Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $13,335
16%  
Woo hoo!! And we're now over 16%!! Thank you all very much!! God bless.

Keyword: symantec

Brevity: Headers | « Text »
  • Symantec antivirus crashes something again. This time Chrome 78 browsers

    10/26/2019 1:09:05 PM PDT · by dayglored · 33 replies
    ZDNet ^ | Oct 24, 2019 | Catalin Cimpanu
    Fourth time in three months when Symantec's antivirus crashes something. For the fourth time in three months, a Symantec security product is crashing user apps, and this time it's the latest Chrome release, v78, which rolled out earlier this week, on Tuesday, October 22.According to reports on Reddit [1, 2] the Google support forums [1, 2], and in comments on the official Google Chrome blog, Symantec Endpoint Protection 14 is crashing Chrome 78 instances with an "Aw, Snap! Something went wrong while displaying this webpage." error, as seen in the screenshot above.Users have been unable to use Chrome 78 at...
  • Ye olde Blue Screen of Death is back – this time, a bad Symantec update is to blame

    10/15/2019 1:58:53 PM PDT · by dayglored · 27 replies
    The Register ^ | Oct 15, 2019 | Tim Anderson
    The wrong kind of intrusion protection Symantec has acknowledged an issue with an update to its Endpoint Protection Client that causes a Windows kernel exception after users this morning came down with a mild case of Blue Screen of Death.A Reg reader who got in touch about the problem confirmed "multiple" businesses running Symantec were getting hit with the BSOD stick.According to the support note TECH256643: When run LiveUpdate, Endpoint Protection Client gets a Blue Screen Of Death (BSOD) indicates IDSvix86.sys/IDSvia64.sys is the cause of the exception BAD_POOL_CALLER (c2) or KERNEL_MODE_HEAP_CORRUPTION (13A). When BSOD happens, Intrusion Prevention signature version is...
  • Vanity: Advice needed - do I want to purchase premium versions of Malwarebytes or Avast?

    10/28/2018 10:13:44 AM PDT · by Eccl 10:2 · 41 replies
    Avast/Malwarebytes ^ | 10/28/2018 | self
    I have the free versions now. It would just be for my laptop. If not Malwarebytes and/or Avast, what is your suggestion. Budget is a consideration. Many thanks in advance.
  • In case you didn't recognize the name Symantec is LIFELOCK

    02/24/2018 1:39:11 PM PST · by jmaroneps37 · 48 replies
    vanity | Feb 24, 2018 | Kevin Collins
    Please let every one know that Symantec is LIFELOCK which many people have - myself included We can drop LIFELOCK and go to another service, Here is a link for these services https://www.reviews.com/identity-theft-protection-services/
  • More Big Corporations Sever Ties With NRA

    02/23/2018 3:11:31 PM PST · by demkicker · 176 replies
    Breitbart.com ^ | 2-23-18 | Awe Hawkins
    The announcements by MetLife and Symantec mean four companies have cut ties with the NRA this week. On Thursday, First National Bank of Omaha and Enterprise Rent-A-Car cut ties with the NRA as well. The First National Bank of Omaha announced that it would no longer offer NRA Visa Cards and Enterprise Rent-A-Car announced it would no longer offer discounts to NRA members.
  • So...is Kaspersky software safe to use?

    11/15/2017 6:43:19 PM PST · by EinNYC · 32 replies
    A query from a friend about Kaspersky | 11/15/17 | Me, Myself, & I
    I came home tonight to find an answering machine message from a friend considering installing Kaspersky Internet Security on her computer. But, she had heard of the recent Israeli hack into Kaspersky and the rumors that Kaspersky is collecting info for the Russian government. I have read several authors' discussions about whether Kaspersky is safe to use. I have used it for about a decade or so, and find it to be excellent. I'd be interested to know what FReepers think, particularly those of you with a computer security background!
  • Report: Hackers can now cause blackouts on US electrical grid

    09/09/2017 11:48:12 AM PDT · by SeekAndFind · 57 replies
    American Thinker ^ | 09/07/2017 | Rick Moran
    It was inevitable that someday, hackers would have the ability to exert control over the U.S. electrical grid.  According to the computer security firm Symantec, someday is today. Hacking attacks over the last several months that targeted U.S. energy companies have been able to gain "operational control" over systems, thus threatening blackouts across the U.S., says Symantec.  The hacker group known as DragonFly 2.0 was able to gain control in at least 20 places, according to the firm. Wired: Symantec on Wednesday revealed a new campaign of attacks by a group it is calling Dragonfly 2.0, which it says...
  • Mac malware, possibly made in Iran, targets US defense industry (Doesn't work)

