MCAFEE FOUNDSTONE FSL UPDATE

Size: px
Start display at page:

Download "MCAFEE FOUNDSTONE FSL UPDATE"

Transcription

1 2017-JUL-03 FSL version MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release. NEW CHECKS (HPSBGN03694) HPE SiteScope Multiple Vulnerabilities Category: General Vulnerability Assessment -> NonIntrusive -> Web Server CVE: CVE , CVE , CVE , CVE Multiple vulnerabilities are present in some versions of HP SiteScope. HP SiteScope is an agent-less monitoring software that monitors the availability and performance of IT infrastructures and application components remotely. Multiple vulnerabilities are present in some versions of HP SiteScope. The flaws lie in multiple components. Successful exploitation could allow an attacker to bypass security restrictions, obtain sensitive information, or execute arbitrary code Cisco AnyConnect Local Privilege Escalation Vulnerability (CSCvc97928) Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) CVE: CVE A privilege escalation vulnerability is present in some versions of Cisco AnyConnect Secure Mobility Client. Cisco AnyConnect Secure Mobility Client is a VPN client. A privilege escalation vulnerability is present in some versions of Cisco AnyConnect Secure Mobility Client. The flaw is related with a bad input validation of DLL files information before they can be loaded. Successful exploitation could allow a local attacker to execute commands with elevated privileges (SB10202) McAfee Data Loss Prevention Endpoint epo Extension Cross Site Scripting Vulnerability Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS)

2 CVE: CVE A Cross-Site Scripting vulnerability is present in some versions of McAfee Data Loss Prevention Endpoint epo extension. McAfee Data Loss Prevention Endpoint monitors and prevents risky user behavior that can lead to a sensitive data breach. A Cross-Site Scripting vulnerability is present in some versions of McAfee Data Loss Prevention Endpoint epo extension. The flaw lies in IMG Tags. Successful exploitation could allow a remote attacker to execute arbitrary code (K ) F5 BIG-IP Linux kernel vulnerability Category: SSH Module -> NonIntrusive -> F5 CVE: CVE A denial-of-service vulnerability is present in some versions of F5 BIG-IP systems. F5's BIG-IP product is a network appliance that runs F5's Traffic Management Operating System. A vulnerability is present in some versions of F5 BIG-IP systems. The flaw lies in the Linux Kernel. Successful exploitation could allow an attacker to cause the kernel to enter into an infinite loop which may cause denial-of-service conditions Splunk Enterprise Vulnerability (SP-CAAAP2U) Category: General Vulnerability Assessment -> NonIntrusive -> Web Server CVE: CVE-MAP-NOMATCH A vulnerability is present in some versions of Splunk Enterprise. Splunk Enterprise is a platform for real-time operational intelligence. A vulnerability is present in some versions of Splunk Enterprise. The flaw lies in all components running Splunk Web. Successful exploitation could allow a remote attacker to spoof error message content (K ) F5 BIG-IP libcurl vulnerability Category: SSH Module -> NonIntrusive -> F5 CVE: CVE

3 A vulnerability is present in some versions of F5 BIG-IP systems. F5's BIG-IP product is a network appliance that runs F5's Traffic Management Operating System. A vulnerability is present in some versions of F5 BIG-IP systems. The flaw lies in the libcurl. Successful exploitation could allow a remote authenticated attacker to execute arbitrary code ENHANCED CHECKS The following checks have been updated. Enhancements may include optimizations, changes that reflect new information on a vulnerability and anything else that improves upon an existing FSL check SuSE SLES 11 SP4 SUSE-SU-2017: Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes SuSE SLES 12 SP2, SLED 12 SP2 SUSE-SU-2017: Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes CentOS 6 CESA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes CentOS 7 CESA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Oracle Enterprise Linux ELSA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes

