Detect assets vulnerable to Petya ransomware
I do not need a solution (just sharing information) Symantec Control Compliance Suite provides a mechanism to quickly identify the computers on which the Microsoft Security Bulletin MS17-010: Security...
View ArticleCritical System Protection protects IoT against Petya
Publish to Facebook: No This screen has popped up on critical infrastructure around the world this past week. Unfortunately, attackers have successfully hit corporations worldwide – this time by not...
View Articlerefused to talk to me: 554 5.7.1 You are not allowed to connect
I need a solution We have a problem delivering mail to Messagelabs.Our sending mail server is clean and not delivering spam, cross checked twice.Non-secure senderhttp://imgur.com/a/r1We6Thanks 0
View Article501 Connection rejected by policy [7.7] (IP Blacklist Removal)
I need a solution When we try to deliver messages to some domains we receive message "SMTP error from remote mail server after initial connection: host cluster8.eu.messagelabs.com [85.158.137.3]: 501...
View ArticleClients geting offline every week
I need a solution HelloI have 5 server endpoints in management console and those servers are getting offline every week . After I rebooted smc services everything back to normal but they change status...
View ArticleDLP 14.6 MP1 Sample policies for Data in Rest. (Health Care)
I need a solution Hello All, I have just freshly deployed DLP 14.6Mp1 for one of my customers. Now I am looking for some good policies that I can configure on DLP that will Monitor or log incidents...
View ArticleEndpoint Protect and Data Identifiers
I need a solution DLP v14.6.0.3I'm experiencing issues with Data Identifiers (DIs) when it comes to Endpoint policy detection rules. Data Identifiers that work just fine in Email prevent and web...
View ArticleQuestion about the default policy
I need a solution Good Morning,We currently run SEP unmanaged on both desktops and servers. Before we move them over to managed I have a couple of questions about the polices. As I'm looking throught...
View ArticleCVE-2017-8543 protection
I need a solution Does SEP 14 IPS protect against the newer June 2017 exploits? Particularly the Windows Search Service SMB connection exploit CVE-2017-8543. Thanks! 0
View ArticleDrive Won't Decrypt
I need a solution I am trying to remove encryption from a drive. When I click "decrypt", I enter my password and then nothing happens. Is there a way to make it decrypt or another way to remove...
View ArticleHelp connect to clusterX.us.messagelabs.com Connection timed out
I need a solution hi messagelabsOur mail server mail.ruihesoft.com 112.65.245.173 can not send email to our customers and suppliers who use messagelabs.com this month It maybe block by...
View ArticleWEBINAR: Part 3 of 7: Protecting Heath Information with the NIST...
Location: Online Time: Thu, 13 July, 2017 - 10:00 - 11:00 PDTWEBINAR: Part 3 of 7: Protecting Heath Information with the NIST Cybersecurity FrameworkDATE: July 13, 2017SPEAKERS: Jeff Marron, IT...
View Article14.6 Incidents not generated
I need a solution Hello,I have a mystery. Can you help solve this? Here are the details.Issue: No incidents are generated for any agent aftering copying a fake MS Word Confidential file to USB &...
View ArticleSEP 14.1: Prevention Evolved - better security through tunable machine learning
Publish to Facebook: No In late 2016 – we launched Symantec Endpoint Protection 14 which set the standard for how classical layered protection can be augmented with breaking innovations...
View ArticleWhy is Encrypt Disk greyed in OSX 10.12.5 Sierra?
I need a solution I installed End Point Encryption aka PGP whole disk, but I have no means to encryp my drive or any external drive since the Encrypt Disk option is grayed. Please advise. I have...
View ArticleInternet Security Threat Report 2017 - The threat of IoT
Location: Webinar Time: Mon, 17 July, 2017 - 10:00 - 11:00 PDTLearn about this year's biggest IoT threats and gain insight into global threat activity and cyber-criminal trendsDATE: JULY 17TH,...
View ArticleNew to symantec - Question about attachments and anti-virus scanning
I do not need a solution (just sharing information) Hi!We're new to symantec. Given that we have shared management of our symantec settings and I'm working to find the right balance on spam filtering,...
View ArticleNumber of Endpoints in a specific group keeps varying
I need a solution Hi AllI have installed few systems with the symantec and it was reflecting in the console under the group which I had created.Today when I checked under the same group I saw that the...
View ArticleScan log status is struck in Scanning state
I need a solution Hi , Few of our Sep clients(windows server version 2003/2008/2012) are showing as "Scanning" under View Logs>Scan logs They are struck in that state for the past few weeks. We...
View Article