    02/07/2017 10:57:59 PM PST · by Swordmaker · 16 replies
    MacDailyNews ^ | Tuesday, February 7, 2017 · 4:50 pm
    “Just because you’re using a Mac doesn’t mean you’re safe from hackers,” Michael Kan reports for IDG News Service. “That’s what two security researchers are warning, after finding a Mac-based malware that may be an attempt by Iranian hackers to target the U.S. defense industry.” “The malware, called MacDownloader, was found on a website impersonating the U.S. aerospace firm United Technologies, according to a report from Claudio Guarnieri and Collin Anderson, who are researching Iranian cyberespionage threats,” Kan reports. “The fake site was previously used in a spear phishing email attack to spread Windows malware and is believed to be...
  • These 10 cities have the worst malware infection rates in the US

    02/05/2017 10:05:14 AM PST · by markomalley · 11 replies
    Tech Republic ^ | 2/2/17 | Alison DeNisco
    Malware attacks are on the rise across the US, but some cities are more susceptible than others, according to a recent report from Enigma Software Group (ESG). In 2016, Tampa, Orlando, and St. Louis each had malware infection rates per capita more than five times the national average—the highest in the US, the report found.Those same three cities were also at the top of the list of highest infection rates in 2015."There could be a number of factors including the demographics of the area, how widespread PC usage is (versus Mac or mobile devices), we've even seen weather play a...
  • 'I would rather know my govt is doing something illegal than not know' – McAfee

    01/01/2017 8:25:40 PM PST · by UMCRevMom@aol.com · 15 replies
    RUSSIA TODAY RT.COM YOUTUBE ^ | DECEMBER 29, 2016
    In this episode of Politicking, political activist, tech pioneer and CEO of MGT Capital Investments John McAfee joins Larry King to bring us his valuable insight regarding issues of cybersecurity and the ominous encroachment of mass surveillance and vulnerability of big government agencies. Legendary anti-virus creator John Mcafee recently spoke with Larry King. And gave his thoughts on the recent hacking that Russia is blamed for. And this guy knows all about hacking! "Any hacker that could hack into the DNC could easily cover their tracks," he said during the interview. He also went on to criticize the U.S. government...
  • Symantec scrambles to patch severe holes in 26 products

    07/06/2016 10:19:36 PM PDT · by Utilizer · 27 replies
    iTnews (AUS) ^ | Jun 29 2016 12:09PM | Juha Saarinen
    Symantec enterprise and Norton security product users are being urged to patch their applications immediately after multiple dangerous vulnerabilities were discovered. The security firm has advised that 17 enterprise security products and nine Norton consumer offerings are affected. Google Project Zero researcher Tavis Ormandy discovered the flaws. The most serious is that the products unpack compressed executables in the operating system kernel to analyse them for malicious code. He said this dangerous practice means the vulnerability can be exploited by simply sending a link or an email - users don't need to do anything to activate an attack.
  • Google: Symantec antivirus flaws are 'as bad as it gets'

    06/29/2016 3:17:08 PM PDT · by BenLurkin · 22 replies
    engadget ^ | 06/29/2016 | Steve Dent
    Norton and Symantec users should take "immediate action" to update. Products from Symantec that are supposed to protect users have made them much more open to attack, according to Google. Researcher Tavis Ormandy has spotted numerous vulnerabilities in 25 Norton and Symantec products that are "as bad as it gets," he says. "Just emailing a file to a victim or sending them a link to an exploit is enough to trigger it -- the victim does not need to open the file or interact with it in any way." Symantec has already published fixes for the exploits, so users would...
  • John McAfee Reveals How The FBI Can Unlock An iPhone In 30 Minutes

    03/02/2016 11:57:21 PM PST · by Swordmaker · 48 replies
    IBTimes ^ | March 3, 2016 | BY DAVID GILBERT
    John McAfee, the anti-virus program pioneer and gadfly U.S. presidential candidate, claimed that unlocking the Apple iPhone of Syed Farook, one of the shooters who carried out a deadly attack in San Bernardino, California, late last year, is a “trivial” exercise and explained how it should take the FBI just 30 minutes to complete it. McAfee, who is among 12 candidates vying for the Libertarian Party nomination to run for president this year, spoke to Russia Today about the continuing debate over the FBI’s attempt to force Apple Inc. to unlock the iPhone 5C used by the terrorist by creating...
  • Gotcha: Symantec fires reseller nabbed in tech support scam

