Quantcast
Channel: Symantec Connect
Viewing all 28681 articles
Browse latest View live

CIS Microsoft IIS7 Benchmark v1.8.0

$
0
0
I need a solution

Hi

I used CCS 12 and I want to run a benchmark for IIS7. In CCS12 only CIS Security Configuration Benchmark For Microsoft IIS 7.0 v1.1.0 is checked, but according to CIS there is much newer (CIS_Microsoft_IIS_7_Benchmark_v1.8.0).

I did not find an update on the official symantec content list:

https://www.symantec.com/security_response/securit...

What is the possibility of updating the old benchmark or downloading a standard from somewhere else?

Thanks in advance for your help

0

Unable to connect to via message labs

$
0
0
I need a solution

Hi:

We're a small ESP and it seems that the following IPs are blocked by message labs. They do not appear here, but there's no bounce message b/c the connection is failing.

Per Richard Brittain here https://www.symantec.com/connect/forums/ip-blacklist-removal starting a separate thread.

Affected IPs are:

74.208.221.191 
74.208.8.75 
74.208.14.106 
74.208.8.174 
74.208.13.17 
74.208.147.114 
216.250.117.210
74.208.144.46
74.208.68.249
74.208.68.144
74.208.68.181
74.208.65.157
74.208.47.126
74.208.47.60
74.208.144.49 

Happy to discuss offline at my forum address if we have to. All these IPs have sender scores of 97 or better; this makes no sense to me.

0

Forgot passphrase for private key

$
0
0
I need a solution

I just installed Encryption Desktop 10.4 and it created keyrings, but I don't remember it asking me to enter a passphrase and, if it did, I don't have a record of it. Is it possible to start over and create new keys and a new passphrase?

0

DLP 15 Upgrade

$
0
0
I need a solution

Hello all

I'm planning to upgrade to DLP 15 from DLP 14

have anyone face any problems with dlp 15 ( instability, crashes, performance issues .... ) ?

can i upgrade directly to 15 or should go for 14.5 or 14.6 first ?

Thanks. 

0

safe remove USB Device is blocked

$
0
0
I need a solution

Hello!

The File "System Volume Information\EfaSIDat\SYMEFA.DB" blocks the remove of external USB devices.

The Symantec version is 14.0.3897.1101

I saw this "solution": https://support.symantec.com/en_US/article.TECH240...

May be it is acceptable for home users with admin-rights and their only USB device, but i can't belive there is no real solution for enterprise users.

I read an other article here for a 12.1 version and there was a hotfix. https://www.symantec.com/connect/forums/system-vol...

I think this problem is back again, what can i do?

Thanks!

0

Backup error: Corrupt file and cannot verify for SQL database file

Detect Protocol

$
0
0
I need a solution

Hi All,

It has come to my knowledge that our proxy's detect protocol is enabled. SSL interception is disabled. The proxy's admin has enabled SSL interception in the past and disabled it. But has left detect protocol to be enabled. Is it okay if detect protocol is enabled?

What will happen if I disable it? Will the users have problem in accessing https websites? Is it recommended to disable it?

Thanks,

J

0

Custom IPS signature for hash file MD5

$
0
0
I need a solution

aside from Application Control, can i use Custom IPS to Block Specific MD5?

0

auto protect malfunctioning linux16.04 kernel 4.13.0

$
0
0
I need a solution

Hello,
we are in the process of migrating to the linux ubuntu operating system 16.04 kernel 4.13.0
we installed the client symantec endpoint protection version: 14.0.3752.1000

but the auto protect is malfunctioning

0

Change to Email security.cloud scanning

$
0
0

We have recently been made aware by clients that having the SPF & DMARC check included in the anti-spam detection phase can result in issues if a whitelisted sender/domain is spoofed (impersonated). If it is possible perhaps it would be handy to have the SPF&DMARC check performed before the actual antispam checks are performed whereby the whitelisting of a sender/domain would not cause spoofed mails to be received.

Unable to boot machine in PXE

$
0
0
I need a solution

Hello All Experties,

Please help me with below.

When I boot client machine in PXE , it is getting the F8 option. then you selected the Preboot OS from the PXE boot menu. After selecting the PXE boot menu client machine trying to boot in PXE but some how I am receiving the error like below

error: Windows failed to start..xxxxxxx

After analysis of the Wireshark trace we found that option43 on dhcp is wrongly configured.When I checked with DHCP , we do not have nay option 43 in dhcp.

Please help me if anyonce came accross the same situation.

Your help will be Appreciated.

0

SEP v14 Incompatible with Win10 v1803 Update

Email Bounce backs from recipients using Messagelabs/Symantec

$
0
0
I need a solution

Hi All,

We have run into an issue regarding bouncebacks when sending emails to clients. 

This has never been an issue before, but it is increasing day by day.

Our sales team sends out offers for their products. However, recently more and more bouncebacks are happening. We have searched through our exchange logs and have found no such correlation of why this issue keeps occuring. 

fig.1 example of bounceback message

Any ideas of why this keeps happening more and more frequently now would be much appreciated.