4 Oracle Enterprise Linux ELSA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes, CVE Amazon Linux AMI ALAS Update Is Not Installed Category: SSH Module -> NonIntrusive -> Amazon Linux Patches and Hotfixes, CVE , CVE Scientific Linux Security ERRATA Important: kernel on SL6.x i386/x86_64 ( ) Category: SSH Module -> NonIntrusive -> Scientific Linux Patches and HotFixes Scientific Linux Security ERRATA Important: kernel on SL7.x x86_64 ( ) Category: SSH Module -> NonIntrusive -> Scientific Linux Patches and HotFixes Debian Linux 8.0 DSA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes CVE: CVE , CVE , CVE , CVE , CVE FreeBSD Apache httpd Several Vulnerabilities (0c2db2aa e7-9a7d-b499baebfeaf) Category: SSH Module -> NonIntrusive -> FreeBSD Patches and Hotfixes

5 CVE: CVE , CVE , CVE , CVE , CVE Ubuntu Linux 14.04, 16.04, 16.10, USN Update Is Not Installed Category: SSH Module -> NonIntrusive -> Ubuntu Patches and Hotfixes CVE: CVE , CVE , CVE , CVE Slackware Linux 13.0, 13.1, 13.37, 14.0, 14.1, 14.2 SSA: Update Is Not Installed Category: SSH Module -> NonIntrusive -> Slackware Patches and Hotfixes CVE: CVE , CVE , CVE , CVE , CVE Debian Linux 8.0 DSA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes CVE: CVE Red Hat Enterprise Linux RHSA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes CVE: CVE Red Hat Enterprise Linux RHSA Update Is Not Installed Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes CVE: CVE SuSE SLES 12 SP2, SLED 12 SP2 SUSE-SU-2017: Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes

6 CVE: CVE , CVE , CVE SuSE SLES 11 SP4 SUSE-SU-2017: Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes CVE: CVE Amazon Linux AMI ALAS Update Is Not Installed Category: SSH Module -> NonIntrusive -> Amazon Linux Patches and Hotfixes CVE: CVE , CVE , CVE , CVE FreeBSD OpenVPN Several Vulnerabilities (9f65d382-56a4-11e7-83e ef73ec) Category: SSH Module -> NonIntrusive -> FreeBSD Patches and Hotfixes CVE: CVE , CVE , CVE , CVE , CVE Fedora Linux 26 FEDORA-2017-f0d48eabe6 Update Is Not Installed CVE: CVE Fedora Linux 25 FEDORA-2017-f Update Is Not Installed CVE: CVE Fedora Linux 26 FEDORA c80 Update Is Not Installed

7 CVE: CVE Fedora Linux 26 FEDORA-2017-f8a114cd09 Update Is Not Installed CVE: CVE , CVE , CVE , CVE Fedora Linux 25 FEDORA fb1490 Update Is Not Installed CVE: CVE , CVE , CVE , CVE Cisco NX-OS Software Fibre Channel Over Ethernet Denial Of Service Vulnerability Category: SSH Module -> NonIntrusive -> SSH Miscellaneous Risk Level: Low CVE: CVE (MSPT-June2017) Microsoft Graphics Component Information Disclosure Vulnerability (CVE ) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Low CVE: CVE HOW TO UPDATE FS1000 APPLIANCE customers should follow the instructions for Enterprise/Professional customers, below. In addition, we strongly urge all appliance customers to authorize and install any Windows Update critical patches. The appliance will auto-download any critical updates but will wait for your explicit authorization before installing. FOUNDSTONE ENTERPRISE and PROFESSIONAL customers may obtain these new scripts using the FSUpdate Utility by selecting "FoundScan Update" on the help menu. Make sure that you have a valid FSUpdate username and password. The new vulnerability scripts will be automatically included in your

8 scans if you have selected that option by right-clicking the selected vulnerability category and checking the "Run New Checks" checkbox. MANAGED SERVICE CUSTOMERS already have the newest update applied to their environment. The new vulnerability scripts will be automatically included when your scans are next scheduled, provided the Run New Scripts option has been turned on. MCAFEE TECHNICAL SUPPORT ServicePortal: Multi-National Phone Support available here: Non-US customers - Select your country from the list of Worldwide Offices. This may contain confidential and privileged material for the sole use of the intended recipient. Any review or distribution by others is strictly prohibited. If you are not the intended recipient please contact the sender and delete all copies. Copyright 2017 McAfee, Inc. McAfee is a registered trademark of McAfee, Inc. and/or its affiliates

