2010年9月7日 星期二

FW: NABU Trend Micro Weekly News Summary 08/28/10 - 09/03/10


-------------------------------------------
寄件者: Andrea Mueller (MKT-US)
傳送日期: Tuesday, September 07, 2010 11:44:36 PM
收件者: Newsbank; All of Trend Corporate Marketing Department;
All of Trend Global PR; All of US Sales; All of US Marcom Dept.
副本: Steve Quane (Seg GM-SMB); Thomas Miller (SAL-US); 'Mark Vangel';
Darren Blank (SAL-US); Alan Wallace (MKT-US); Tobias Lee (MKT-US);
Natalie Severino (MKT-US); Dan Conlon (MKT-UK); Mark Beyer (MKT-DE);
Colin Richardson (MKT-UK); Steve Mungall (SAL-US)
主旨: NABU Trend Micro Weekly News Summary 08/28/10 - 09/03/10
自動依照規則轉寄


 

NABU Trend Micro Weekly News Summary

Fri, 3 Sep 2010

View mobile version.

Word version.

RSS.



Trend Micro Quotes

Deep Cloud Security
Virtual Strategy Magazine, By Carryl Roy, Fri, 3 Sep 2010, 114 words
VSM speaks with Todd Thiemann, Senior Director, Datacenter Security at Trend Micro, about cloud security with Deep Security 7.5 and SecureCloud.

Scam preys on required TweetDeck update With some users forced to update TweetDeck on Tuesday, criminals see a chance to spread Trojans
Network World, By Robert McMillan, IDG News Service, Mon, 30 Aug 2010, 322 words
The software is a generic Trojan horse program that is not detected by most antivirus products, said Paul Ferguson, a researcher with Trend Micro. This type of software is used to download a variety of different malicious programs such as password-stealing keyloggers.

Editorial Comments: Among other places, this story has appeared on Reuters and GovernmentSecurity.org,

When a Country's Spam Stirs National Attention
Internet Evolution, By Jart Armin, Mon, 30 Aug 2010, 640 words
Most from the security research community have backed Spamhaus. For example, Paul Ferguson of Trend Micro Inc. reported finding similar blocks of IP addresses "with Microlines.LV, an entire allocation that has exhibited long-term hosting of rogue antivirus, various exploit kits, ZeuS and Gozi Trojans, and an array of other badness."

IT industry news: Macs 'are facing increased security threats'
Computeach, By David Jones, Wed, 1 Sep 2010, 166 words
Apple's Mac computers have been facing an increase in security threats in the last 12 to 18 months, according to Rik Ferguson, solutions architect for Trend Micro.

Researchers slate 'month of bugs' launch for Wednesday Claim to have unpatched vulnerabilities in Excel, IE and other Microsoft, Apple and Mozilla software
Computerworld, By Gregg Keizer, Tue, 31 Aug 2010, 703 words
"They're threatening -- at least, the companies affected will see it as a threat -- to release vulnerabilities on all kinds of software, from desktop applications to browsers," said Jamz Yaneza, threat research manager at Trend Micro, today.



SecureCloud Coverage

Top Security at VMworld
Computerworld: Security Impact, By Erica Ogren, Fri, 3 Sep 2010, 445 words
The evil effects of the red-eye on my 6'3" body are now gone so it is time to unveil the security that was most impressive at VMworld 2010. While security concerns are an ever present theme of businesses planning on evolutions to private and public cloud services, most of the security vendors try to catch the virtualization wave with architectures designed for the physical world. However, there were noteworthy cases of innovative security that can be applied to virtual and physical environments that captured my "Top Security in Show" awards:

Trend Micro brings encryption to the cloud
IDG News Service, By Ellen Messmer, Network World, Tue, 31 Aug 2010, 268 words
Trend Micro is blazing a new trail with a service called SecureCloud intended to give enterprises a way to encrypt data in cloud-computing environments.

Editorial Comments: The story has also been posted to SFGate and CIO.

5 Resources for Migrating to the Cloud Securely
ReadWriteEnterprise, By Klint Finley, Tue, 31 Aug 2010, 459 words
This post is part of our ReadWriteEnterprise channel, which is a resource and guide for IT managers and technologists in the Enterprise. The channel is sponsored by Intel. As you're exploring solutions for your enterprise, check out this helpful resource from our sponsors: All New 2010 Intel Core vPro Processors and Microsoft Office 2010: Your Best Choice for Business PCs

Trend Micro Brings Security to the Cloud
CTO Edge, By Mike Vizard, Tue, 31 Aug 2010, 208 words
As more applications move into the cloud, it's only natural that security would follow suit. Trend Micro today announced that it is making a beta version of a new Trend Micro Secure Cloud offering available now.

Trend Micro Intros SecureCloud, Deep Security 7.5
eSecurity Planet, By Staff, Wed, 1 Sep 2010, 109 words
Trend Micro recently introduced two new products.

Trend Micro encryption SaaS aims at cloud security mark New cloud security offering might actually be about cloud security
SearchCloudComputing.com: The Daily Cloud, By SearchCloudComputing.com Staff, Wed, 1 Sep 2010, 168 words
Antivirus and network security vendor Trend Micro has made a new product available in public beta. SecureCloud is a "policy-based key management" and encryption Software as a Service (SaaS) offering that can manage the all-important secret keys that are needed to connect to virtual servers on public clouds.

VMWorld 2010: Security Products Roundup
CRN, By Stefanie Hoffman, CRN, Wed, 1 Sep 2010, 352 words
From executive keynotes to intimate sessions, the security of the cloud and virtual environments was one of the most discussed top-of-mind subjects at the 2010 VMWorld Conference. That security focus was further evidenced by an array of security partnerships and product launches announced during the first full day of the conference. Here are a few of the virtual releases.

Trend Micro Inc. Launches Encryption Solution for Cloud
Reuters Significant Developments, Tue, 31 Aug 2010, 70 words , English
Date Announced: 20100831 Trend Micro Inc. announced the public beta availability of Trend Micro SecureCloud, furthering the Company's mission to extend multi-layered protection to data residing in the private or public cloud. By applying new ...

Trend Micro introduces SecureCloud
CBR Online, By Staff, Wed, 1 Sep 2010, 161 words
Trend Micro, a provider of Internet content security offerings, has introduced the SecureCloud to provide enterprises with a multi-layered protection to data residing in the private or public cloud.

Trend Micro launches 'industry first' cloud encryption With Trend Micro SecureCloud, users are handed the keys to their cloud encryption.
IT Pro, By Tom Brewster, Wed, 1 Sep 2010, 301 words
Trend Micro has launched the public beta of a new cloud encryption product, claiming an industry first in the process.

Trend Micro Launches Encryption For The Cloud
Information Management Online, By Mel Duvall, Wed, 1 Sep 2010, 245 words
Trend Micro has made a public beta available of a new encryption solution for cloud computing, which offers the promise of providing enterprises with a secure method to transmit data via the cloud.

Trend Micro Launches A Breakthrough Encryption Solution For The Cloud (press release)
Business Solutions, By Trend Micro, Thu, 2 Sep 2010, 761 words
Recently at VMworld 2010, Trend Micro announced the public beta availability of Trend Micro SecureCloud, furthering the company's mission to extend multi-layered protection to data residing in the private or public cloud. By applying new patent-pending key-management technology combined with industry-standard encryption, SecureCloud gives control over data stored in public, private or hybrid clouds back to enterprises.

Deep Security 7.5 Coverage

Trend Micro Adds Enhanced Host Security & New Cloud Encryption
Network Computing, Posted by Neil Roiter, Tue, 31 Aug 2010, 638 words
Trend Micro is adding an anti-malware module to its host-based security product, now Deep Security 7.5, the host-based intrusion prevention product from the acquisition of Third Brigade last year. They are also introducing SecureCloud, a hosted encryption service for protecting data in the cloud. The anti-malware capability protects individual virtual machines at the hypervisor level, eliminating the need for managing agents on each client VM. SecureCloud encrypts data to and from Infrastructure as a Service cloud improving security and compliance requirements.

Trend Micro Targets Virtualization, Cloud Security
eWeek, By Brian Prince, Tue, 31 Aug 2010, 399 words
Trend Micro is moving ahead with its virtualization and cloud security strategy with new anti-malware technology for virtual environments and encryption key management for the cloud.

VMworld: Trend Micro goes virtual with latest appliance Deep Security update includes module for VMware systems
V3.co.uk, By Shaun Nichols in San Francisco, Tue, 31 Aug 2010, 331 words
Trend Micro has posted an update for its Deep Security server protection platform, targeting server virtualisation and sporting a new module for VMware systems.

Trend Micro Handles VM Security Sans Agents
TechNewsWorld, By Richard Adhikari, TechNewsWorld, Tue, 31 Aug 2010, 987 words
Trend Micro's new Deep Security 7.5 is able to detect malware and intrusions in virtual machines without the use of agents -- the tiny pieces of lightweight software traditional security and monitoring utilities plant within the utilities they're operating. The company has also opened its SecureCloud as a public beta.

VCloud Director partners strut their stuff: VMworld 2010 news in brief
SearchServerVirtualization.com, By Beth Pariseau, Senior News Writer, Tue, 31 Aug 2010, 459 words
Positioned alongside VMware's vCloud Service Director news today are offerings from partners designed to flesh out advanced features for the new cloud platform.

Trend Micro Announces Trend Micro Deep Security 7.5: New Agentless Anti-Malware Module For VMware Environments Provides Unprecedented Security, Manageability And Performance For Dynamic Datacenters (press release)
Business Solutions, By Trend Micro, Fri, 3 Sep 2010, 664 words
Recently at VMworld 2010, Trend Micro announced the latest version of its advanced security software that protects operating systems, applications and data on physical, virtual and cloud servers, and virtual desktops. Trend Micro Deep Security 7.5, which leverages the latest VMware vShield Endpoint API, now comes with a new agentless anti-malware module that adds to the product's existing toolkit of protections including: intrusion detection and prevention, web application protection, application control, stateful firewall, integrity monitoring and log inspection.

Dell, Trend Micro

Dell Expands Security Tools With Trend Micro Deal
Texas TechPulse, By Staff, Wed, 1 Sep 2010, 76 words
Round Rock-based Dell said Wednesday that it has expanded a relationship it has with security software maker Trend Micro, and will start offering a new security service targetd at small and medium businesses. According to Dell, it will bring Trend Micro's Worry-Free Business Security Services to its customers, and has worked with Trend Micro to develop a customized user interface for the service. Other business terms of the deal were not disclosed.

Dell tightens SME security with Trend Micro deal Companies promise easy-to-use package for small firms
V3.co.uk, By David Neal, Thu, 2 Sep 2010, 276 words
Dell has announced plans to expand its partnership with security firm Trend Micro, in a deal which will bring the vendor's Worry-Free Business Security Services to its own customers.

Dell, Trend Micro collaborate to provide security offerings for SMBs
CBR Online, By Staff, Thu, 2 Sep 2010, 153 words
Dell has collaborated with Trend Micro to enhance its security offerings portfolio and bring Trend Micro Worry-Free Business Security Services to small and medium businesses (SMBs) worldwide for safer, smarter and simpler data protection.

Dell, Trend Micro Partner on Security Solutions
eWeek, By Nathan Eddy, Thu, 2 Sep 2010, 534 words
Security specialist Trend Micro and Dell teamed up to help cost-conscious businesses keep their data safe with the Worry-Free Business Security Services solution.

Dell partners with Trend Micro on security offering for small and medium businesses
Internet Business News, Thu, 2 Sep 2010, 149 words , English

Computer maker Dell (NASDAQ:DELL) said yesterday that it has expanded its relationship with Internet content security firm Trend Micro and will be offering Trend Micro Worry-Free Business Security Services to small and medium-size ...

Dell partners with Trend Micro on security offering for small and medium businesses
Corporate IT Update, Thu, 2 Sep 2010, 149 words , English

Computer maker Dell (NASDAQ:DELL) said yesterday that it has expanded its relationship with Internet content security firm Trend Micro and will be offering Trend Micro Worry-Free Business Security Services to small and medium-size ...

Dell Collaborates With Trend Micro
Security Pro News, By Bryan Young, Thu, 2 Sep 2010, 319 words
Small and medium businesses are constantly at risk of being targeted by cybercriminals, simply because they are smaller than large corporations. The bigger a company is, the more money they have to invest in higher-tech security systems and larger, more involved IT departments. For smaller companies, it is easy to focus on trying to expand business and let security sit on the back-burner. This is where the partnership between Dell and Trend Micro comes in. They have come up with an easy way for small and medium sized businesses to manage their security needs without breaking the bank.

Trend Micro unveils anti-malware solution
Datamonitor News and Comment, Wed, 1 Sep 2010 05:21:00 PST, 241 words , English
Trend Micro, a Japan-based company engaged in the development, production and sale of anti-virus software, has unveiled an anti-malware solution that leverages the new VMware vShield Endpoint.

Analyst Blog Dell Aims to Secure SMBs
Zacks.com, By Zacks Equity Research, Fri, 3 Sep 2010, 446 words
Round Rock Texas-based PC maker Dell Inc. (DELL - Analyst Report) is reportedly expanding its reach in Web security. Recently, Dell tied up with leading Internet Content Security vendor, Trend Micro Inc., to enrich its security-solutions portfolio.

Dell Expands Security Portfolio for Small Business with Trend Micro Partnership
Channel Insider, By Channel Insider Staff, Thu, 2 Sep 2010, 305 words
Dell is expanding its security and data protection offerings for small and medium-size business through its relationship with Trend Micro.

Dell partners with Trend Micro on security offering for small and medium businesses
Telecomworldwire, Thu, 2 Sep 2010, 143 words , English
Computer maker Dell (NASDAQ:DELL) said yesterday that it has expanded its relationship with Internet content security firm Trend Micro and will be offering Trend Micro Worry-Free Business Security Services to small and medium-size ...
Editorial Comments: This story also appears on Internet Business News and Corporate IT Update.

Dell Trend Micro Partner on Security Solutions
eWEEK, Thu, 2 Sep 2010, 530 words , English
Technology giant Dell announced the expansion of its relationship with Internet content security specialist Trend Micro to enhance its security solutions portfolio and bring Trend Micro Worry-Free Business Security Services to small and ...