    01/24/2016 3:25:57 PM PST · by KeyLargo · 11 replies
    The Register UK ^ | Jan 22, 2016 | John Leyden
    Gotcha: Symantec fires reseller nabbed in tech support scam Malwarebytes sting operation catches out Silurian Tech Support 22 Jan 2016 at 10:52, John Leyden An authorised Symantec reseller has been caught hoodwinking users into buying security software by employing underhand marketing tactics. Silurian Tech Support was spotted flinging fake Norton-themed security warnings in an attempt to drum up business by Symantec rival Malwarebytes. The alerts were used to direct users towards a tech support service that researchers discovered offered to fix non-existent problems for a flat fee of $199 or more. All the well-worn themes of the far-too-prevalent tech support...
  • Android Malware Uses Built-In Firewall to Block Security Apps

    12/28/2015 7:49:56 PM PST · by Utilizer · 7 replies
    SOFTPEDIA ^ | 28 Dec 2015, 18:45 GMT | Catalin Cimpanu
    Even if some malware families never get to cause worldwide damage, it's sometimes interesting to read about new techniques that some malware authors employ for creating their threats. One of the most recent cases is a malware family that targets Android devices in China, discovered by Symantec, and named Android.Spywaller. The uniqueness of this threat is the fact that during infection, the malware looks for Qihoo 360, a popular security app among Chinese Android users. Android.Spywaller uses a firewall to block Qihoo 360 internal communications The malware searches and registers on the device with the same UID (unique identifier) used...
  • Obama backs ‘Equality Act,’ which could harm religious liberty

    11/13/2015 5:24:02 AM PST · by wagglebee · 10 replies
    LifeSiteNews ^ | 11/12/15 | Dustin Siggins
    WASHINGTON, D.C., November 12, 2015 (LifeSiteNews) – President Obama says he backs "The Equality Act," which would add gender identity and sexual orientation to the 1964 Civil Rights Act. "Upon that review it is now clear that the administration strongly supports the Equality Act,” White House Press Secretary Josh Earnest announced on Tuesday. “That bill is historic legislation that would advance the cause of equality for millions of Americans. “We look forward to working with Congress to ensure that the legislative process produces a result that balances both the bedrock principles of civil rights...with the religious liberty that we hold...
  • Police pursue armed suspect in Roseville

    06/27/2014 1:12:45 PM PDT · by WhiskeyX · 10 replies
    Star Tribune ^ | June 27, 2014 - 3:06 PM | Star Tribune
    Multiple law enforcement agencies on Friday afternoon were responding to a report of an armed suspect at the 2900 block of Centre Pointe Drive in Roseville, the Roseville Police Department reports.
  • Symantec declares antivirus ‘dead’ as it focuses on damage control

    05/06/2014 11:58:44 PM PDT · by Olog-hai · 23 replies
    Engadget ^ | May 6, 2014 5:45:00 PM ET | John Fingas
    Given how hard antivirus software makers push you to sign up, you'd think that business was booming. Far from it, according to Symantec’s Brian Dye. He tells the Wall Street Journal that antivirus tools like his company’s Norton suite are effectively “dead.” The utilities now catch less than half of all attacks, according to the executive—to him, the focus is on minimizing the damage whenever there’s a successful hack or infection. …
  • Computer lab’s Chinese-made parts raise spy concerns

    08/17/2011 12:22:21 PM PDT · by Battle Hymn of the Republic · 11 replies
    Washington Times ^ | 8/17/2011 | Eli Lake
    A U.S. supercomputer laboratory engaged in classified military research concluded a recent deal involving Chinese-made components that is raising concerns in Congress about potential electronic espionage. The concerns are based on a contract reached this summer between a computer-technology firm and the National Center for Computational Engineering at the University of Tennessee, whose supercomputers simulate flight tests for next-generation U.S. military aircraft and spacecraft, and simulate submarine warfare for the Navy. The storage system for the contract calls for using software from U.S. cybersecurity firm Symantec installed over devices made by Huawei Technologies...
  • Facebook leaked keys to account data: Symantec

    05/11/2011 4:46:38 AM PDT · by decimon · 16 replies
    AFP ^ | May 10, 2011 | Unknown
    SAN FRANCISCO (AFP) – US computer security firm Symantec has said that Facebook accidentally left a door open for advertisers to access profiles, pictures, chat and other private data at the social network. Facebook told AFP that there was no evidence anyone stepped through that door and swiped any information from the accounts of its more than 500 million members. Symantec discovered that certain Facebook applications leaked tokens that act essentially as "spare keys" for accessing profiles, reading messages, posting to walls or other actions. Facebook applications are Web software programs that are integrated onto the leading online social network's...