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE 2017-DEC-07 FSL version 7.5.979 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE 2018-MAR-30 FSL version 7.6.14 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE 2018-JAN-15 FSL version 7.5.994 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Service Definition Table of Contents 1 INTRODUCTION... 2 2 SERVICE OFFERINGS VULNERABILITY MANAGEMENT... 2 3 SOLUTION PURPOSE... 3 4 HOW IT WORKS... 3 5 WHAT S INCLUDED... 4 6

More information

Stonesoft Management Center. Release Notes Revision C

Stonesoft Management Center. Release Notes Revision C Stonesoft Management Center Release Notes 6.0.0 Revision C Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

McAfee Exploit Prevention Content Release Notes New Windows Signatures

McAfee Exploit Prevention Content Release Notes New Windows Signatures McAfee Exploit Prevention Content 7616 Release Notes 2017-03-14 Content package version for - McAfee Host Intrusion Prevention: 8.0.0.7616 Endpoint Security Exploit Prevention: 10.5.0.7616 Below is the

More information

Deep Security 9.6 Supported Features by Platform

Deep Security 9.6 Supported Features by Platform Deep Security 9.6 Supported Features by Platform Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and

More information

McAfee Endpoint Security Threat Prevention Installation Guide - Linux

McAfee Endpoint Security Threat Prevention Installation Guide - Linux McAfee Endpoint Security 10.5.1 - Threat Prevention Installation Guide - Linux COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy

More information

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version ForeScout CounterACT Security Policy Templates Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Requirements... 3 Installation... 4

More information

Digitizer operating system support

Digitizer operating system support Digitizer operating system support Author(s): Teledyne SP Devices Document ID: 15-1494 Classification: General release Revision: J Print date: 2018-08-08 1 Windows operating systems We deliver a Windows

More information

Deep Security 9.6 SP1. Supported Features by Platform

Deep Security 9.6 SP1. Supported Features by Platform Deep Security 9.6 SP1 Supported Features by Platform Legal Notices Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 5.10.2 Revision A Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

Deep Security 9.5 SP1 Supported Features by Platform

Deep Security 9.5 SP1 Supported Features by Platform Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2018-Feb-16 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1234 New Checks Oval ID oval:com.mcafee.oval.common:def:2903730 oval:com.mcafee.oval.common:def:2903740

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 6.1.3 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5 Enhancements

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2017-Jun-15 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1216 New Checks Oval ID oval:com.mcafee.oval.common:def:2899030 oval:com.mcafee.oval.common:def:2899036

More information

Deep Security 9.6 SP1 Supported Features by Platform

Deep Security 9.6 SP1 Supported Features by Platform Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2016-Jul-14 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1191 New Checks Oval ID oval:com.mcafee.oval.common:def:2486147 oval:com.mcafee.oval.common:def:2486149

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2018-Apr-13 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1238 New Checks Oval ID oval:com.mcafee.oval.common:def:2905770 oval:com.mcafee.oval:def:2905770

More information

Carbonite Availability 8.2, Carbonite Migrate 8.2 and Carbonite Cloud Migration Supported Platforms Chart

Carbonite Availability 8.2, Carbonite Migrate 8.2 and Carbonite Cloud Migration Supported Platforms Chart Carbonite Availability 8.2, Carbonite Migrate 8.2 and Carbonite Cloud Migration Supported Platforms Chart Currently shipping products and supported platforms Contents Carbonite Availability and Carbonite

More information

CounterACT Security Policy Templates

CounterACT Security Policy Templates n Guide Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Supported CounterACT Versions... 3 Requirements... 3 Installation... 4 n...