Trend Micro Mentions

VMware is talking security
Computerworld: Security Impact, By Erica Ogren, Wed, 1 Sep 2010, 330 words
One pleasant surprise of the VMware keynote speeches is the persistent importance of integrating security into the virtual infrastructure. From Paul Maritz on down, I have seen topics such as delivering a "Secure Hybrid Cloud" and the urgent need to secure logical boundaries between hardware platforms, networking connections, and storage systems. (Trend Micro)

The Best Antivirus Software for 2011 (So Far)
PCWorld, By Neil J. Rubenking, Wed, 1 Sep 2010, 1479 words
Symantec and Trend Micro have yet to weigh in, but there are already some powerful premium AV options available. We detail the best of the bunch so far, and we take a look to see how some free options stack up, too.

Top 10 Android apps of August 2010
Top10.com, By Dew Alam, Fri, 3 Sep 2010, 964 words
The Android  Market is growing by the thousands each month and it's sometimes overwhelming to keep up with the massive influx of apps. But because we like you so much, every month Top10.com goes through the pains of picking out ten apps on the platform we think represent best value for your time and money. Here's what August had to offer. (Trend Micro)

Are You Happy With Your Antivirus?
PCMag.com: Security Watch, By Neil Rubenking, Thu, 2 Sep 2010, 188 words
Most antivirus products run on a yearly subscription model. At the end of the year, you either re-up or start looking for a replacement. Is that anniversary coming up for you? Will you stay with the same security vendor, or are you itching for a change? Smart users keep up with the competition even when that Day of Reckoning is months away.

Windows 7 Family Pack: It's Baaaaaaack! And That's Annoying
Technologizer, By Harry McCracken, Wed, 1 Sep 2010, 349 words
Good news! Microsoft is celebrating the first anniversary of Windows 7′s release by bringing back the Windows 7 Family Pack which it briefly offered when the OS shipped. The Family Pack offers three Windows 7 Home Premium upgrades for $149.99, and is an excellent deal considering that one upgrade license sells for $119.99. It goes on sale October 3rd in the US, and as before, it's available "while supplies last."

Mac superior to PC in virus prevention but not immune Although Macs do tend to get viruses less than PC brands, don't assume they never get bugged.
TechnicianOnline.com, By Zachary Diezel, Correspondent, Thu, 2 Sep 2010, 686 words
Kurt Saenger-Heyl has never had a virus on either of the Macs he has owned. (Trend Micro)

New VMware Products Advance New VMware Products Advance 'IT as a Service' Vision
Sci-Tech Today, By Barry Levine, Wed, 1 Sep 2010, 555 words
VMware introduced new cloud products and services at VMworld 2010 to support its vision of "IT as a Service." CEO Paul Maritz said server applications on virtualized systems are growing and surpass the number on physical servers. Three new VMware products -- vShield Edge, vShield App, and vShield Endpoint -- provide security and edge services.

Cloud Security Alliance's User Certification Now Available Certificate of Cloud Security Knowledge (CCSK) Aimed at Promoting Secure Cloud Computing for All
DarkReading, By Staff, Fri, 3 Sep 2010, 464 words
San Francisco, CA – September 1, 2010 – The Cloud Security Alliance's Certificate of Cloud Security Knowledge (CCSK) is now open for testing at www.cloudsecurityalliance.org/certifyme.

Hacked Twitter accounts push malicious TweetDeck 'upgrade'
SC Magazine UK, By Dan Raywood, Tue, 31 Aug 2010, 309 words
Warnings have been made about Twitter accounts that are posting to suspicious links to a download for the TweetDeck application.

Tricksters getting testy with IQ scams Trend Micro has reported on the proliferation of spam using IQ tests as a lure.
IT Pro, By Tom Brewster, Thu, 2 Sep 2010, 237 words
Spam advertising IQ tests over instant messaging services has spiked and scammers are using some smart sales techniques, a security firm has warned. In one case, the spam message asked the user to click through to partake in a test, which had 11 questions in total, noted Trend Micro fraud analyst Christopher Talampas.

Scammers using IM to deliver "IQ Test" spam
Help Net Security, By Zeljka Zorz, Fri, 3 Sep 2010, 183 words
An IM variant of the well-known "Solve the IQ test, get your results on you mobile phone" scam has been spotted by a Trend Micro analyst.

India Stays at 2nd Place in Sending Spam
SPAMfighter News, By Staff, Fri, 3 Sep 2010, 324 words
A study by Trend Micro reveals that India continues to occupy the second place in terms of spam generation, accounting for nearly 12.55% of the total junk mails in July 2010, even after decreasing the volume of mails sent.

Trend Micro Iomega Bundle

Iomega Sets the Market Standard for Portable Hard Drives - First to Offer New SuperSpeed USB 3.0 Models at USB 2.0 Prices!
Product News Network, Wed, 1 Sep 2010, 1580 words , English
-- A complementary 12 month subscription to Trend Micro(TM) Internet Security for the PC, or Trend Micro(TM) Smart Surfing software for Mac.

Iomega eGo Silver Desktop, Mac Edition 2TB
Macworld.com, By Chris Holt, Macworld.com, Fri, 27 Aug 2010, 606 words
Ratings 3.5 out of 5 Mice - Designed specifically for the Mac, Iomega's eGo Silver Desktop Hard Drive Mac Edition is the company's workhorse desktop drive for your home storage needs. The gunmetal silver drive offers triple interface connectivity, competitive pricing and speeds. (We tested the 2TB version.)

Editorial Comments: The story is reposted to Bloomberg BusinessWeek.

 

Full Text

Deep Cloud Security

VSM speaks with Todd Thiemann, Senior Director, Datacenter Security at Trend Micro, about cloud security with Deep Security 7.5 and SecureCloud.

Podcast Summary:
Length: 11:04

    * Introduction – Todd Thiemann, Senior Director, Datacenter Security, Trend Micro
    * Today two significant and complimentary announcements - Deep Security 7.5 and SecureCloud - details (:22)
    * How they empower physical, virtual and cloud environments to be "self-defending" (3:24)
    * The biggest advantage to SecureCloud giving encryption key control to the user (4:36)
    * How these products compare to other offerings on the market today (7:06)
    * When these products will be available and at what price point (9:18)
    * Close

Podcast: http://www.virtual-strategy.com/VSM-Podcasts/20100903-TrendMicro.html

Back to top


Scam preys on required TweetDeck update With some users forced to update TweetDeck on Tuesday, criminals see a chance to spread Trojans

The software is a generic Trojan horse program that is not detected by most antivirus products, said Paul Ferguson, a researcher with Trend Micro. This type of software is used to download a variety of different malicious programs such as password-stealing keyloggers.


- - -

Scammers are trying to take advantage of the fact that many users will soon have to update their version of the TweetDeck Twitter software.

On Monday, TweetDeck warned that some Twitter messages were advising people to upload an untrustworthy executable file, called tweetdeck-08302010-update.exe.

"These tweets are from hacked accounts and this file does not come from us. Do not download it," TweetDeck said in a post on its support page.

The software is a generic Trojan horse program that is not detected by most antivirus products, said Paul Ferguson, a researcher with Trend Micro. This type of software is used to download a variety of different malicious programs such as password-stealing keyloggers.

Users of the older versions of TweetDeck really will have to update their software Tuesday, as Twitter is expected to pull support for a programming interface used by TweetDeck releases prior to version 0.33.

Scammers apparently see this as an opportunity. On Monday, numerous posts were viewable on Twitter, telling users to update TweetDeck. "Sorry for offtopic, but it is a critical TweetDeck update. It won't work tomorrow!" reads one post.

The scammers have also included popular Twitter search terms such as "emmys" in the messages, presumably so they will turn up in search results and trick people.

The fake updates are hosted on the Alturl.com website. The only place that real TweetDeck updates can be found is: http://www.tweetdeck.com/desktop/

Robert McMillan covers computer security and general technology breaking news for The IDG News Service. Follow Robert on Twitter at @bobmcmillan. Robert's e-mail address is robert_mcmillan@idg.com

The IDG News Service is a Network World affiliate.

http://www.networkworld.com/news/2010/083110-scam-preys-on-required-tweetdeck.html?source=nww_rss

Back to top


When a Country's Spam Stirs National Attention

Most from the security research community have backed Spamhaus. For example, Paul Ferguson of Trend Micro Inc. reported finding similar blocks of IP addresses "with Microlines.LV, an entire allocation that has exhibited long-term hosting of rogue antivirus, various exploit kits, ZeuS and Gozi Trojans, and an array of other badness."


- - -

Cybersecurity and anti-spam efforts are slowly reaching the highest levels of governmental attention globally, and not before their time.

Case in point: The governmental organization responsible for the top-level domains in Latvia, NIC.lv, had a very public spat with the group that administers a highly respected worldwide spam listing service, Spamhaus, when a large range of Latvian IP addresses was listed in Spamhaus's spam block lists.

Spamhaus blocked the offending Latvian IP addresses for displaying an increasing amount of spam and DDoS (direct denial of service) traffic over the course of several months.

The main operator in question, Microlines, was requested by Spamhaus, via its abuse system, to stop the excess spam traffic or take down the offending server, but no response was received in return. Further requests were made to the router service provider, Latnet Serviss, but again Spamhaus got no response.

Spamhaus consequently listed the offending range of IP addresses. However this, according to NIC.lv, resulted in several hours of "outage" for many national Latvian institutions and organizations whose IP addresses were unfortunately also in that IP block. It turned out that Latnet Serviss had failed to update its contact details held in the RIPE database after outsourcing its abuse service to the Latvian Institute of Mathematics and Computer Science, the new home of both NIC.lv and the country's Computer Emergency Response Team (CERT). The RIPE database is one of five Regional Internet Registries (RIRs) providing Internet resource allocations and registrations.

Latvian registry officials were none too pleased. Their message: "No Internet user should be punished for the actions of another Internet user." The officials said that Latnet Serviss should not have been blocked as they were "one of the biggest Internet providers in Latvia," and they called Spamhaus "impolite, arrogant, and even rude."

Spamhaus believed that much of the discord occurred due to language barriers but insisted that the Latvian registry had failed to act on the cybercriminal activity that had been present for too long.

Most from the security research community have backed Spamhaus. For example, Paul Ferguson of Trend Micro Inc. reported finding similar blocks of IP addresses "with Microlines.LV, an entire allocation that has exhibited long-term hosting of rogue antivirus, various exploit kits, ZeuS and Gozi Trojans, and an array of other badness."

There can be little doubt that Spamhaus's action caused the Latvian registry and governmental officials real embarrassment; but it has, at the very least, aired a few issues.

No. 1 in my book is the level of cybercriminal activity historically and currently that can be found on servers in Latvia. There are many case studies, some of which I have had close experience with, including Real Host and Troyak, to name just two.

Of course, we can hear the cries about innocents who get seemingly punished along with the guilty.

But we should remember that Spamhaus does not block or blacklist anyone. The Internet is based upon voluntary peering between hosts and nations. Essentially, the vast majority of ISPs and hosts utilize and apply Spamhaus's lists to try and at least slow the billions of spam messages.

Perhaps it is time to direct questions about cybersecurity to the registries, including NIC.lv in Latvia. After all, it is not just Spamhaus that has raised the issue of questionable Internet activity emanating from that region.

— Jart Armin, Editor of RBNexploit.com, a watch blog on the infamous RBN (Russian Business Network), and HostExploit.com

http://www.internetevolution.com/author.asp?section_id=717&doc_id=196195&f_src=internetevolution_gnews

Back to top


IT industry news: Macs 'are facing increased security threats'

Apple's Mac computers have been facing an increase in security threats in the last 12 to 18 months, according to Rik Ferguson, solutions architect for Trend Micro.

He went on to describe the steps Mac users could take to fight threats. "[Practise] safe computing, such as not clicking on links randomly without checking that the person who sent it to you actually meant to send you that link, especially if through a social networking site, but also in email as well."

The expert was commenting on the latest IBM X-Force security threat report for the first half of 2010, which was published earlier this month.

The study revealed a 36 per cent increase in threats across all platforms compared to the same time period last year.

In other IT industry news, Intel, the computer chip maker, is to buy Internet security firm McAfee for $7.68 billion [£4.9 billion] in a move to address the increasing threat of cyber attacks.

http://www.computeach.co.uk/IT-news/IT-Computer-Technology-News/IT-industry-news-Macs-are-facing-increased-security-threats/800046733

Back to top


Researchers slate 'month of bugs' launch for Wednesday Claim to have unpatched vulnerabilities in Excel, IE and other Microsoft, Apple and Mozilla software

"They're threatening -- at least, the companies affected will see it as a threat -- to release vulnerabilities on all kinds of software, from desktop applications to browsers," said Jamz Yaneza, threat research manager at Trend Micro, today.



- - -

Computerworld - Starting tomorrow, a little-known group of security researchers will kick off a month of bug disclosures that target unpatched vulnerabilities in software from Adobe, Microsoft, Mozilla, Apple and others.

But the researcher who came up with the idea of month-long bugfests four years ago isn't optimistic that reviving the practice will have much of an impact on the general state of computer security.

The "Month Of Abysssec Undisclosed Bugs" (MOAUB) will feature flaws in Microsoft's Excel and Internet Explorer, the Linux-based cPanel Web hosting control panel, and other software, said Abysssec Security Research in a post to the firm's blog earlier this month.

"They're threatening -- at least, the companies affected will see it as a threat -- to release vulnerabilities on all kinds of software, from desktop applications to browsers," said Jamz Yaneza, threat research manager at Trend Micro, today.

Microsoft, which figured prominently in the MOAUB announcement, said it's aware of the group's plan. "As always, if and when a vulnerability is publicly disclosed, Microsoft will take immediate action to determine the appropriate response for our customers," said Jerry Bryant, group manager with the Microsoft Security Response Center (MSRC).

Yaneza said he had not heard of Abysssec before this.

According to the group's Web site, it is made up of four researchers -- none of whom were identified by a full name -- who specialize in penetration testing, exploit development and application security review. Abysssec's Web site was registered in 2008, but the WHOIS record is hidden behind a privacy wall.

However, LinkedIn listed Shahin Ramezany of Albany, N.Y, as a researcher at Abysssec. The group did not reply to an e-mailed request for an interview.

"Starting on the 1st of September, we will release a collection of [zero-days], Web application vulnerabilities, and detailed binary analysis (and [proof-of-concepts]) for recently released advisories by vendors such as Microsoft, Mozilla, Sun, Apple, Adobe, HP [and] Novel [sic]," the foursome said.