0

Email Problem using messagelabs servers.

$
0
0
I need a solution

HI,

We are unable to send mail to actuaries.ch domain, which use the Messages labs services.

We receive this in return :

Delivery has failed to these recipients or groups:

sekretariat@actuaries.ch
A problem occurred while delivering this message to this email address. Try sending this message again. If the problem continues, please contact your helpdesk.

The following organization rejected your message: cluster8.eu.messagelabs.com.

Diagnostic information for administrators:

Generating server: tundra.swiss-support.net

sekretariat@actuaries.ch
cluster8.eu.messagelabs.com
Remote Server returned '<cluster8.eu.messagelabs.com #5.0.0 smtp; 553-SPF (Sender Policy Framework) domain authentication 553-fail. Refer to the Troubleshooting page at 553-http://www.symanteccloud.com/troubleshooting for more 553 information. (#5.7.1)>'

Original message headers:

Return-Path: <fbuton@groupemutuel.ch>
Received: from localhost (localhost.localdomain [127.0.0.1])
        by tundra.swiss-support.net (Postfix) with ESMTP id 05B741224006
        for <schweizerische_aktuarvereinigung@swissre.com>; Mon, 12 Mar 2018 13:14:14 +0100 (CET)
Received: from tundra.swiss-support.net ([127.0.0.1])
        by localhost (tundra.swiss-support.net [127.0.0.1]) (amavisd-new, port 10024)
        with ESMTP id 3xK54uARPGh1
        for <schweizerische_aktuarvereinigung@swissre.com>;
        Mon, 12 Mar 2018 13:14:09 +0100 (CET)
Received: from mail4.groupemutuel.ch (mail4.groupemutuel.ch [195.65.93.115])
        by tundra.swiss-support.net (Postfix) with ESMTPS id 2AE131224004
        for <sekretariat@actuaries.ch>; Mon, 12 Mar 2018 13:14:09 +0100 (CET)
X-Virus-Scanned: amavisd-new at tundra.swiss-support.net
IronPort-PHdr: =?us-ascii?q?9a23=3AEfppFxec7ztQ3vna6fmjQnh2lGMj4u6mDksu8pMi?=
=?us-ascii?q?zoh2WeGdxcS+bR7h7PlgxGXEQZ/co6odzbaO6Oa4ASQp2tWoiDg6aptCVhsI24?=
=?us-ascii?q?09vjcLJ4q7M3D9N+PgdCcgHc5PBxdP9nC/NlVJSo6lPwWB6nK94iQPFRrhKAF7?=
=?us-ascii?q?Ovr6GpLIj8Swyuu+54Dfbx9HiTahb75+Ngm6oRnMvcQKnIVuLbo8xAHUqXVSYe?=
=?us-ascii?q?RWwm1oJVOXnxni48q74YBu/SdNtf8/7sBMSar1cbg2QrxeFzQmLns65Nb3uhnZ?=
=?us-ascii?q?TAuA/WUTX2MLmRdVGQfF7RX6XpDssivms+d2xSeXMdHqQb0yRD+v6bpgRh31hy?=
=?us-ascii?q?cdLzM38H/ZhNFsjKxVoxyhpgBwzIHPbY6PKPZyYrnQcc8GSWZcWMtaSixPApm7?=
=?us-ascii?q?b4sKF+cPPfxYoJfgqFQQtxu+BBWjD/7yxz9Vmn/22qs62PkmHAHIxwMgAs4OsH?=
=?us-ascii?q?PSrNjuO6cSS+e1zLTQzTrdavNWxCv96JXWfRAlu/2DQbJwfNPXxEIyFA3Flk2d?=
=?us-ascii?q?pZHnMj+LzOgBrmmW4/BiWO6ykWIrtgB8riCyysoulIXFnJ8Zx1He+Slnzos5P9?=
=?us-ascii?q?K1RFZ1YdG6E5ZcqySXOo54Qs4hQmxnpCM3xqMdtpGgYCQHzYgoyh3eZvCadoWF?=
=?us-ascii?q?4BzuWPueLDp+mXlrYqiwhwyo/kil0uD8U86030tUoSddidnMs2wN1wTU6siaVv?=
=?us-ascii?q?tx5keh1iiL1wDU8uxKIEc6mLbBJZAm37A+l4YfvVnZEi/5gkX2i7KWdl069eit?=
=?us-ascii?q?9uTnfqjmqYGYN4Nulg7+Mrwims25AesmLggDR3WX9Oai2LH54EH0Qa9Gg/8rnq?=
=?us-ascii?q?XDrZzXJNwXpqujDA9U1oYj5Qy/DzCj0NkAk3kIN09FeA6Aj4jvIFzOL+r4DfCi?=
=?us-ascii?q?g1S0jjhrwu3GPqH8AprTKnjPiqvufbZl505G1AUz1cxf545TCrwZO/L8REzxtM?=
=?us-ascii?q?bGAR8lKQO02efnB89h1o4FQ22AHrOZML7Ivl+S5+IgPfKMaJUJtzb9eLAZ4Kuk?=
=?us-ascii?q?lnI6g1IBdLOo1Ic/YXukA/18IkiCJ3HsyJ9VCmoJpAciRfbrgUGqWDVPen+oXq?=
=?us-ascii?q?8noDo7XtGIF4DGE663jbCMxiawVrdLemdAQgSCG2r0cIOsVO0LdTqfJ9J9jzEA?=
=?us-ascii?q?E7OhHdxynSqyvRP3nuI0ZtHf/TcV4Mru?=
X-IPAS-Result: =?us-ascii?q?A2GbAgCObqZa/xBHEKxdGwEBAQEDAQEBCQEBAYJagVyBIZ5?=
=?us-ascii?q?wjxCHNwoTiEs4FAECAQEBAQEBAgECgQQLgjgigl0hXgEMCWsmAQQbhCyucSGIP?=
=?us-ascii?q?IIahTWEBIZmiTkEji6FC4cdCYEBj1iJKYVCkUiBLDWBdDMaCDCCfoRGjVSBGAE?=
=?us-ascii?q?BAQ?=
X-IronPort-AV: E=Sophos;i="5.47,461,1515452400";
   d="scan'208,217";a="28976107"
DISC: True
From: Frederic Buton <fbuton@groupemutuel.ch>
To: "sekretariat@actuaries.ch"<sekretariat@actuaries.ch>
Subject: test from Groupe Mututel
Thread-Topic: test from Groupe Mututel
Thread-Index: AdO5+5bBVC8ZG3n1TgWRmDaZBXN2jA==
Date: Mon, 12 Mar 2018 12:14:05 +0000
Message-ID: <317ff18a6f10407090d79186d895f8b5@GMAPMSG01.groupemutuel.ch>
Accept-Language: fr-CH, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.16.23.4]
MIME-Version: 1.0
X-SM-OUT: True
X-MIMETrack: Itemize by SMTP Server on DOMPHU01/SRV/GroupeMutuel/CH(Release 8.5.3FP2|July
02, 2012) at 12.03.2018 13:14:15,
        Serialize by Router on DOMPMC01/SRV/GroupeMutuel/CH(Release 8.5.3FP6|November
21, 2013) at 12.03.2018 13:14:17,
        Serialize complete at 12.03.2018 13:14:17
X-TNEFEvaluated: 1
Content-Type: multipart/alternative;
        boundary="_000_317ff18a6f10407090d79186d895f8b5GMAPMSG01groupemutuelch_"
Content-Language: en-US