More information

InstallAnywhere: Requirements

InstallAnywhere: Requirements InstallAnywhere: Requirements Create Multiplatform Installations from a Single Project File Physical, Cloud, and Virtual Environments, Plus Docker Containers Requirements This document shows the technical

More information

Centrify Infrastructure Services

Centrify Infrastructure Services CENTRIFY INFRASTRUCTURE SERVICES SUPPORTED PLATFORMS The following tables list all systems and system versions for which the Windows/Linux/UNIX Agent is available more platforms than any other solution.

More information

Qualys Release Notes

Qualys Release Notes Qualys 8.9.1 Release Notes This new release of the Qualys Cloud Suite of Security and Compliance Applications includes improvements to Vulnerability Management and Policy Compliance. Qualys Cloud Platform

More information

McAfee Gateway Appliance Patch 7.5.3

McAfee  Gateway Appliance Patch 7.5.3 Release Notes McAfee Email Gateway Appliance Patch 7.5.3 Contents About this release Resolved issues Installation - incremental package Installation - full images Known issues Find product documentation

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2018-Mar-16 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1236 New Checks Oval ID oval:com.mcafee.oval.common:def:2905751 oval:com.mcafee.oval.common:def:2905753

More information

Stonesoft Management Center. Release Notes Revision B

Stonesoft Management Center. Release Notes Revision B Stonesoft Management Center Release Notes 6.0.4 Revision B Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.82-8.1.3.100 Manager-M-series Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

Stonesoft Management Center. Release Notes Revision B

Stonesoft Management Center. Release Notes Revision B Stonesoft Management Center Release Notes 6.1.0 Revision B Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

McAfee Policy Auditor Content Update Summary. New Checks

McAfee Policy Auditor Content Update Summary. New Checks 2016-Oct-12 McAfee Policy Auditor Content Update Summary Product / Version Content Version McAfee Policy Auditor 6.x 1197 New Checks Oval ID oval:com.mcafee.oval.common:def:2896004 oval:com.mcafee.oval.common:def:2896007

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

McAfee Web Gateway

McAfee Web Gateway Release Notes Revision A McAfee Web Gateway 7.6.2.7 Contents About this release Enhancement Resolved issues Installation instructions Known issues Find product documentation About this release This document

More information

Centrify Server Suite, Standard Edition

Centrify Server Suite, Standard Edition CENTRIFY SERVER SUITE SUPPORTED PLATFORMS The following tables list all systems and system versions for which the Windows/Linux/UNIX Agent is available more platforms than any other solution. Versions

More information

McAfee Solidcore Platform Support Matrix Version (Nov 16, 2011)

McAfee Solidcore Platform Support Matrix Version (Nov 16, 2011) McAfee Solidcore Platform Support Matrix Version 5.1.2 (Nov 16, 2011) COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes. Introducing MVISION Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls Jon Parkes McAfee 1 All information provided here is subject to non-disclosure

More information

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features Enterprise-class endpoint protection, posture assessments and health checks Product overview ClearPass OnGuard agents perform advanced endpoint posture assessments on leading computer operating systems

More information

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database Case Study 2018 Solution/Service Title Vulnerability Management & Vulnerability Assessment Client Industry Cybersecurity, Vulnerability Assessment and Management, Network Security Client Overview Client

More information

Deep Security 9.5 Supported Features by Platform

Deep Security 9.5 Supported Features by Platform Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Stonesoft Management Center. Release Notes Revision B

Stonesoft Management Center. Release Notes Revision B Stonesoft Management Center Release Notes 6.1.1 Revision B Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

Stratusphere. Security Overview

Stratusphere. Security Overview Stratusphere Security Overview Introduction This guide has been authored by experts at Liquidware in order to provide a security overview of Liquidware s Stratusphere product, the leading product for VDI

More information

McAfee Database Security Hotfix 2 Release Notes

McAfee Database Security Hotfix 2 Release Notes McAfee Database Security 4.6.4 Hotfix 2 Release Notes Contents About this release New features Resolved issues Installation information Known issues Additional information Find product documentation About