Yaneza said users should pay attention to the MOAUB disclosures, but he didn't seem worried about the threat.

"It's all going to be low-hanging fruit," he said, meaning all of the vulnerabilities disclosed are likely to be ones that are easy to find. "We've seen vulnerabilities on these [programs]. I'm not too much concerned. If users patch as usual and keep their automatic patching turned on, they should be fine."

Bug-of-the-month collections were popular several years ago, but the practice has waned since 2007. In July 2006, HD Moore, now chief security officer at Rapid7, used a "Month of Browser Bugs" event to showcase vulnerabilities in Internet Explorer 6, Firefox, Safari and Opera.

Moore's month-long bug event was quickly followed by others, including a "Month of Kernel Bugs" in November 2006 and a "Month of Apple Bugs" in January 2007.

Yaneza called Abysssec's upcoming bug month a "publicity stunt" designed to attract attention to the group.

Moore agreed.

"Sure, they are publicity stunts, but that's not the point," he said today. "Projects like Month of Browser Bugs, and the kernel and Apple ones, they get vendors to patch lots of vulnerabilities, dozens and dozens, and focus security research on a necessary area."

However he wasn't sure MOAUB would do that. "Other projects focused on one general area, like browsers or Apple," Moore said. "But this seems like it's just a bunch of vulnerabilities. I don't know if this will have the same impact."

Microsoft's Bryant also took Abysssec to task. "Disclosing vulnerabilities publicly only puts customers at risk," he said in an e-mail, using an argument the company has made repeatedly in the past.

Abysssec will post its findings on the Exploit Database Web site throughout September.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at Twitter @gkeizer, or subscribe to Gregg's RSS feed Keizer RSS. His e-mail address is gkeizer@ix.netcom.com.

http://www.computerworld.com/s/article/9182999/Researchers_slate_month_of_bugs_launch_for_Wednesday?taxonomyId=17&pageNumber=1

Back to top


Top Security at VMworld

The evil effects of the red-eye on my 6'3" body are now gone so it is time to unveil the security that was most impressive at VMworld 2010. While security concerns are an ever present theme of businesses planning on evolutions to private and public cloud services, most of the security vendors try to catch the virtualization wave with architectures designed for the physical world. However, there were noteworthy cases of innovative security that can be applied to virtual and physical environments that captured my "Top Security in Show" awards:

    * Top Security in Show: Trend Micro really knocked it out of the park with their enhancements to anti-malware and data protection for hybrid clouds! Moving signature file processing outside of individual VMs and including VM components in their white-list check allows VDI customers to increase server density without sacrificing anti-malware security, and their encryption in the cloud may prove to be an attractive way to deliver desktops. Even better is that these features have attractive values for farms of physical desktops as well. While their competitors talk about virtualization, Trend Micro is leading the way with product.

    * Second: Intel, RSA, and Terremark demonstrated use of Intel's Active Management Technology (AMT) in a real world scenario featuring security as an enabler of enhanced business services. Shown was the Terremark service provider reaching out through AMT to wake up the endpoint, authenticate the endpoint as a customer device (RSA key management) and validate the compliance of its software configuration. Potentially, the SP could enhance bandwidth utilization by scheduling PC maintenance tasks in off-hours, identify the device as a customer and check SLA terms, download patches or a refreshed VM, and upload regulated data for backup and retention. Cool stuff and gets my #2 spot for potential.

    * Third: HyTrust, not generally regarded as a security vendor, HyTrust effectively federates identities to enable service providers to offer multi-tenant virtual data centers, and enterprises to disperse their infrastructure across multiple cloud vendors. HyTrust manages privileged user operations within a dynamic virtual data center. It's new security features allow SPs to ensure that customers can only manage their systems and data, and that the customer name is not disclosed when using SSO to bridge to other cloud services. It is pretty clever, and advances the manageability of IT in the cloud.

    * Honorable mention: Check Point, Shavlik. Check Point featured its Secure Gateway Virtual Edition and also has a secure remote access play with Abra to enhance hybrid cloud security; Shavlik was applying software configuration management to gold images and VMs to simplify vulnerability management in a virtual environment. Both companies get two thumbs up.

http://blogs.computerworld.com/16884/top_security_at_vmworld

Back to top


Trend Micro brings encryption to the cloud

Trend Micro is blazing a new trail with a service called SecureCloud intended to give enterprises a way to encrypt data in cloud-computing environments.

SecureCloud allows you to maintain control over the encryption key used to secure data stored in the Amazon EC2, Eucalyptus or VMware vCloud cloud infrastructures. Other cloud-computing variants could be added in the future.

"IT operations may be firing up [a remote virtual machine] image but we have security validating the integrity, and it's encrypted until it hits the cloud, and it's encrypting data at rest," according to Todd Thiemann, senior director of data center security and marketing at Trend Micro.

He notes that SecureCloud allows the IT department using either public or private cloud-computing services to answer the basic questions, "Is this image OK? And is it mine?"

Greatest Tech Arguments: Public vs. Private Cloud

Now in beta with general availability expected by year end, SecureCloud is provided through a Web site portal and makes use of policy-based encryption to allow access to a virtual-machine image as well as storing related activity logs.

In addition to offering the security service, Trend Micro is looking at making comparable software available to companies for on-premises use.

In a separate announcement, Trend Micro also unveiled an antimalware protection module for its VMware server security software, Deep Security 7.5. It includes integrity monitoring, log inspection and stateful firewall capabilities, and leverages the most recent VMware vShield Endpoint APIs. Trend Micro Deep Security 7.5 is expected to ship in October.

Read more about data center in Network World's Data Center section.

http://news.idg.no/cw/art.cfm?id=C8E06E6F-1A64-67EA-E404248494B2B0B4

Back to top


5 Resources for Migrating to the Cloud Securely

This post is part of our ReadWriteEnterprise channel, which is a resource and guide for IT managers and technologists in the Enterprise. The channel is sponsored by Intel. As you're exploring solutions for your enterprise, check out this helpful resource from our sponsors: All New 2010 Intel Core vPro Processors and Microsoft Office 2010: Your Best Choice for Business PCs

Safe cloud A recent poll found that most enterprises that have already become infrastructure-as-a-service customers worry much less about cloud security than companies that are only thinking about making the leap. But for the rest of you, security remains the number one concern when considering the cloud. If you're under pressure to take advantage of the benefits of cloud computing, but need to ensure a high level of security, here are a few companies with products and services that can help you make the move without losing sleep.

Trend Micro SecureCloud




Trend Micro announced the public beta of its new SecureCloud SaaS today. SecureCloud enables you to store encrypted data in the cloud while controlling your own keys using Trend's key-management technology. The advantage here are that customers, not the providers, own their own keys without the need to create a complex secure file infrastructure. SecureCloud is currently offered only as an SaaS, but Trend promises an on-premise solution soon.

Trend has also released today a new version of its Deep Security product, a clientless security system for both physical and virtual servers.
EnStratus

EnStratus Manager
EnSTratus offers enterprise cloud encryption, key management, a user management for the cloud, and many other solutions. EnSTratus works by separating the roles of infrastructure provider from the role of security provider. EnSTratus holds encryption keys and manages user access from its own SaaS solution, shielding data housed in the public cloud from unauthorized access. ReadWriteCloud's coverage of EnStratus is here.

Nasuni
For those only needing storage and looking for a simple, solution Nasuni takes a different approach with its on-site/cloud hybrid product Nasuni Filer. The company setups up a NAS-like local device that caches data from its encrypted cloud storage for faster performance. Nasuni has multiple cloud hosting providers, including Amazon Simple Storage Service and RackSpace.

Irdeto
Irdeto, which started out as a DRM company, is paying a lot of attention to the cloud computing. For enterprises that just need to control user access, Irdeto's Cloakware manages privledged account passwords, both in the cloud or in your enterprise.

Fortify
Fortify, the software testing company recently acquired by HP, works with companies to ensure that applications developed for private data-centers are cloud-ready.
How Do You Secure Your Cloud

Have you worked with any of the vendors mentioned in this article, or are you using other solutions? Let us know!

http://www.readwriteweb.com/enterprise/2010/08/encrypt-your-cloud-storage-wit.php

Back to top


Trend Micro Brings Security to the Cloud

As more applications move into the cloud, it's only natural that security would follow suit. Trend Micro today announced that it is making a beta version of a new Trend Micro Secure Cloud offering available now.

According to Todd Thiemann, senior director of data center security marketing, Trend Micro Secure Cloud will allow IT organizations to deploy a malware protection solution on top of either a private or public cloud infrastructure. The new offering, he said, has been written from the ground up to provide a consistent approach to malware protection using a common set of policies.

What makes the Trend Micro approach unique, said Thiemann, is that it allows customers to manage encryption keys down to individual files, which Thiemann says should start to alleviate many of  the security concerns associated with cloud computing. Trend Micro Secure Cloud, scheduled to be available in the fourth quarter, supports Amazon EC2, Eucalyptus and VMware vCloud enviornments



Trend Micro this week at the VMworld 2010 conference also released version 7.5 of Trend Micro Deep Security, which adds support for the VMware vSheld API.  This new API means that customers no longer need to deploy dedicated agent software to integrate VMware systems with Trend Micro security offerings.

http://www.ctoedge.com/content/trend-micro-brings-security-cloud

Back to top


Trend Micro Intros SecureCloud, Deep Security 7.5

Trend Micro recently introduced two new products.

"Part one of the announcement -- which was made in conjunction with the VMworld 2010 conference running this week in San Francisco -- is Trend Micro Deep Security 7.5, which leverages the latest VMware vShield Endpoint API and now includes an agent-less anti-malware module," writes eWeek's Brian Prince.

"In addition to Deep Security, Trend Micro also announced a beta release of SecureCloud, a hosted key management and data encryption service designed to give enterprises more control over data stored in public, private or hybrid clouds," Prince writes.

Click here to read the eWeek article.

http://www.esecurityplanet.com/headlines/article.php/3901471/article.htm

Back to top


Trend Micro encryption SaaS aims at cloud security mark New cloud security offering might actually be about cloud security

Antivirus and network security vendor Trend Micro has made a new product available in public beta. SecureCloud is a "policy-based key management" and encryption Software as a Service (SaaS) offering that can manage the all-important secret keys that are needed to connect to virtual servers on public clouds.

Trend Micro says the product works across many different cloud environments and can properly manage encrypted traffic to and from cloud services to satisfy regulatory concerns, as well. That's no surprise; assuming this is a sort of Web-based repository for key information and cloud access credentials, it could probably also manage your VPN routers.

Unique in the cloud security space, this service appears to be actually about managing necessary security functions in the cloud, not some generic nonsense about certifying your application with a meaningless "cloud-ready" rubber stamp or doing antivirus and single sign-on in a slightly different way. Even if the service turns out to be terrible, SearchCloudComputing.com applauds the effort.

http://searchcloudcomputing.techtarget.com/news/article/0,289142,sid201_gci1519537,00.html

Back to top


VMWorld 2010: Security Products Roundup

From executive keynotes to intimate sessions, the security of the cloud and virtual environments was one of the most discussed top-of-mind subjects at the 2010 VMWorld Conference. That security focus was further evidenced by an array of security partnerships and product launches announced during the first full day of the conference. Here are a few of the virtual releases.

Trend Micro SecureCloud

Trend Micro had not one but two product launches in the virtual space Tuesday. The Tokyo-based company released the public beta version of SecureCloud, designed to protect and secure cloud data. Specifically, the SecureCloud product encrypts sensitive information stored in the cloud, only allowing access to the cloud customer -- not the provider. Cloud customers can subsequently access and manage their own cloud data with a management key technology.

The SecureCloud product can be applied to both public and private clouds as well as hybrid environments, although the product especially alleviates concerns when data housed by a third party provider that also hosts data from multiple vendors.

The SecureCloud offering also aims at eliminating compliance and data privacy risks associated with storing sensitive data in a cloud environment.

The solution is delivered through the channel, and channel partners can add deployment and education services around the product. SecureCloud beta supports Amazon (NSDQ:AMZN) EC2, Eucalyptus, or VMWare vCloud Cloud infrastructure, and can be accessed immediately at www.securelcoud.com.

In addition, Trend Micro also released the latest Deep Security 7.5, which secures operating systems, applications and data on physical, virtual and cloud servers and protects them from malware attacks and other security threats.

The latest Deep Security product, which uses VMware vShield Endpoint API, was tweaked with an anti-malware feature, which was added to the existing deep packet inspection, intrusion detection and prevention, Web application protection, application control, firewall, integrity monitoring and log inspection capabilities.

Deep Security 7.5 can be implemented to virtual, physical and hybrid environments. And like other cloud-oriented security solutions, is designed to help customers sporting virtual and cloud environments to pass mandatory compliance audits required by PCI, FISMA and HIPAA.

http://www.crn.com/news/security/227200091/vmworld-2010-security-products-roundup.htm;jsessionid=om0TfV3HeOqWYCK7LLdqKA**.ecappj01

Back to top


Trend Micro Inc. Launches Encryption Solution for Cloud

Date Announced: 20100831

Trend Micro Inc. announced the public beta availability of Trend Micro SecureCloud, furthering the Company's mission to extend multi-layered protection to data residing in the private or public cloud. By applying new patent-pending key-management technology combined with industry-standard encryption, SecureCloud gives control over data stored in public, private or hybrid clouds back to enterprises.

Back to top


Trend Micro introduces SecureCloud

Trend Micro, a provider of Internet content security offerings, has introduced the SecureCloud to provide enterprises with a multi-layered protection to data residing in the private or public cloud.

The SecureCloud integrates patent-pending management technology, with standard encryption and virtual-server authentication, to enable enterprises control data stored in a private cloud that resides in the enterprise datacenter, a public cloud outside the enterprise managed by third-party service providers, or a hybrid cloud that combines private and public clouds.

In addition, SecureCloud allows users custody over their encryption keys, which allows cloud customers to leverage the benefits of cloud services while maintaining control over the information within their environments.

The company said that the SecureCloud can complement and work with its Deep Security, which provides a secure container into which customers can put their applications and manipulate their data, while SecureCloud encrypts and controls data stored outside the container so that only its encryption key owners can access it.

http://security.cbronline.com/news/trend-micro-introduces-securecloud_010910

Back to top


Trend Micro launches 'industry first' cloud encryption With Trend Micro SecureCloud, users are handed the keys to their cloud encryption.