We have already update our SFP record by thursday in order to remove "sbap007.sb.neva-hosting.ch " entrie.

Please Help.

Frederic.

0

Your Endpoint protection is a pieces of s***!

$
0
0
I need a solution

I'm envy.

I created an own executable with Visual Studio 2015.

Not a virus just a simple app.

And you fantastic protector removes it each time because it is risk. A risk yeah....

How to develop an app hence ??

0

Symantec VIP feature questions

$
0
0
I need a solution

Hello,

We have some questions about VIP features. 

- Is there any report generation feature available. For example is there possiblity to filter logs about user logins in sense of successfull or failed authentications (but not on the Vip Manager) but on the service we are protecting/using MFA  (day,time, denied logins, connection count etc.)

- If there is, how long is this data stored in the system?

Another question, is there any possiblity of batch user entry / registration to portal using already known token codes, or each user needs to be entered manually to VIP manager?

Thank you 

br

Damir

0

Deploying SEP 14.x on Server 2016 with sql server 2017

$
0
0
I need a solution

I am looking at deploying a new server with Server 2016 and sql server 2017 on.  I just wanted to know firstly if there are any issues with SEP 14.x & SQL 2017 and secondly are there any files i would need to miss out when scanning that are different from previous versions of SQL.

0

DLP agent v14 --> v15 Upgrade Failure

$
0
0
I need a solution

Hi,

We are in the process of updating out 14.6 clients to 15.0.1 but I am not having any luck doing so by using the update_agent.bat installer that the console created.  We are getting different error's on different computers.  One of the MSI errors are:

InstallChromeLGPO: Error opening local GPO, -2147467259

another MSI error is:

CustomAction ReadExistingInstallProperties returned actual error code 1603

any help is much appriciated.

0

Endpoint Protection Not Working - Yellow Exclamation Mark - Not Opening

$
0
0
I do not need a solution (just sharing information)

Basically to summarise,  all my users are on 14.0.2 and I deployed out 14.0.3 via SCCM which according to fellow users on here, will upgrade it automatically.

So 50% of the users, it works fine, but the other 50% are faced with this problem where it's not opening at all and it has a yellow exclamation mark on the icon on the taskbar.

What do you guys suggest I do?

Any help is appreciated.

0

Compatibility SEP-Diebold Software Solutions

$
0
0
I need a solution

Hello, we need to know if Symantec Endpoint Protection is compatible with Diebold Software Solutions (ATM SOFTWARE), does anyone have any experience with this?

0
Viewing all 28681 articles
Browse latest View live




Latest Images