More information

Supported Platforms. HP Vertica Analytic Database. Software Version: 7.0.x

Supported Platforms. HP Vertica Analytic Database. Software Version: 7.0.x HP Vertica Analytic Database Software Version: 7.0.x Document Release Date: 5/2/2018 Legal Notices Warranty The only warranties for Micro Focus products and services are set forth in the express warranty

More information

Introduction to Operating Systems. Note Packet # 1. CSN 115 Operating Systems. Genesee Community College. CSN Lab Overview

Introduction to Operating Systems. Note Packet # 1. CSN 115 Operating Systems. Genesee Community College. CSN Lab Overview Introduction to Operating Systems Note Packet # 1 CSN 115 Operating Systems Genesee Community College CSN Lab Overview Dual booted Windows/Linux Workstations Linux workstations currently run CentOS and

More information

Centrify for Splunk Integration Guide

Centrify for Splunk Integration Guide July 2018 Centrify Corporation Abstract This guide is written for Centrify Infrastructure Services customers who want to integrate Centrify events with Splunk. Legal Notice This document and the software

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee MA0-150 McAfee Certified Assessment Specialist Network Version: 4.0 Topic 1, Volume A QUESTION NO: 1 An attacker has compromised a Linux/Unix host and discovers a suspicious file called "password"

More information

McAfee Data Protection for Cloud 1.0.1

McAfee Data Protection for Cloud 1.0.1 Product Guide McAfee Data Protection for Cloud 1.0.1 For use with McAfee epolicy Orchestrator COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766,

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.0 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 5.10.5 Revision A Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.3 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

Layer Seven Security ADVISORY

Layer Seven Security ADVISORY Layer Seven Security ADVISORY SAP Security Notes August 2014 SAP released a Hot News fix in August for a critical vulnerability effecting the SAP Afaria Mobile Device Management (MDM) server. Note 2044175

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.4 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018 How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018 Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration

More information

McAfee Data Loss Prevention 9.3.3

McAfee Data Loss Prevention 9.3.3 Release Notes Revision A McAfee Data Loss Prevention 9.3.3 Contents About this release Enhancements Resolved issues Installation instructions Known issues Find product documentation About this release

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.6 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.5.3 Revision A Contents About this release on page 2 System requirements on page 2 Build number and checksums on page 4 Compatibility on page 5 New features

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision A McAfee Next Generation Firewall 5.7.10 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.8 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

McAfee epolicy Orchestrator Update 2

McAfee epolicy Orchestrator Update 2 Release Notes McAfee epolicy Orchestrator 5.10.0 Update 2 Contents Rating for update 5.10.0 Resolved issues in update 5.10.0 Installation instructions Rating for update 5.10.0 The rating defines the urgency

More information

Deep Security 9.5 Supported Features by Platform

Deep Security 9.5 Supported Features by Platform Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.0 Revision B Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

Manual Ftp Windows Server 2008 R2 Enterprise Virtual Edition

Manual Ftp Windows Server 2008 R2 Enterprise Virtual Edition Manual Ftp Windows Server 2008 R2 Enterprise Virtual Edition Including virtual paths in "Maximum Directory Size" calculations. 77 Case File: Custom FTP command response. 101 support through email, phone,

More information

NetVault Backup Compatibility Guide

NetVault Backup Compatibility Guide NetVault Support Policy... 1 Additional NetVault Backup Compatibility Matrixes... 1 NetVault Backup Server and Client Supported Platforms... 2 Supported File Systems... 8 Supported Cluster Software...