Trend Micro has launched the public beta of a new cloud encryption product, claiming an industry first in the process.

SecureCloud provides users with sole control over the encryption keys, meaning they decide when and where these keys are deployed.

This allows for what Trend Micro has labeled "separation of duties," giving customers the ability to get the benefits of cloud computing while keeping authority over their data.

Rik Ferguson, told IT PRO this is the first product on the market that hands over cloud encryption to the customer in this way.

"Without control you don't have security – that's a given," Ferguson said.

"We need to make sure we offer technologies to businesses that allow them to retain control of their data, because when you take on board a cloud service provider you will, by definition, outsource a lot of control. But you can't outsource accountability."

The beta is available now and the product, which supports the Amazon EC2, Eucalyptus and VMware platforms, is expected to be released generally in the fourth quarter of 2010.

Trend Micro is looking to expand the encryption offering to a wider array of cloud environments, Ferguson said.

The solution, which combines industry-standard encryption and virtual-server authentication, can be used for private, public or hybrid cloud environments.

SecureCloud can also be placed alongside other Trend Micro protection products to maintain corporate security policy in the cloud, rather than the "lowest common denominator" service providers will supply, Ferguson added.

"Enterprises want assurance that their data and applications are secure before they move critical processes into the cloud," said Steve Quane, chief product officer of Trend Micro.

"Trend Micro SecureCloud gives confidence to enterprises, who can rest assured that their data is secure and fully within their control."

http://www.itpro.co.uk/626551/trend-micro-launches-industry-first-cloud-encryption

Back to top


Trend Micro Launches Encryption For The Cloud

Trend Micro has made a public beta available of a new encryption solution for cloud computing, which offers the promise of providing enterprises with a secure method to transmit data via the cloud.

Trend Micro, which launched the offering earlier this week at the VMWorld conference in San Francisco, says the SecureCloud service allows enterprises to encrypt data in a private cloud within the enterprise data center, via a public cloud managed by third-party services, or a hybrid cloud that combines private and public infrastructures.

"Security has been one of the greatest inhibitors to cloud-computing adoption," Steve Quane, chief product officer for Cupertino, Calif.-based Trend Micro, said in a statement. "Now, as cloud computing takes shape and enterprises are starting to put data in the cloud, security must evolve to protect and control the data."

Trend Micro noted that research firm IDC conducted a survey of 263 IT executives to gauge their interest in the use of cloud services. Security ranked first as the greatest challenge attributed to adopting cloud computing.

SecureCloud gives users exclusive custody over their encryption keys, compared to options which might allow shared custody. Trend Micro said this approach provides a "separation of duties," allowing cloud customers to maintain authority over the information. 

SecureCloud in now in beta with general availability expected by year end. The service is provided through a Web site portal and supports Amazon EC2, Eucalyptus, and the VMware platform.

http://www.information-management.com/news/Trend-Micro-cloud-computing-security-10018636-1.html

Back to top


Trend Micro Launches A Breakthrough Encryption Solution For The Cloud (press release)

Recently at VMworld 2010, Trend Micro announced the public beta availability of Trend Micro SecureCloud, furthering the company's mission to extend multi-layered protection to data residing in the private or public cloud. By applying new patent-pending key-management technology combined with industry-standard encryption, SecureCloud gives control over data stored in public, private or hybrid clouds back to enterprises.

Private and public clouds provide compelling business value in lowering costs and increasing business agility, but also present new security gaps and operational challenges that conventional defenses cannot resolve. For example, IDC conducted a survey of 263 IT executives, CIOs and their line of business colleagues to gauge their opinions and understand their companies' use of IT Cloud Services. Security ranked first as the greatest challenge or issue attributed to cloud computing. SecureCloud was designed to address these concerns: It alleviates data security, privacy and compliance risks associated with deploying information into any cloud-computing environment.

You're always in control because you hold the encryption keys
SecureCloud's patent-pending approach integrates unique policy-based key management, industry-standard encryption and virtual-server authentication to safely and easily deploy data into private or public cloud environments. This lightweight approach enables cloud users to secure sensitive information without having to install a vastly more complex secure file infrastructure. It can deliver services in a private cloud that resides in the enterprise datacenter, a public cloud outside the enterprise managed by third-party service providers, or a hybrid cloud that combines private and public clouds. Since users choose and manage their own security solution, they gain the freedom and power to move to whichever provider or deployment model fits their needs.

SecureCloud gives users exclusive custody over their encryption keys, where other encryption solutions might share or keep custody of keys. This approach provides "separation of duties," allowing cloud customers the ability to leverage the efficiencies and benefits of cloud services while maintaining authority over the information within their environments.

SecureCloud also helps users comply with security standards set in regulations like HITECH, PCI DSS and GLBA by safeguarding sensitive and personally identifiable information with strong encryption techniques. Ultimately, giving data owners the exclusive ability to dictate when and where encryption keys are deployed allows them to maintain complete control over their information and operate safely in any cloud computing environment.

Expanding Trend Micro's product family for public and private cloud environments
Trend Micro has invested heavily in a family of multi-layered protection for cloud and virtual environments.

Currently, Trend Micro Deep Security prevents data theft, business disruptions, and compliance violations with comprehensive server security for today's virtualized datacenter. The latest release of Deep Security now includes agent-less anti-malware, virtualization-aware intelligence, and leverages VMware vShield Endpoint technology for stronger server protection against data breaches and greater compliance. In addition, Trend Micro Core Protection for Virtual Machines delivers malware protection for active and dormant virtual servers in VMware vSphere environments.

Trend Micro SecureCloud enhances an already broad solution lineup for cloud security, but is specific to the security and governance of data stored and used in private or public clouds. The new solution can complement and work alongside Trend Micro Deep Security: While Deep Security provides a secure container into which customers can put their applications and manipulate their data, SecureCloud encrypts and controls data stored outside the container so that only its encryption key owners can access it.

"Security has been one of the greatest inhibitors to cloud-computing adoption. Now, as cloud computing takes shape and enterprises are starting to put data in the cloud, security must evolve to protect and control the data. Enterprises want assurance that their data and applications are secure before they move critical processes into the cloud. Trend Micro SecureCloud gives confidence to enterprises, who can rest assured that that their data is secure and fully within their control," said Steve Quane, chief product officer, Trend Micro.

SecureCloud Beta Availability & Cloud Platform Requirements
Delivered as Software-as-a-Service, SecureCloud represents a robust solution for safeguarding information in private clouds and public Infrastructure-as-a-Service environments. Trend Micro SecureCloud is available immediately and interested beta participants can apply to participate at www.securecloud.com. SecureCloud beta supports Amazon EC2, Eucalyptus, or the VMware platform and is expected to be generally available in Q4 2010.

Trend Micro SecureCloud is part of Trend Micro Enterprise Security – a tightly integrated offering of content security products, services and solutions which is powered by the Trend Micro Smart Protection Network infrastructure. Trend Micro Enterprise Security delivers maximum protection from emerging threats while minimizing the cost and complexity of security management.

http://www.bsminfo.com/article.mvc/Trend-Micro-Launches-A-Breakthrough-0001

Back to top


Trend Micro Adds Enhanced Host Security & New Cloud Encryption

Trend Micro is adding an anti-malware module to its host-based security product, now Deep Security 7.5, the host-based intrusion prevention product from the acquisition of Third Brigade last year. They are also introducing SecureCloud, a hosted encryption service for protecting data in the cloud. The anti-malware capability protects individual virtual machines at the hypervisor level, eliminating the need for managing agents on each client VM. SecureCloud encrypts data to and from Infrastructure as a Service cloud improving security and compliance requirements.

Deep Security was among the first products to leverage VMware's vSafe API, which allows security vendors to make their products virtualization aware. The core Deep Security product is a "deep inspection" module that includes host-based IDS/IPS, Web application protection and application control. The other optional modules are firewall, log inspection and integrity monitoring.

The advantage to enterprises is the ability to manage security at the host device level, rather than on each VM. VSafe also enables enterprises to apply security policies to individual VMs and to traffic between VMs. It also provides visibility into the virtualized environment. This kind of visibility and control has been largely limited to virtualization-specific security vendors such as HyTrust and Altor Networks, but traditional security vendors such as Trend are beginning to take advantage of VMSafe as well as the vShield API, which allows security to be applied across logical zones.

Enterprises are asking about virtualization-specific security, said Forrester Research analyst Chenxi Wang, but she isn't sure they're spending a lot of money on it, at least not yet. The market for virtualization isn't large at this point, and there aren't that many organizations that have a highly virtualized environment that would benefit from the level of control and visibility these security products offer. That's bound to change.

"Trend Micro is looking to the direction in which the market is going," said Wang. "The population of organizations actually running virtual infrastructure isn't that big, but the trend of the future is people who will run their own virtualized infrastructure or outsource to either a hosted private cloud or a public cloud. That's why security companies are beginning to offer mechanisms for virtualized infrastructure in the data center."

The anti-malware module simplifies configuration, update and patch management. It also assures that new VMs and VMs which may have been offline have current protection. Deep Security avoids the performance impact from serial anti-virus scans and updates. Enterprises using infrastructure as a service (IaaS) can leverage Deep Security by installing it on host servers in the cloud provider environment. Deep Security 7.5 is in beta and expected to be available in Fall 2010. Pricing starts at $1000/cpu socket.

The cloud encryption service, SecureCloud is also designed for IaaS scenarios. The service provides block encryption for mounted storage volumes by installing an agent on the cloud servers and retaining key management. Trend is building upon the encryption technology from its Identum acquisition in 2008, which serves as the basis of its e-mail encryption.

TrendMicro claims SecureCloud will facilitate movement from the data center to the cloud and eases portability between service providers, as it delivers control, security and compliance through encryption. When auditors come around, IT can say have policies and encryption in place reducing the scope of the audit. SecureCloud is available for beta trial now, initially for Amazon EC2, Eucalyptus and VMware vCloud services and will be generally available in Q4. Trend Micro also plans an on-premises product that will organizations to encrypt data in the cloud and manage their own encryption keys to be released in the first half of 2011.

"Today, encryption is only way a company gain a little bit of comfort in terms of data protection in cloud," said Forrester's Wang. "Otherwise any admin from the public cloud company can look at your data."

Back to top


Trend Micro Targets Virtualization, Cloud Security

Trend Micro is moving ahead with its virtualization and cloud security strategy with new anti-malware technology for virtual environments and encryption key management for the cloud.

Trend Micro continued its push around virtualization and cloud security today with two new product releases.

Part one of the announcement - which was made in conjunction with the VMworld 2010 conference running this week in San Francisco - is Trend Micro Deep Security 7.5, which leverages the latest VMware vShield Endpoint API and now includes an agent-less anti-malware module.

By integrating the vShield APIs, Trend Micro is able to provide completely agent-less security for virtual machines (VMs), Harish Agastya, director of datacenter security marketing at Trend Micro told eWEEK.

"No need to put an agent on any of those VMs, so no need to configure it, reconfigure it, patch it…we've taken all of that headache away from the administrator," he explained.

The new module adds to the product's existing toolkit of protections, which includes among other things deep packet inspection, integrity monitoring and intrusion detection and prevention.

In addition to Deep Security, Trend Micro also announced a beta release of SecureCloud, a hosted key management and data encryption service designed to give enterprises more control over data stored in public, private or hybrid clouds.

"The challenge that we are addressing is one of control," said Todd Thieman, senior director of datacenter security marketing at Trend Micro. "If you look at what the cloud does in terms of controlling data, it poses some new challenges."

The technology will facilitate the movement between the datacenter and the cloud, he added. With SecureCloud, enterprises can decide when and where keys are released and secure volumes are accessed as well as establish accountability over data access and key deployment with logging and audit functionality.

"The cloud's been the sexy topic du jour; a lot of people are talking about how they want to use it and that security is a significant inhibitor," Thieman said. "While there's a lot of talk…we're delivering substance so enterprises can go out there and take advantage of the cloud economics and the flexibility that the cloud has to offer."

Delivered via software-as-a-service, SecureCloud supports Amazon EC2, Eucalyptus, or VMware vCloud. The product is expected to be generally available in the fourth quarter of 2010. Organizations interested in the beta can apply here.

http://www.eweek.com/c/a/Security/Trend-Micro-Targets-Virtualization-Cloud-Security-219028/

Back to top


VMworld: Trend Micro goes virtual with latest appliance Deep Security update includes module for VMware systems

Trend Micro has posted an update for its Deep Security server protection platform, targeting server virtualisation and sporting a new module for VMware systems.

The module will integrate Trend's anti-malware into a virtual appliance, protecting systems at the hypervisor level and eliminating the need for anti-malware tools to be installed on individual virtual machines.

Todd Thiemann, senior director of datacentre security marketing at Trend, told V3.co.uk that the move is designed to improve performance and boost security.

Thiemann explained that, when each virtual machine runs its own anti-malware installation, tasks such as timed updates can cause each machine to request resources at the same time, potentially creating performance and stability issues for the host server.

By keeping anti-malware protection running at the virtual appliance level, Deep Security 7.5 also looks to solve vulnerabilities when a new virtual machine is created or reactivated with older security protections.

"You are getting stronger security because the protection is always on," Thiemann said. "When you fire up the virtual machine you don't have to worry that it might have an outdated anti-malware file."

Additionally, he noted that the virtual appliance offers security advantages such as the ability to prevent attacks between virtual machines and protection from malware infections that attempt to disable anti-malware components.

Trend is also looking to expand security for cloud computing platforms. The company is launching a beta test for a service to encrypt data stored on cloud computing platforms such as Amazon's EC2.

SecureCloud allows users and administrators to encrypt mounted volumes and then manage security keys along parameters such as location and security clearance.

Thiemann said that the beta is the first step in a larger effort to solve the lack of confidence many companies feel about migrating data to cloud services.

"This allows the service provider to address and knock down that inhibitor," he said. "We have had some discussions and they are all very supportive of this. "

http://www.v3.co.uk/v3/news/2268963/itrend-micro-overhauls-deep

Back to top


Trend Micro Handles VM Security Sans Agents

Trend Micro's new Deep Security 7.5 is able to detect malware and intrusions in virtual machines without the use of agents -- the tiny pieces of lightweight software traditional security and monitoring utilities plant within the utilities they're operating. The company has also opened its SecureCloud as a public beta.

