.0i and McAfee Managed VirusScan with AntiSpyware protect users against code execution that may result from common classes of exploits targeted at the buffer overflow/overrun vulnerabilities in Windows Shell, Windows Image Acquisition Service, HTML Help ActiveX Control, Microsoft Data Access Components, Microsoft Word, Microsoft Office, and Internet Explorer. Coverage for Microsoft OLE Dialog, Microsoft MFC, and Microsoft RichEdit is available to protect Microsoft Word from exploitation.
McAfee IntruShield® provides coverage for Step-by-Step Interactive Training, Microsoft Malware Protection Engine, Microsoft OLE Dialog, Microsoft MFC, Microsoft RichEdit, Microsoft Word, and Internet Explorer vulnerabilities through signature sets released today. Coverage was provided in previous signature sets for Microsoft Data Access Components and Microsoft Office vulnerabilities. McAfee IntruShield sensors deployed in in-line mode can be configured with a response action to drop such packets for preventing these attacks.
The McAfee System Compliance Profiler, a component of McAfee ePolicy Orchestrator, is being updated for today's newly disclosed vulnerabilities in Step-by-Step Interactive Training, Windows Shell, Windows Image Acquisition Service, HTML Help ActiveX Control, Microsoft Data Access Components, Microsoft OLE Dialog, Microsoft MFC, Microsoft RichEdit, Microsoft Word, Microsoft Office, and Internet Explorer to quickly assess compliance levels of the security patches announced today.
The McAfee Foundstone® and McAfee Policy Enforcer checks are being created to detect the vulnerabilities announced today, and will be available in the packages released today and the day after tomorrow, respectively. These checks are expected to accurately identify if a system is vulnerable in many enterprise environments.
McAfee Hercules® Policy Auditor compliance checks and McAfee Hercules® Remediation Manager remediations are being created to identify unpatched systems and apply the necessary patches to affected systems for the vulnerabilities in Windows Shell, Windows Image Acquisition Service, HTML Help ActiveX Control, Microsoft Data Access Components, Microsoft OLE Dialog, Microsoft MFC, Microsoft RichEdit, Microsoft Word, Microsoft Office, and Internet Explorer. Updates will be available in the next V-Flash package which will be released today.
Avert DAT files have already been released to detect known exploits and new detection will be added as new exploits are discovered. DAT files are used by McAfee GroupShield®, PortalShieldTM, Secure Internet Gateway appliances, Secure Messaging Gateway appliances, Secure Web Gateway appliances, Total Protection suites, VirusScan Enterprise, VirusScan Command Line, VirusScan Online and other McAfee scanners. McAfee users can refer to www.mcafee.com/us/threat_center/default.asp for information regarding any new threats attempting to exploit these vulnerabilities.
McAfee Avert Labs maintains one of the top-ranked security threat and research organizations in the world, employing researchers in 16 countries around the globe. The Labs combine world-class malicious code and anti-virus research with intrusion prevention and vulnerability research expertise. McAfee protects customers by providing deep analysis and core technologies that are developed through the combined efforts of its researchers. McAfee Avert Labs continually monitors the Internet for new threats and attack vectors on a daily basis. Whenever possible, we will update our security technologies and coverage as these new threats and vectors emerge.
About McAfee, Inc.McAfee Inc., the leading dedicated security technology company, headquartered in Santa Clara, California, delivers proactive and proven solutions and services that secure systems and networks around the world. With its unmatched security expertise and commitment to innovation, McAfee empowers home users, businesses, the public sector, and service providers with the ability to block attacks, prevent disruptions, and continuously track and improve their security. www.mcafee.com
NOTE: McAfee, Avert, IntruShield, Entercept, Foundstone, ePolicy Orchestrator, VirusScan, GroupShield, PortalShield, and Hercules are registered trademarks or trademarks of McAfee, Inc. and/or its affiliates in the United States and/or other countries. McAfee Red in connection with security is distinctive of McAfee brand products. All other registered and unregistered trademarks herein are the sole property of their respective owners. © 2006 - 2007 McAfee, Inc. All Rights Reserved.
SOURCE McAfee, Inc.
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-5-7 14:14 , Processed in 0.097662 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表