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.8 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.5 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

============================================================

============================================================ Release Notes for McAfee(R) VirusScan Enterprise for Linux Version 2.0.0 Hotfix 967083 Copyright (C) 2014 McAfee, Inc. All Rights Reserved. ============================================================

More information

Operating system hardening

Operating system hardening Operating system Comp Sci 3600 Security Outline 1 2 3 4 5 6 What is OS? Hardening process that includes planning, ation, uration, update, and maintenance of the operating system and the key applications

More information

Preventing vulnerabilities in HANAbased MARCH TROOPERS SECURITY CONFERENCE

Preventing vulnerabilities in HANAbased MARCH TROOPERS SECURITY CONFERENCE Preventing vulnerabilities in HANAbased deployments MARCH 2016 - TROOPERS SECURITY CONFERENCE Disclaimer This presentation contains references to the products of SAP SE. SAP, R/3, xapps, xapp, SAP NetWeaver,

More information

StoneGate SSL VPN Release Notes for Version 1.2.0

StoneGate SSL VPN Release Notes for Version 1.2.0 StoneGate SSL VPN Release Notes for Version 1.2.0 Created: November 6, 2008 Table of Contents What s New... 3 System Requirements... 4 Build Version... 4 Product Binary Checksums... 4 Compatibility...

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.3 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

Open Enterprise & Open Community

Open Enterprise & Open Community Open Enterprise & Open Community Working Together Richard Brown opensuse Chairman SUSE Linux GmbH Andrew Wafaa Principal Engineer, Open Source ARM Ltd Stephan Kulow opensuse Release Manager SUSE Linux

More information

Release Notes for McAfee(R) VirusScan(R) Enterprise for Linux Version Copyright (C) 2014 McAfee, Inc. All Rights Reserved

Release Notes for McAfee(R) VirusScan(R) Enterprise for Linux Version Copyright (C) 2014 McAfee, Inc. All Rights Reserved Release Notes for McAfee(R) VirusScan(R) Enterprise for Linux Version 2.0.1 Copyright (C) 2014 McAfee, Inc. All Rights Reserved Release date: October 08, 2014 This RTW build was developed and tested on:

More information

Cloudera Manager Quick Start Guide

Cloudera Manager Quick Start Guide Cloudera Manager Guide Important Notice (c) 2010-2015 Cloudera, Inc. All rights reserved. Cloudera, the Cloudera logo, Cloudera Impala, and any other product or service names or slogans contained in this

More information

The Center for Internet Security

The Center for Internet Security The Center for Internet Security Measurably reducing risk through collaboration, consensus, & practical security management Content of this Presentation: I. Background II. Univ. of CA Schools Rights and

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite McAfee Public Cloud Server Security Suite Comprehensive security for AWS and Azure cloud workloads As enterprises shift their data center strategy to include and often lead with public cloud server instances,

More information

Network Device Forensics. Digital Forensics NETS1032 Winter 2018

Network Device Forensics. Digital Forensics NETS1032 Winter 2018 Network Device Forensics Digital Forensics NETS1032 Winter 2018 Risks Most data created, stored, and used by users is kept in files on computers running end user oriented operating systems like Windows,

More information

ForeScout CounterACT Version 8.0.1

ForeScout CounterACT Version 8.0.1 September 2018 About this Release ForeScout CounterACT version 8.0.1 delivers important fixed issues and feature enhancements. The following information is available: System Requirements Feature Enhancements

More information

McAfee Exploit Prevention Content Release Notes New Windows Signatures

McAfee Exploit Prevention Content Release Notes New Windows Signatures McAfee Exploit Prevention Content 8966 Release Notes 2019-02-12 Content package version for - McAfee Host Intrusion Prevention: 8.0.0.8966 McAfee Endpoint Security Exploit Prevention: 10.6.0.8966 Below

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.5 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

Red Hat Enterprise Linux 6.4 Security-enhanced. Linux User Guide >>>CLICK HERE<<<

Red Hat Enterprise Linux 6.4 Security-enhanced. Linux User Guide >>>CLICK HERE<<< Red Hat Enterprise Linux 6.4 Securityenhanced Linux User Guide New and Changed Features for Red Hat Enterprise Linux 6.4. 1.1.6. New and Changed SELinux: Avoid SELinux on GFS2. 2.5.5. Setting Up NFS Over.