Trend Micro (Nasdaq: TMIC) on Tuesday announced an agentless antimalware module for VMware (NYSE: VMW) virtual environments in its Deep Security 7.5 product.

The company also announced on Tuesday that it's throwing open its Trend Micro SecureCloud beta to the public.

Both products will protect data in the virtual environment as well as in the cloud.

Deep Security 7.5 combines agentless antimalware with agentless intrusion detection and agentless Web application protection.

Traditionally, security, monitoring and other apps that watch a computing On-demand Remote Support - Free Trial from LogMeIn Rescue: Fast, secure solution for today's most popular platforms. environment plant a small agent -- a bit of software -- into the apps they are watching. This sends back reports on the monitored app's status to the IT console. However, agents consume I/O (input/output) and network resources, and although each agent may be lightweight, enough of them can slow down a system perceptibly. The move in recent years has been toward agentless monitoring.

Deep Security 7.5 is integrated with the latest VMware vShield Endpoint API and with VMsafe APIs. This enables its rapid deployment on VMware ESX servers as a virtual appliance.

A virtual appliance is a packaged virtual machine running on the hypervisor. The agentless virtual appliance in Deep Security 7.5 is the first of its kind for antimalware protection, said VMware executive Harish Agastya.

The agentless antimalware capability in Deep Security 7.5 can monitor virtual and physical environments as well as the cloud.
Smershing Through Security Problems

Agentless security appears to offer several benefits to enterprises.

"The cloning of virtual machines is one of the great benefits of virtualization -- it lets you come up to speed with a new machine in minutes instead of the weeks you'd need to provision a physical server," Agastya told TechNewsWorld. "However, there's been no ability to automatically provision virtual machines with security at once; typically you provision the right level of security after the virtual machine comes up."

That creates a time gap, which leads to a security gap. Taking the virtual appliance approach will eliminate these gaps, Agastya indicated.

Another major attraction of virtual machines (VMs) for IT is that VMs can be put away until they're needed again. However, this leads to yet another security problem -- that the security agent on the VM is out of date, Agastya said. A virtual appliance is always kept up to date, so a VM called out of storage will automatically get the latest protections.

Yet another problem with security on VMs is the possibility of a security brownout occurring. This happens when security operations running concurrently on several VMs on a physical server compete for the same resources such as input/out and memory, Agastya explained.

"We serialize and stagger operations in our virtual appliance so it serves the needs of full system scanning for one virtual machine after another," Agastya said.

The appliance further saves physical server resources when it comes to updating the antimalware to deal with the latest attacks. "We don't need pattern updates for each virtual machine any more, we just do pattern updates on the virtual appliance and these apply to each virtual machine," Agastya remarked.
Get Hands-On With SecureCloud

Trend Micro also threw open its SecureCloud beta to the public Tuesday. The beta had previously been limited to early tech adopters.

"We're saying, 'Come play with the thing and tell us it's better than play dough," Todd Thiemann, Trend Micro's senior director of data center security, told TechNewsWorld.

SecureCloud uses a patent-pending technology that integrates policy-based key management, industry-standard encryption and virtual-server authentication to deploy data into public or private cloud environments.

This lets cloud users secure sensitive information without having to install a complex secure file infrastructure. Users can choose and manage their own security solution because they can choose where to store the encryption keys.
A Little Distance Is a Good Thing

SecureCloud separates key management from encryption and decryption. Users can either get key management as a service, or they can put the key management module in a data center by provisioning a server and then manage those keys for their cloud servers from within the data center, Thiemann said. Traditionally encryption keys are stored in a server provided by the security vendor or cloud vendor for a fee.

This separation of key management from encryption gives users portability between cloud service providers, Thiemann pointed out.

"You can move your security with your apps," he explained. "Also, you're not dependent on the cloud service provider's security architecture."

The separation of keys from encryption could also come in handy in an IT audit, Thiemann said.

"When you have an audit of IT, you can reduce the scope of the audit -- they only have to audit your key management policies," Thiemann commented.

Further, the separation enables the separation of duties, one of the core concepts of security. Separation of duties creates a system of checks and balances; perhaps the easiest instance is seen in a business's accounting department, where billing and payments are carried out by separate departments.

"When an application owner wants to fire up a cloud server, you could set the IT department as the ones who man the security, for example," Thiemann said.

Trend Micro is working to bring its agentless antimalware capability to Citrix (Nasdaq: CTXS), Agastya said. Microsoft (Nasdaq: MSFT) users will have to wait a while, however.

"Microsoft is the latest to the virtualization party, and you still need agent-based protection for Microsoft environments," Agastya added.

http://www.technewsworld.com/story/70726.html?wlc=1283277040

Back to top


VCloud Director partners strut their stuff: VMworld 2010 news in brief

Positioned alongside VMware's vCloud Service Director news today are offerings from partners designed to flesh out advanced features for the new cloud platform.

Here is a sampling of these announcements:

    * HyTrust is shipping a new product called HyTrust Cloud Control, which provides security policy enforcement in vCloud Service Director environments. The product will also support advanced security architectures, such as federated identity management and multifactor authentication.
    * Zenoss is offering independent monitoring and service assurance software that can perform dependency visualization, configuration tracking, performance monitoring, and fault management for public and private cloud infrastructures based on VMware's Cloud Service Director.
    * HP is demonstrating and touting its CloudStart data center infrastructure stack, which has been integrated and certified with vCloud Director. The VMware, Cisco and EMC joint venture Acadia will also support vCloud Service Director with its vBlock bundle.

Cisco enhances Nexus 1000v with virtual firewall
Cisco Systems Inc. has announced the Virtual Security Gateway, a virtual firewall product that integrates with Cisco's Nexus 1000v virtual switch. With it, network administrators can set and apply security policies on individual virtual machines, protecting them from unauthorized access. Delivered as a virtual appliance, the Virtual Security Gateway plugs seamlessly into the Nexus 1000v, leveraging its interface and offload capabilities. Cisco will announce a beta of the product at VMworld 2010, with general availability slated for the coming months.

Symantec and McAfee to update virtualization security
Symantec Corp. has announced plans to integrate endpoint security offerings including antivirus with VMware's vShield Endpoint application programming interface (API). According to a VMware preview, Symantec uses the vShield Endpoint API to create a VMware Consolidated Backup-like proxy virtual appliance that centralizes antivirus services, including on-access and on-demand file scanning, away from production clusters. VMware says McAfee is also preparing to integrate its antivirus software with vShield Endpoint.

Trend Micro launches cloud encryption appliance
Trend Micro has already integrated with the vShield Endpoint API in version 7.5 of its Deep Security software, which will be on display at VMworld. Trend is also previewing a new encryption appliance that allows enterprise users to control encryption keys locally for files sent to service provider data centers. The company expects both products to ship in the fourth quarter.

Aspera touts file transfer acceleration, now certified with VMware
Aspera's custom faspex protocol, which the company claims can speed file transfers to gigabits per second (Gbps) of throughput, has been blessed for use in VMware environments with Aspera's faspex Server 2.0. Faspex Server is an alternative to traditional FTP servers, with collaboration features such as version and change tracking; as of today it has been officially certified for use in vSphere environments.

And for more VMworld 2010 conference coverage, click here.

http://searchservervirtualization.techtarget.com/news/article/0,289142,sid94_gci1519338,00.html

Back to top


Trend Micro Announces Trend Micro Deep Security 7.5: New Agentless Anti-Malware Module For VMware Environments Provides Unprecedented Security, Manageability And Performance For Dynamic Datacenters (press release)

Recently at VMworld 2010, Trend Micro announced the latest version of its advanced security software that protects operating systems, applications and data on physical, virtual and cloud servers, and virtual desktops. Trend Micro Deep Security 7.5, which leverages the latest VMware vShield Endpoint API, now comes with a new agentless anti-malware module that adds to the product's existing toolkit of protections including: intrusion detection and prevention, web application protection, application control, stateful firewall, integrity monitoring and log inspection.

"Although anti-malware protection is widely deployed across organizations of all sizes within virtual environments, traditional deployments perform poorly leading to lower levels of virtual machine consolidation, and generally impede virtualization efforts," said Steve Quane, chief product officer, Trend Micro. "Trend Micro Deep Security 7.5 offers the world's first anti-malware solution that is specifically designed for virtual environments and can be completely deployed with zero footprint on the virtual machine. This leads to maximum security and efficiency for our customers."

Together with its other modules, Deep Security is a comprehensive server and application protection software that enables physical, virtual, and cloud computing environments to become self-defending. Whether implemented as software, virtual appliance, or in a hybrid approach, this solution minimizes overhead, streamlines management, and provides strong, transparent security for virtual machines. Deep Security also helps enterprises to achieve compliance with important standards and regulations such as PCI, FISMA and HIPAA.

Trend Micro Deep Security 7.5 is designed to prevent data breaches and business disruptions from emergency patching by providing a line of defense at the system itself, whether physical, virtual or cloud.

What's NEW in Trend Micro Deep Security 7.5
Virtualization-aware, anti-malware module for VMware environments makes Trend Micro Deep Security one of the most comprehensive server security solutions available. The new module integrates new VMware vShield Endpoint APIs for anti-malware protection of VMware virtual machines with zero in-guest footprint. It optimizes security operations to remove security brown-outs commonly seen in full system scans and pattern updates, and it tamper-proofs security from sophisticated attacks by isolating malware from anti-malware. Deep Security 7.5 creates a giant leap in manageability and performance standards over other AV in virtual server and virtual desktop environments.

Integration with VMware vShield Endpoint APIs and VMware vShield Manager enables rapid deployment on VMware vSphere hosts and enables the Deep Security virtual appliance to immediately and transparently protect VMware vSphere virtual machines. Trend Micro has successfully implemented this latest API within Deep Security and will be collaborating with VMware for future solutions.

Powered by the Trend Micro Smart Protection Network
Deep Security's anti-malware module also integrates with the Trend Micro Smart Protection Network, the core technology infrastructure behind Trend Micro solutions. It uses a number of patent-pending technologies and combines Internet-based (or "in-the-cloud") technologies with real-time correlation and analysis to provide immediate, real-time protection. Through this integration, Deep Security not only removes anti-malware pattern files altogether from the virtual machines, but the patterns that now reside in the virtual appliance have a much smaller footprint than with typical solutions.

Complements Trend Micro SecureCloud security platform, which empowers businesses to operate in the cloud, whether public or private. While Deep Security provides the secure container into which customers can put their applications and data, SecureCloud uses encryption and patented key management so enterprises can protect and control their data in the private or public cloud.

"Trend Micro continues to work closely with us to help ensure the compatibility of Deep Security within VMware environments," said Parag Patel, vice president, global strategic alliances, VMware. "Leveraging our latest VMware vShield Endpoint API, Deep Security now includes more secure and high-performance anti-malware protection, a crucial and significant ingredient for customers doing business in today's virtualized IT environments."

Trend Micro Deep Security is part of Trend Micro Enterprise Security – a tightly integrated offering of content security products, services and solutions that delivers maximum protection from emerging threats while minimizing the cost and complexity of security management.

http://www.bsminfo.com/article.mvc/Trend-Micro-Announces-Trend-Micro-Deep-0001?VNETCOOKIE=NO

Back to top


Dell Expands Security Tools With Trend Micro Deal

Round Rock-based Dell said Wednesday that it has expanded a relationship it has with security software maker Trend Micro, and will start offering a new security service targetd at small and medium businesses. According to Dell, it will bring Trend Micro's Worry-Free Business Security Services to its customers, and has worked with Trend Micro to develop a customized user interface for the service. Other business terms of the deal were not disclosed.

http://www.texastechpulse.com/dell_expands_security_tools_with_trend_micro_deal/s-0030801.html

Back to top


Dell tightens SME security with Trend Micro deal Companies promise easy-to-use package for small firms

Dell has announced plans to expand its partnership with security firm Trend Micro, in a deal which will bring the vendor's Worry-Free Business Security Services to its own customers.

Dell will use the Trend Micro software and services package to offer web-based security features and tools to small and medium sized business worldwide, offering low-cost and simplified management with a range of pre-configured options and features.

Carol Carpenter, general manager of Trend Micro Consumer and Small Business, argued that according to FBI intelligence, cyber criminals steal millions from small and midsize
companies.

"Small businesses and emerging entrepreneurs are targeted more often than enterprises as they typically have limited IT resources to manage security threats," she added.

"Trend Micro Worry-Free Business Security Services lets business owners focus on growing their business without worrying about IT by protecting customer data while keeping maintenance costs low."

The security tools include a centralised web-based management dashboard allowing users and administrators to access the system via a browser even when out of the office, along with pre-configured security parameters that let firms start using the system as quickly as possible.

The package is enhanced with Trend Micro's global network of threat sensors, which can detect emerging attacks and provide a low-impact threat scanning system designed to minimise disruption, the firm claimed.

"Dell has gone out into the market on behalf of our customers and assessed the best approach to security," said Paulette Altmaier, vice president and general manager for global SMB solutions at Dell.

"We have put a comprehensive security solution into place by integrating best-of-breed products with Dell's own products and technology."

http://www.v3.co.uk/v3/news/2269083/dell-adds-trend-protection

Back to top


Dell, Trend Micro collaborate to provide security offerings for SMBs

Dell has collaborated with Trend Micro to enhance its security offerings portfolio and bring Trend Micro Worry-Free Business Security Services to small and medium businesses (SMBs) worldwide for safer, smarter and simpler data protection.

The company said that the collaboration is to develop a customised user interface, which simplifies the management process for business owners and IT administrators when it comes to endpoint security.

The new offerings provides centralised web-based management console; low impact to system performance; minimal management; and global neighborhood watch threat detection.

Trend Micro consumer and small business general manager Carol Carpenter said small businesses and emerging entrepreneurs are targeted more often than enterprises as they typically have limited IT resources to manage security threats.

"Trend Micro Worry-Free Business Security Services lets business owners focus on growing their business without worrying about IT by protecting their customer data while keeping the maintenance cost low," Carpenter said.

http://security.cbronline.com/news/dell-trend-micro-collaborate-to-provide-security-offerings-for-smbs-020910

Back to top


Dell, Trend Micro Partner on Security Solutions

Security specialist Trend Micro and Dell teamed up to help cost-conscious businesses keep their data safe with the Worry-Free Business Security Services solution.

Technology giant Dell announced the expansion of its relationship with  Internet content security specialist Trend Micro to enhance its security solutions portfolio and bring Trend Micro Worry-Free Business Security Services to small and midsize businesses. The two companies worked together to develop a customized user interface, designed to simplify the management process for business owners and IT administrators when it comes to endpoint security.

Features include a centralized Web-based management console, which gives IT administrators and business owners anywhere, anytime Web-access to view and manage their security, trend antivirus and threat scans that are processed in the Smart Protection Network, reducing system performance impact, preconfigured security parameters and global neighborhood watch threat detection: Threat sensors identify new Web threats wherever they emerge to block dangerous Websites, viruses and other threats.

"According to the FBI, cyber-criminals steal millions from small and midsize companies," said Carol Carpenter, general manager of Trend Micro consumer and small business. "Small businesses and emerging entrepreneurs are targeted more often than enterprises as they typically have limited IT resources to manage security threats. Trend Micro Worry-Free Business Security Services lets business owners focus on growing their business without worrying about IT by protecting their customer data while keeping the maintenance cost low."

Dell's expanded relationship with Trend Micro supports the July announcement of the company's security solutions portfolio SMBs with enhanced security technologies. Warren Brown, founder of the bake shop Cake Love and recipient of an IT makeover sponsored by Dell, said security of his customer information and company data constantly weighs on his mind, but routine maintenance eats up time that could be better used running his business. "When something goes wrong employees can't get their jobs done, customers can't get services, orders can't be processed and supplies can't be ordered," he said. "The Dell and Trend Micro solution automates the process and gives me peace of mind, as I know we're protected."

Trend Micro also provides a list of tips to help keep your business protected, including closing doors to malware by applying firewalls and cleaning up e-mail inboxes, writing a security policy suited to the particular business, tackle potential social media issues before they can arise and protect networks and applications with passwords.

The company also recommends asking employees for help by reaching out to them through explanation and education. Most security breaches are due to human error, so Trend Micro suggests highlighting the importance of security can go a long way to protecting sensitive documents and data.

"Like Warren, customers consistently tell us that their data is priceless and security is the top IT concern in their businesses," said Paulette Altmaier, vice president and general manager of Dell's global SMB solutions. "To address this, Dell has gone out into the market on behalf of our customers and assessed the best approach to security. We've put a comprehensive security solution into place by integrating best-of-breed products with Dell's own products and technology as well as components from strategic partners including Trend Micro's Worry-Free Business Security Services."

http://www.eweek.com/c/a/Midmarket/Dell-Trend-Micro-Partner-on-Security-Solutions-840126/

Back to top


Dell partners with Trend Micro on security offering for small and medium businesses

Computer maker Dell (NASDAQ:DELL) said yesterday that it has expanded its relationship with Internet content security firm Trend Micro and will be offering Trend Micro Worry-Free Business Security Services to small and medium-size businesses worldwide.

Dell and Trend Micro have worked together to develop a customised user interface, with the aim of simplifying the management process for business owners and IT administrators.

Features include a centralised web-based management console and minimal management, with pre-configured security parameters and continuous updates from Trend Micro against web threats. In addition, Trend antivirus and threat scans are processed in the Smart Protection Network and have little impact on system performance.

No pricing details were announced.



Comments on this story may be sent to info@m2.com

Back to top


Dell partners with Trend Micro on security offering for small and medium businesses

Computer maker Dell (NASDAQ:DELL) said yesterday that it has expanded its relationship with Internet content security firm Trend Micro and will be offering Trend Micro Worry-Free Business Security Services to small and medium-size businesses worldwide.

Dell and Trend Micro have worked together to develop a customised user interface, with the aim of simplifying the management process for business owners and IT administrators.

Features include a centralised web-based management console and minimal management, with pre-configured security parameters and continuous updates from Trend Micro against web threats. In addition, Trend antivirus and threat scans are processed in the Smart Protection Network and have little impact on system performance.

No pricing details were announced.



Comments on this story may be sent to info@m2.com

Back to top


Dell Collaborates With Trend Micro

Small and medium businesses are constantly at risk of being targeted by cybercriminals, simply because they are smaller than large corporations. The bigger a company is, the more money they have to invest in higher-tech security systems and larger, more involved IT departments. For smaller companies, it is easy to focus on trying to expand business and let security sit on the back-burner. This is where the partnership between Dell and Trend Micro comes in. They have come up with an easy way for small and medium sized businesses to manage their security needs without breaking the bank.

Trend Micro's Business Security Services include several desirable features to make the security portion of running a business much easier. First and foremost, is a set of web-based tools which make administration extremely easy. There is no need for a dedicated in-office server (or any company owned server at all), and the administration panel can be accessed from anywhere with an internet connection. There is also a remarkably low system performance impact, thanks to the fact that once a scan is complete, the results are processed in the "Smart Protection Network" run by Trend Micro. For companies with little or no IT staff on hand, the system comes pre-configured security parameters and runs automatically, so there is less worry about having something set up improperly. Both desktops and laptops are secured with this software, even if they are used outside the office. Anytime the computer is connected to the internet, it is being actively protected. This has the biggest impact on users who travel with their work, as many do.

This is a big step forward for one of the top PC suppliers in the world. The fact that this software can come pre-installed on systems shipped to its commercial clients means that they can offer security and piece of mind to a large group of people.

http://www.securitypronews.com/insiderreports/insider/spn-49-20100902DellCollaborateswithTrendMicro.html

Back to top


Trend Micro unveils anti-malware solution

Trend Micro, a Japan-based company engaged in the development, production and sale of anti-virus software, has unveiled an anti-malware solution that leverages the new VMware vShield Endpoint.

According to the company, VMware vShield Endpoint strengthens security for virtual machines (VMs) and their hosts while improving performance for VM protection by offloading anti-malware processing to dedicated security-hardened VMs delivered by VMware partners.

Integrating VMware vShield Endpoint application programming interfaces has enabled Trend Micro to create anti-malware protection for VMs without requiring a third-party agent to be installed on each VM, thereby reducing memory and central processing unit load.

Trend Micro delivers agentless anti-malware for VMware through Trend Micro Deep Security 7.5. Deep Security provides protection for virtualized systems, and the latest version includes agentless anti-malware, together with intrusion detection system/intrusion prevention systems, web application protection, firewall, integrity monitoring and log inspection modules.

Parag Patel, vice president of global strategic alliances at VMware, said: "VMware vShield Endpoint further demonstrates VMware's ongoing commitment to security. Security solutions like Trend Micro Deep Security that leverage this new technology enable VMware vSphere customers to secure their virtualized desktops and servers while minimizing performance and operational impact. Customers can accelerate their virtualization investments, achieve higher VM consolidation rates and reap greater operational expenditure savings, while helping to ensure compliance with regulations and corporate policies."

Back to top


Analyst Blog Dell Aims to Secure SMBs

Round Rock Texas-based PC maker Dell Inc. (DELL - Analyst Report) is reportedly expanding its reach in Web security. Recently, Dell tied up with leading Internet Content Security vendor, Trend Micro Inc., to enrich its security-solutions portfolio.

Tokyo-based Trend Micro provides its customers (both corporate and consumer) with timely, easy and effective threat protection at reduced administrative costs.
 
With Trend Micro's "Worry-Free Business Security Services", Dell intends to provide small and medium businesses (SMBs) more secured data transaction and protection across the world.
 
As per the findings of Federal Bureau of Investigation, SMBs are generally prone to hacking, due to limited IT resources for threat prevention. Hence, companies must ensure restricted access to their websites and protect the integrity of their data.
 
The joint effort of Dell and Trend Micro will facilitate the SMBs to manage their data in a more secure and simplified way.
 
Dell's IT solutions and services portfolio, created over the past two years, is geared to meet the requirements of SMBs in managing their IT infrastructure investments. Moreover, Dell recently announced (July 28, 2010) midsize security initiatives and partnerships with Juniper Networks Inc. (JNPR) and SecureWorks Inc. that confirm its focus in this area.
 
Dell and Juniper announced their intention to develop Unified Threat Management features and network security appliances. These will augment the existing J-SRX Services Gateway portfolio, which sets a benchmark for on-premise network security.
 
Moreover, Dell plans to provide a full range of information security services, which will facilitate customers to identify, monitor and manage security risks and compliance needs. For this, Dell will be partnering SecureWorks, a leading global provider of information security services. The services will be available by the end of 2010.
 
We believe that Dell's SMB customers will clearly gain from the company's visibility into emerging threats, which in turn, may increase customer retention rate.
 
Apart from this, we remain encouraged by Dell's decent second quarter results, with earnings and revenues moving up from the year-ago quarter. New products, a stronger services business, opportunities in the Electronic Medical Record sector, the smartphone initiative, a revival in IT spending and an encouraging fiscal 2011 guidance were the quarter's positives.
 
However, Dell's relative weakness in emerging markets and high debt level are major concerns. Moreover, stiff competition from technology majors, such as Hewlett-Packard Co. (HPQ - Analyst Report), Apple Inc. (AAPL - Analyst Report), International Business Machines Corp. (IBM - Analyst Report) and Microsoft Corp. (MSFT - Analyst Report) is always a factor to consider before investing in Dell.
 
Keeping the above factors in mind, we are comfortable with our short-term Hold rating on Dell shares, which equates to a Zacks # 3 Rank.

http://www.zacks.com/stock/news/39725/Dell+Aims+to+Secure+SMBs

Back to top


Dell Expands Security Portfolio for Small Business with Trend Micro Partnership

Dell is expanding its security and data protection offerings for small and medium-size business through its relationship with Trend Micro.

Looking to enhance its security offerings for small and medium-size businesses, Dell has expanded its relationship with Internet content security provider Trend Micro. The deal is designed to bring SMBs safer and simpler data protection, Dell said.

"According to the FBI, cybercriminals steal millions from small and midsize companies," said Carol Carpenter, general manager of Trend Micro Consumer and Small Business, in a statement. "Small businesses and emerging entrepreneurs are targeted more often than enterprises as they typically have limited IT resources to manage security threats. Trend Micro Worry-Free Business Security Services lets business owners focus on growing their business without worrying about IT by protecting their customer data while keeping the maintenance cost low."

Dell and Trend Micro have created a customized user interface to simplify the endpoint security management process for business owners and IT administrators. Dell said the solution offers the following benefits:

    * Centralized Web-based management console: IT administrators and business owners have anywhere, anytime Web access to view and manage their security.
    * Low impact to system performance: Trend antivirus and threat scans are processed in the Smart Protection Network with little impact to system performance.
    * Minimal management: Preconfigured security parameters make it easy for businesses with little to no IT management. Trend Micro does the rest by continuously updating against Web threats when systems connect to the Internet.
    * Global neighborhood watch threat detection: Threat sensors around the world identify new Web threats wherever they emerge to constantly block dangerous Websites, viruses and other threats.

Dell's expanded relationship with Trend Micro follows Dell's announcement in July to expand the company's security solutions portfolio and provide small and medium-size businesses with best-of-breed security technologies.

http://www.channelinsider.com/c/a/Dell/Dell-Expands-Security-Portfolio-for-Small-Business-with-Trend-Micro-Partnership-672540/

Back to top


Dell partners with Trend Micro on security offering for small and medium businesses

Computer maker Dell (NASDAQ:DELL) said yesterday that it has expanded its relationship with Internet content security firm Trend Micro and will be offering Trend Micro Worry-Free Business Security Services to small and medium-size businesses worldwide.

Dell and Trend Micro have worked together to develop a customised user interface, with the aim of simplifying the management process for business owners and IT administrators.

Features include a centralised web-based management console and minimal management, with pre-configured security parameters and continuous updates from Trend Micro against web threats. In addition, Trend antivirus and threat scans are processed in the Smart Protection Network and have little impact on system performance.

No pricing details were announced.

Comments on this story may be sent to tww.feedback@m2.com .END

Back to top


Dell Trend Micro Partner on Security Solutions

Technology giant Dell announced the expansion of its relationship with Internet content security specialist Trend Micro to enhance its security solutions portfolio and bring Trend Micro Worry-Free Business Security Services to small and midsize businesses. The two companies worked together to develop a customized user interface, designed to simplify the management process for business owners and IT administrators when it comes to endpoint security.

Features include a centralized Web-based management console, which gives IT administrators and business owners anywhere, anytime Web-access to view and manage their security, trend antivirus and threat scans that are processed in the Smart Protection Network, reducing system performance impact, preconfigured security parameters and global neighborhood watch threat detection: Threat sensors identify new Web threats wherever they emerge to block dangerous Websites, viruses and other threats.

"According to the FBI, cyber-criminals steal millions from small and midsize companies," said Carol Carpenter, general manager of Trend Micro consumer and small business. "Small businesses and emerging entrepreneurs are targeted more often than enterprises as they typically have limited IT resources to manage security threats. Trend Micro Worry-Free Business Security Services lets business owners focus on growing their business without worrying about IT by protecting their customer data while keeping the maintenance cost low."

Dell's expanded relationship with Trend Micro supports the July announcement of the company's security solutions portfolio SMBs with enhanced security technologies. Warren Brown, founder of the bake shop Cake Love and recipient of an IT makeover sponsored by Dell, said security of his customer information and company data constantly weighs on his mind, but routine maintenance eats up time that could be better used running his business. "When something goes wrong employees can't get their jobs done, customers can't get services, orders can't be processed and supplies can't be ordered," he said. "The Dell and Trend Micro solution automates the process and gives me peace of mind, as I know we're protected."

Trend Micro also provides a list of tips to help keep your business protected, including closing doors to malware by applying firewalls and cleaning up e-mail inboxes, writing a security policy suited to the particular business, tackle potential social media issues before they can arise and protect networks and applications with passwords.

The company also recommends asking employees for help by reaching out to them through explanation and education. Most security breaches are due to human error, so Trend Micro suggests highlighting the importance of security can go a long way to protecting sensitive documents and data.

"Like Warren, customers consistently tell us that their data is priceless and security is the top IT concern in their businesses," said Paulette Altmaier, vice president and general manager of Dell's global SMB solutions. "To address this, Dell has gone out into the market on behalf of our customers and assessed the best approach to security. We've put a comprehensive security solution into place by integrating best-of-breed products with Dell's own products and technology as well as components from strategic partners including Trend Micro's Worry-Free Business Security Services."