More information

BigFix 2018 Roadmap. Aram Eblighatian. Product Manager IBM BigFix. 14 May, 2018

BigFix 2018 Roadmap. Aram Eblighatian. Product Manager IBM BigFix. 14 May, 2018 BigFix 2018 Roadmap Aram Eblighatian Product Manager IBM BigFix 14 May, 2018 What's New in BigFix? BigFix Platform BigFix Platform v9.5.7 Released Oct. 2017 Gathering Performance improvements (WebUI and

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

This document contains important information about the current release. We strongly recommend that you read the entire document.

This document contains important information about the current release. We strongly recommend that you read the entire document. Release Notes Revision A McAfee Security Management Center 5.8.3 Contents About this release Resolved issues Installation instructions Upgrade instructions System requirements Build version Compatibility

More information

271 Waverley Oaks Rd. Telephone: Suite 206 Waltham, MA USA

271 Waverley Oaks Rd. Telephone: Suite 206 Waltham, MA USA f Contacting Leostream Leostream Corporation http://www.leostream.com 271 Waverley Oaks Rd. Telephone: +1 781 890 2019 Suite 206 Waltham, MA 02452 USA To submit an enhancement request, email features@leostream.com.

More information

Fouad Riaz Bajwa. Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA.

Fouad Riaz Bajwa. Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA. Fouad Riaz Bajwa Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA. www.ifossf.org Worst Security Threats Sharing Knowledge What makes FOSS secure?

More information

Release Notes McAfee Application Control 6.1.0

Release Notes McAfee Application Control 6.1.0 Release Notes McAfee Application Control 6.1.0 About this document New features Known issues Resolved issues Installation instructions Find product documentation About this document Thank you for choosing

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.4 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.4 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE

EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE UtiliNet Europe Cyber Security Workshop Brussels, Belgium Dr. Christian Hille Dr. Manuel Allhoff

More information

McAfee Security Connected Integrating epo and MVM

McAfee Security Connected Integrating epo and MVM McAfee Security Connected Integrating epo and MVM Table of Contents Overview 3 User Accounts & Privileges 3 Prerequisites 3 Configuration Steps 3 Optional Configuration Steps for McAfee Risk Advisor 2.7.2

More information

HPE BladeSystem c-class Virtual Connect Support Utility Version Release Notes

HPE BladeSystem c-class Virtual Connect Support Utility Version Release Notes HPE BladeSystem c-class Virtual Connect Support Utility Version 1.12.0 Release Notes Abstract This document provides release information for the HPE BladeSystem c-class Virtual Connect Support Utility

More information

How to manage evolving threats on evolving ICT assets across Enterprise

How to manage evolving threats on evolving ICT assets across Enterprise How to manage evolving threats on evolving ICT assets across Enterprise Marek Skalicky, CISM, CRISC, Qualys MD for CEE November, 2015 Vaš partner za varovanje informacij Agenda Security STARTs with VISIBILITY

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.7 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes McAfee epolicy Orchestrator 5.9.1 Release Notes Contents About this release What's new Resolved issues Known issues Installation information Getting product information by email Where to find product documentation

More information

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003 Attacking 802.11 Networks Joshua Wright Joshua.Wright@jwu.edu LightReading LIVE! October 1, 2003 Attention The material presented here reflects the personal experience and opinions of the author, and not

More information

Contents. Introduction

Contents. Introduction Contents Introduction Prerequisites Requirements Components Used Background Information Cisco Anyconnect Secure Mobility Client Internet Protocol Flow Information Export (IPFIX) IPFIX Collector Splunk

More information

McAfee Policy Auditor 6.2.2

McAfee Policy Auditor 6.2.2 Release Notes McAfee Policy Auditor 6.2.2 For use with McAfee epolicy Orchestrator COPYRIGHT 2016 Intel Corporation TRADEMARK ATTRIBUTIONS Intel and the Intel logo are registered trademarks of the Intel

More information

Release Notes McAfee Vulnerability Manager 7.5.8

Release Notes McAfee Vulnerability Manager 7.5.8 Release Notes McAfee Vulnerability Manager 7.5.8 About this release Resolved issues Installation instructions Known issues Find product documentation About this release This document contains important

More information