Back to top


VMware is talking security

One pleasant surprise of the VMware keynote speeches is the persistent importance of integrating security into the virtual infrastructure. From Paul Maritz on down, I have seen topics such as delivering a "Secure Hybrid Cloud" and the urgent need to secure logical boundaries between hardware platforms, networking connections, and storage systems. (Trend Micro)

I expected to see security relegated to a vShield API with implementation left to the security industry. However, VMware has moved well past keeping security as an arms-length add-on, even to the point of introducing vShield AV, vShield Application, and vShield Edge. The vision of moving legacy and new applications between public and private clouds necessitates a virtual security approach that surpasses static edge filtering commonly found in AV, IPS and firewalls.

By contrast, I've been told by Citrix that while security is clearly important in everything they do, it is not a focus of the company strategy heading into 2011. Citrix announced 17% YoY revenue growth in Q2 of this year which is none too shabby in this economy. VMware, however, announced a robust 48% YoY revenue growth in Q2! While both companies are doing well, with interesting technologies, it seems like VMware offers a more complete vision regarding the role of security in evolving IT services, and perhaps that completeness is showing up on the bottom line.

There is a palpable sense of excitement among the 17,000 attendees as virtualization is starting to overwhelm traditional physical approaches. This is matched by a level of maturity in VMware's positioning vis-à-vis Microsoft, Citrix and Oracle and the role of IT which has the potential to be really good for security teams.

Having said that it is surprising to find relatively few security vendors are here to talk about how they integrate with a virtual infrastructure. Kudos for Check Point, McAfee, Netgear, RSA, Shavlik, Symantec, and Trend Micro for their presence; not good that compliance, GRC, and management vendors do not find this worthwhile.

http://blogs.computerworld.com/16864/vmware_is_talking_security

Back to top


The Best Antivirus Software for 2011 (So Far)

Symantec and Trend Micro have yet to weigh in, but there are already some powerful premium AV options available. We detail the best of the bunch so far, and we take a look to see how some free options stack up, too.

The summer of 2010 isn't even over yet, but the 2011 antivirus  utilities are pouring in already. Significant players are still waiting in the wings, it's true. Norton's 2011 product releases are imminent, as are Trend Micro's. Spyware Doctor and others won't be far behind. But quite a few of 2011's antivirus apps, both commercial and free, have already sprung up. Among others, Bit Defender Antivirus Pro 2011, Kaspersky Anti-Virus 2011, and Panda Antivirus Pro 2011 and Webroot AntiVirus with Spy Sweeper 2011 are all available and have already been through my testing. If you're looking to buy antivirus, today, the results show that there are already some solid choices available.

Note that, as always, when I say "antivirus" I mean a utility that protects against all kinds of malicious software, not just viruses. Trojans, spyware, rootkits, keyloggers, adware, scareware—a proper antivirus must handle all of these.

Standalone or Suite?

Many of this year's products blur the line between standalone antivirus and security suite. Panda Antivirus Pro 2011 includes a fully-functional personal firewall and can monitor other Panda installations on your network. BitDefender Antivirus Pro 2011 offers full remote management across the network as well as a top-notch antiphishing module. BitDefender and Kaspersky Anti-Virus 2011 both scan for security vulnerabilities, though BitDefender takes the concept a bit farther. Outpost Antivirus Pro 7.0 and BitDefender can block transmission of user-defined private data, a feature usually found only in suites. Ad-Aware Pro Internet Security 8.3 and Kaspersky will tune system performance and wipe out traces of computer and Internet use. Sometimes it's hard to remember that the product is "only" an antivirus, not a full suite.

Adjustable Interfaces, Built-in Support

Some users want to hear about every little security event, but most prefer a product that just does the job, without making a fuss. Ad-Aware appeals to both with a choice of simple or advanced mode. BitDefender goes even further. Not only can its users choose basic, intermediate or expert view, they can build a personal collection of their most-used tools.

Webroot AntiVirus with Spy Sweeper 2011 totally focuses on keeping everything as simple as possible. It updates automatically, scans while the system is idle, and interacts with the user through a completely redesigned interface. All the detail a tech-savvy user might want is available, but it's hidden when not needed.

Built-in and automated support features grace many of these tools. BitDefender includes a search box for help topics right on its main screen; a built-in tool will gather system information and contact an agent for chat-based support. Kaspersky's built-in support tool can send diagnostic reports to the company and process purpose-built scripts to fix specific problems. Panda's PSCAN lets remote analysts request samples and push fixes without requiring full chat-type interaction.

The Best Protection

I torture-tested all of these products, challenging them to clean up 13 malware-infested systems and to block malware from attacking a clean system. Interestingly, the most effective antivirus products in my tests were not those that bulked up with added features. Webroot offered the best protection overall, especially against rootkits and scareware. Ad-Aware also scored very well in my tests, but Webroot edged it out to become our Editors' Choice for standalone antivirus. For full details on how I test antivirus products see How We Test Anti-malware.

Recent Free Antivirus Releases

Commercial security vendors seem to have standardized on a "fall model year" plan, like car manufacturers. The numerous free antivirus products tend to come out with an update whenever it's convenient. I've reviewed several newly-released free products this summer, some very good, some not so good.

Panda Cloud Anti-Virus 1.1 remains our Editors' Choice for free antivirus protection. In some of my tests it has actually matched the top commercial products. For example, Panda Cloud Antivirus and Ad-Aware share the highest detection rate in my malware blocking test. With its extremely minimal user interface and cloud-based detection system it's a good choice for those whose budget doesn't stretch to a paid solution.

Malwarebytes' Anti-Malware 1.46 is a perpetual favorite among security experts. It's not uncommon to find another company's tech support agents calling on Malwarebytes to clean up a stubborn infestation. It's a tiny download, it installs quickly, and it gets right to business. What it won't do is protect your system from attack – it's strictly a cleanup tool.

I evaluated two free products for the first time this season, digital defender free 2.0 and Immunet Protect Free 2.0. Digital defender didn't detect much malware and left many threats running after allegedly removing them. Its for-pay Pro edition spent a much longer time scanning without appreciably improving the results.

Immunet focuses on protecting you by protecting the community of friends and contacts around you. You can easily hook friends up with a free copy of the program and view the security status of your entire community. Eventually this community- and cloud-based system may offer effective antivirus protection, but my testing showed that it doesn't at present.

Of course this isn't the final word on antivirus protection for 2011. I'll be reviewing many more apps in the weeks to come. Many of the heavy hitters haven't yet released their 2011 editions. For now, though, Webroot leads the pack.

Premium Antivirus

Ad-Aware Pro Internet Security 8.3
4 stars
$29.95 direct or $39.95 for 3 licenses
This isn't a big update for Ad-Aware, but its price drops and it's impressive at keeping malware from installing on a clean system. It doesn't do as well when challenged to clean up existing malware, however.

BitDefender Antivirus Pro 2011
3.5 stars
$39.95 direct for three licenses
BitDefender Antivirus Pro 2011 is loaded with features that you'd normally find only in a full suite, most notable its superb phishing protection. It offers three distinct UI views and tons of configuration options. I'd just like to see more success in its central task of protecting against viruses and other malware.

Kaspersky Anti-Virus 2011
3.5 stars
$59.95 direct for three licenses
Kaspersky's latest antivirus looks better than ever, and independent labs consistently put it at or near the top. In my hands-on tests it scored well below what the labs would suggest, though, and it made a couple of serious faux pas false positives.

Outpost Antivirus Pro 7.0
2.5 stars
$24.95 for 3 licenses, direct
Outpost Antivirus Pro 7.0 doesn't detect or remove malware quite as well as the competition. It offers many features to protect clean systems against malware infestation, but it also spews confusing popups for good programs and malware alike. It's not a bad program, but you can do better.

Panda Antivirus Pro 2011
3.5 stars
$50.95 direct for three licenses; $40.95 for one
Panda Antivirus Pro 2011 uses many techniques to keep viruses and other malware from invading your PC. As a bonus, it includes a fully functional two-way personal firewall.

Webroot AntiVirus with Spy Sweeper 2011
4.5 stars - Editor's Choice
$39.99 direct; $49.99 for 3 licenses
Webroot's latest antivirus/antispyware utility was well worth the wait. It's been intelligently redesigned with an eye to simplicity, and it did very well in all aspects of testing, both malware cleanup and malware blocking.

Free Antivirus

digital defender free 2.0
2 stars
Free
Just because something's free doesn't mean it's a bargain. This nondescript antivirus won't cost you any money, but relying on it will cost you in reduced security. Some products do better at keeping a clean system clean than at rooting out entrenched malware; this one isn't good at either.

Immunet Protect Free 2.0
2.5 stars
Free
If all your friends and contacts have antivirus protection you'll be safer. Immunet encourages and enables sharing free antivirus protection with your community. Alas, based on my testing its cloud-based protection does a poor job cleaning up malware and a so-so job protecting a clean system from infestation.

Malwarebytes' Anti-Malware 1.46
3.5 stars
Free
When support agents from other vendors run into malware that foils their own product they frequently direct users to run Malwarebytes. I can see why—it's small, fast, and simple. This free product should definitely be in your toolbox. Just don't pay extra for real-time protection.

Panda Cloud Anti-Virus 1.1
4 stars - Editor's Choice
Free
This free antivirus is great at keeping malicious software from installing on clean computers. It's less effective at cleaning up existing infestations, so, if it detects a threat, run another product for a second scrubbing.

http://www.pcmag.com/article2/0,2817,2368554,00.asp

Back to top


Top 10 Android apps of August 2010

The Android  Market is growing by the thousands each month and it's sometimes overwhelming to keep up with the massive influx of apps. But because we like you so much, every month Top10.com goes through the pains of picking out ten apps on the platform we think represent best value for your time and money. Here's what August had to offer. (Trend Micro)

1 Visual Task Switcher

Multitasking on Android is something of a chore. Visual Task Switcher takes care of that somewhat by providing you a way to quickly switch between running apps without the need for a task manager or going through a boring list.

Simply activate the switcher by pressing the Home button or a long press on the Search button, which brings up a thumbnail view of all your running apps, a bit like HTC's Sense UI. Tap on a thumbnail to go straight to the app. Tap and hold to force close an app. Press Home again to go to the home screen. It's really that easy and makes one wonder why Google can't implement something like it to operate natively.

2 BBC Sports News Centre

With the new football season underway, fans of the land's most beloved sport will be looking to stay on top of the latest scores and headlines. The BBC Sports News Centre allows you to do just that, with its simple and clean interface to catch up on any of the major football divisions in the country and a number other sports, including cricket, rugby, tennis, F1 and more.

3 AudioGuru

AudioGuru is a tool to adjust the various audio settings on your 'droid. You can customise multiple audio profiles depending on your location and have them automatically enabled at different times of the day. The benefit is that you won't have to constantly turn the ringer on and off when you're at work. It also means you can sleep soundly at night and have your alarm sound automatically turned up in the morning by AudioGuru.

4 Mashup

Mashup lets you splice to together segments of music and audio to create a mashup right on your Android device. You can split any audio files in your library, join them together in the order you like and play them back using the integrated music player. It's useful if you are a podcaster or just love messing with your music.

5 EZ Tip Calculator

EZ Tip Calculator takes the headache out of splitting the tip when you're out having dinner with a large group. Simply enter the bill amount, number of persons and tip percentage, and let EZ Tip Calculator do its thing. It's free and it's EZ, what's not to like?

6 Cycle Hire Widget Pro

The London bike hire scheme is finally here, but the lack of enough bikes to go around can still make it tough to locate a Boris bike in busy areas of the city. Cycle Hire Widget Pro will point you to all the nearest bike stations, along with distance and live data of the number bikes and docking slots available in each hire location.

7 Live Hold'em

Live Hold'em lets you play Texas Hold'em with your friends on Facebook or other Android users from anywhere on the go. It's easy to pick up and play and a great way to introduce yourself and your friends to the real game if you're new to poker. Plus, it's free so you have nothing to lose by giving it a go.

8 Chess

Chess, as you might have guessed from the title, is an app to play the game of kings. It has a great-looking interface and comes with three boards and two chess piece sets. You can play solo against the AI or challenge a friend in the two-player hot-seat mode.

Novice players need not worry, as with ten difficulty levels there is something for everyone. Beginners can also take advantage of the hint system, with the option to undo your moves. And if you're hesitant to put money down for it just yet, a free, ad-supported version of the game is also available.

9 Mobile Security

Image removed by sender. mobile security



Mobile Security is Internet security software from antivirus maker Trend Micro. It provides a robust filtering solution to block unwanted calls and messages on your Android phone and has integrated web reputation and parental controls to protect children, teenagers and other family members from unsafe websites and sites containing objectionable content.

With the rise in cybercrime on smartphones, this is an excellent tool way to stay safe from harmful websites and messages used to infect unprotected smartphones with Trojan viruses.

The software is currently in beta stage and is free to download from the Android Market.

10 Guns'n'Glory

Guns'n'Glory is a tower defence game with a western theme. What sets this apart from other titles in the genre, though, is that instead of pummelling waves of alien insects or zombies or other monstrous abominations, you will be recruiting outlaws, bandits and Indians to ambush innocent settlers, stagecoaches and gold trains in the Wild West. It might seem morally objectionable, but give the game a few minutes and you'll be thinking differently.

Your goal is simple: kill all settlers before they make it past the canyon and collect the loot they drop, which you can use to hire more baddies. If enough of them escape, they will call the sheriff and it's game over. However, unlike most tower defence games, you're allowed to reposition your characters and weapons during a wave.

It's a genuinely addictive game and the only real negative is that it's over too quickly, with only ten levels to play. But what's there is great value for money. A free, ad-supported version is available to try before you buy.

http://top10.com/mobilephones/news/2010/09/top_10_android_apps_of_august_2010/

Back to top


Are You Happy With Your Antivirus?

Most antivirus products run on a yearly subscription model. At the end of the year, you either re-up or start looking for a replacement. Is that anniversary coming up for you? Will you stay with the same security vendor, or are you itching for a change? Smart users keep up with the competition even when that Day of Reckoning is months away.

It's true that quite a few significant security vendors haven't yet released their 2011 editions. Last year's Norton Internet Security 2010 is still current - until next week anyway. Trend Micro Internet Security Pro (version 3) also gets replaced by an update next week, and Spyware Doctor with AntiVirus 2010 the following week. Updates from F-Secure, ZoneAlarm, McAfee and others are further off.

Even so, quite a few of the major and minor players have already stepped up with new and innovative versions for 2011. In The Best Antivirus Software for 2011 (So Far) I've rounded up six commercial antivirus utilities and four free ones, all with new versions from this summer. Look for new roundups as more contenders enter the ring.

http://blogs.pcmag.com/securitywatch/2010/09/are_you_happy_with_your_antivi.php

Back to top


Windows 7 Family Pack: It's Baaaaaaack! And That's Annoying

Good news! Microsoft is celebrating the first anniversary of Windows 7′s release by bringing back the Windows 7 Family Pack which it briefly offered when the OS shipped. The Family Pack offers three Windows 7 Home Premium upgrades for $149.99, and is an excellent deal considering that one upgrade license sells for $119.99. It goes on sale October 3rd in the US, and as before, it's available "while supplies last."

I don't mean to be churlish about an attractive offer, but I simply still don't understand why the Family Pack is a once-in-a-while special offer rather than a basic fact of life for Windows users.

With Apple's OS X, the Family Pack is a version, not a sale. Multiple-user pricing is quite common elsewhere, too (random example: Buying Trend Micro's Internet Security entitles you to install it on three PCs). Offhand, I don't know of any other software company that offers family pricing, then takes it away, then brings it back…and warns you that it'll go away again at some unspecified point.

The Windows 7 Family Pack's scarcity is purely artificial–supplies are limited because Microsoft makes them so. And it pointlessly confuses buying decisions for Microsoft customers. Were you planning to buy Windows 7 for two or more home PCs? Now you've got to decide whether it makes sense to postpone your purchase for a month until the Family Pack is back. And once October comes, you won't have any idea how long you have until "supplies" of the Family Pack run out again.

As far as I can tell, there's something deeply rooted in Microsoft's corporate psyche that leaves it suspicious of simplicity. If it just made Family Pack a permanent addition to the Windows lineup, it would be making a clear statement that it wants to make it easy for folks to make intelligent buying decisions. But here's the message I take away from the way the company dangles the deal sporadically: It just doesn't take its most loyal customers quite as seriously as Apple and other major software outfits take theirs.

http://technologizer.com/2010/09/01/windows-7-family-pack/

Back to top


Mac superior to PC in virus prevention but not immune Although Macs do tend to get viruses less than PC brands, don't assume they never get bugged.

Kurt Saenger-Heyl has never had a virus on either of the Macs he has owned. (Trend Micro)


"I've been using Mac for three years; [the lack of viruses] is one of the perks," Saenger- Heyl, a freshman in computer engineering, said. "I've never had any problems. I didn't have any anti-virus [software] on my old Mac and didn't have any problems with that either."

Saenger-Heyl currently has a Mac with Trend Micro, anti-virus software offered by the Office of Information Technology (OIT).

Macs are less susceptible to viruses than Windows, according to staff members of (OIT). However, OIT requires anti-virus software for all computers that access the campus network, including both Macs and PCs, because Macs are not completely immune.

There are a number of reasons why Macs tend to be safer, including the base code of Mac OSX, Apple's smaller market share, and the fact that most businesspeople use PCs.

"[Mac OSX] was based on the Berkeley Software Distribution (BSD) distribution of Linux," said John L. Baines, assistant director of the OIT security standards and compliance team. "BSD certainly has a very high reputation for security features in general, so OSX has a good pedigree."

According to Baines, there are fewer viruses in existence that can affect Macs because they are not as widely used.

"Most viruses today are criminal in intent, and look to find a way to seal your identity money, or computer resources, sometimes by generating SPAM," Baines said. "So anyone writing a virus will want to look where the money is, and where they can infect the largest number of computers for the least amount of work."

Yet another factor to consider, Baines said, is that Microsoft has improved its Windows operating system in recent years.

"Since Windows XP SP2, Microsoft has had a strong focus on security, and has really shown the rest of the world how to organize patch fix distribution," Baines said. "Apple has been much more secretive about vulnerabilities found in their code, and does not seem to have the patching as well organized as Microsoft."

As Windows becomes harder to crack, hackers will look to other venues for vulnerabilities, such as third party software programs capable of running on either operating system, according to Baines.

"As an IT professional I have seen security threats on everything from a calculator to a mainframe, but to be honest, I can count the number I have seen for Mac OSX on one hand," said Everette Allen, a systems programmer and the University's OIT Macintosh support specialist.

Allen designed the Mac hard-drive image used for most Macintosh computers the University owns.

"We need to realize it only takes one successful security threat to cause problems," Allen said. "This is the reason why OIT buys and provides, at no cost, anti-virus software for Mac OS and other operating systems to the campus community."

Besides the threat of viruses, Allen said "not to forget that using any computer in today's Internet environment has even larger threats like identity theft, phishing and much more."

Allen encourages students to learn about staying safe from computer security threats for any operating system by going to oit.ncsu.edu/safe-computing, where OIT offers all students free anti-virus software for both Mac and PC.

"I strongly recommend running anti-virus software on all computers including those running Mac OS X," Allen said."Because it only takes one security threat to cause problems."

Civil engineering sophomore Jennifer Price doesn't have anti-virus software for her Apple operating system, Mac OSX, but does have it for her Windows 7, both of which dualboot on her Macbook.

"Macs usually don't get viruses. I didn't see a reason [for anti-virus]," Price said.

Price said one of the disadvantages to Macs, however, is that most of the engineering programs run on Windows.

Devin Bueker, a senior in psychology, said she didn't know OIT offered Mac anti-virus software. "I got my Mac knowing it wasn't immune to viruses, but I did know it was less prone."

http://www.technicianonline.com/features/mac-superior-to-pc-in-virus-prevention-but-not-immune-1.2315002

Back to top


New VMware Products Advance New VMware Products Advance 'IT as a Service' Vision

VMware introduced new cloud products and services at VMworld 2010 to support its vision of "IT as a Service." CEO Paul Maritz said server applications on virtualized systems are growing and surpass the number on physical servers. Three new VMware products -- vShield Edge, vShield App, and vShield Endpoint -- provide security and edge services.

With cloud computing and virtualization growing by leaps and bounds, industry heavyweight VMware announced Tuesday a variety of new cloud-computing products and services to support its "IT as a Service" vision. The announcement was made at its VMworld 2010 event, now taking place in San Francisco, Calif.

The company said it intends to move beyond "IT as cost center." President and CEO Paul Maritz said that, just as the company set out two years ago "a vision to modernize the data center and transform IT," so it will now take steps to "bring this new world of IT as a Service and hybrid cloud computing to reality."

More Apps on Virtual Than Physical Servers

He noted a report from industry research firm IDC that, in 2009, the number of server Relevant Products/Services applications on virtualized infrastructures surpassed the number on physical servers, and that the growth rate for virtual machines is 28 percent annually, worldwide.

IT as a Service is focused on outcomes, such as operational efficiency Relevant Products/Services, competitiveness and rapid response, by using VMware's cloud-infrastructure solutions that span resources. The emphasis, the company said, is to "focus on the features our customers need," rather than focusing on "technologies needed to support IT."

With the new infrastructure model, the company said, IT can produce service in a "self-service model." The new cloud-infrastructure products and service utilize a "hybrid cloud model" that combines aspects of private and public clouds.

vCloud Director enables IT to create "virtual data centers," or VDCs, which are logical pools of resources with specified management policies, service-level agreements, and pricing. IT can then offer the VDCs, along with application services such as virtual appliances, VMs and OS images, to its users through self-service. IT teams, in essence, act as service providers to their own businesses.

vShield, vCloud Datacenter Services

Three new products -- vShield Edge, vShield App, and vShield Endpoint -- provide security and edge services, such as VPN, firewall and load balancing. They offer a single control for a security infrastructure that is separate from the physical infrastructure. VMware said these products can provide security in virtual and cloud environments "with security levels that surpass those of traditional, physical deployments" at a fraction of the cost.

The vShield products enable security policies to be adaptive and to travel with applications across physical infrastructures. The products work in conjunction with VMware partners, such as Cisco, McAfee, RSA, Symantec and Trend Micro.

The vCloud Datacenter Services offer infrastructure, management and security so enterprise customers can move workloads between internal virtualized infrastructures and external clouds. VMware said this allows enterprises to address the kinds of issues -- consistent security, SLAs, compliance and flexibility in choosing vendors -- that have made some enterprises wary of public cloud services.

The company also said it is working on a number of new fronts, including a single sign-on that, from any device, allows a user to download a virtual desktop.

http://www.sci-tech-today.com/news/VMware-Reinforces--IT-as-a-Service-/story.xhtml?story_id=00100040PXVE&full_skip=1

Back to top


Cloud Security Alliance's User Certification Now Available Certificate of Cloud Security Knowledge (CCSK) Aimed at Promoting Secure Cloud Computing for All

San Francisco, CA – September 1, 2010 – The Cloud Security Alliance's Certificate of Cloud Security Knowledge (CCSK) is now open for testing at www.cloudsecurityalliance.org/certifyme.

The industry's first user certification program for secure cloud computing, the CCSK is designed to ensure that a broad range of professionals with responsibility related to cloud computing have a demonstrated awareness of the security threats and best practices for securing the cloud. As cloud computing is being aggressively adopted, it is critical that the industry provide training and certification of professionals to assure that cloud computing is implemented responsibly with the appropriate security controls. The Cloud Security Alliance (CSA) has developed a widely adopted catalogue of security best practices, the Security Guidance for Critical Areas of Focus in Cloud Computing, V2.1. In addition, the European Network and Information Security Agency (ENISA) whitepaper "Cloud Computing: Benefits, Risks and Recommendations for Information Security" is an important contribution to the cloud security body of knowledge. The CCSK provides evidence that an individual has successfully completed an examination covering the key concepts of the CSA guidance and ENISA whitepaper.

"Critical services are being provided via the cloud, creating an urgent need for cloud security skills among IT professionals," said Jim Reavis, CSA executive director. "The CCSK is a low cost certification that establishes a robust baseline of cloud security knowledge. Combined with existing professional certifications, it helps provide necessary assurance of user competency in this important area of growth."

The CSA's CCSK already has broad industry support from numerous organizations that plan to certify employees, including eBay, ING, Lockheed Martin, Sallie Mae, Zynga, CA, CaseCentral, HCL Technologies, Hubspan, LogLogic, Fiberlink, McAfee, Novell, Ping Identity, Qualys, Solutionary, Symantec, Trend Micro, Veracode, VeriSign, Vordel, WhiteHat Security and Zscaler.

"We have already been leveraging the CSA's 'Security Guidance for Critical Areas in Cloud Computing' as a best practices manual for our information security staff," said Dave Cullinane, CISO and VP for eBay, Inc. "We plan to make this certification a requirement for our staff, to ensure they have a solid baseline of understanding of the best practices for securing data and applications in the cloud."

Discounted pricing of $195 for the CCSK exam is available through Dec 31st; regular pricing at $295 begins January 1st.

About Cloud Security Alliance The Cloud Security Alliance is a not-for-profit organization with a mission to promote the use of best practices for providing security assurance within Cloud Computing, and to provide education on the uses of Cloud Computing to help secure all other forms of computing. The Cloud Security Alliance is led by a broad coalition of industry practitioners, corporations, associations and other key stakeholders. For further information, the Cloud Security Alliance Web site is www.cloudsecurityalliance.org.

http://www.darkreading.com/securityservices/security/vulnerabilities/showArticle.jhtml?articleID=227300147

Back to top


Hacked Twitter accounts push malicious TweetDeck 'upgrade'

Warnings have been made about Twitter accounts that are posting to suspicious links to a download for the TweetDeck application.

Reports have claimed that links have been spread to an update to TweetDeck, however the tweets are being posted from hacked Twitter accounts, and do not link to a legitimate update for TweetDeck – rather to a Trojan horse which has been detected by Sophos as Troj/Agent-OOA, and as TROJ_TDSS.FAT by Trend Micro.

Last week, TweetDeck developers notified users that due to changes in the supported authentication protocols by Twitter, following an announcement, that Twitter was going to shut of all basic access authentication on its API.

This incident has led TweetDeck to warn users about 'a fake TweetDeck update appearing on Twitter' and saying: "These tweets are from hacked accounts and this file does not come from us. Do not download it."

The updates often begin with one of the following phrases: 'TweetDeck will work until tomorrow, update now!'; 'Download TweetDeck update ASAP!'; 'Update TweetDeck!'; and 'Hurry up for tweetdeck update!'.

Luis Corrons, technical director of PandaLabs, said: "The TweetDeck application update scam is a typical example of how cyber criminals are exploiting users of social engineering sites. In this case it is particularly dangerous, as the malware installed to lure unsuspecting users is a Trojan with rootkit capabilities, and will put their personal information at risk. Users should take care when clicking on upgrade links to avoid the risk of infection."

Jim Stikeleather, chief innovation officer of Dell Services, said: "This is clearly a very sophisticated and dangerous threat. Users must always check their accounts and have a good idea of what the threat is. It's imperative that users are careful about what programmes they install on their PC and take personal responsibility for keeping their software up to date."

http://www.scmagazineuk.com/hacked-twitter-accounts-push-malicious-tweetdeck-upgrade/article/177951/

Back to top


Tricksters getting testy with IQ scams Trend Micro has reported on the proliferation of spam using IQ tests as a lure.

Spam advertising IQ tests over instant messaging services has spiked and scammers are using some smart sales techniques, a security firm has warned. In one case, the spam message asked the user to click through to partake in a test, which had 11 questions in total, noted Trend Micro fraud analyst Christopher Talampas.


The purported service then prompted the potential victim to sign up and provide a mobile phone number to get the actual results.

Looking down at the Summary of Terms at the bottom of the page, Talampas read that by giving the quiz's creators their phone number, users signed up to a "mobile content subscription."

The subscription fee ranged from $9.99–$19.99 a month, Talampas noted in a blog, and this led the researcher to leave the site immediately.

He added: "One may ask why the site would need a mobile phone number just to send IQ test results. Will they use this information to spam me through my mobile phone? Nor is it clear if the answers to the questions actually matter to the IQ 'score' given to the user, if they actually receive one."

Cyber criminals have been using varying sales tricks of late. A new Trojan was recently spotted by Sunbelt Software, which offered a comparison of anti-virus services.

The products that appeared to do the best jobs turned out to be rogue anti-virus products.

http://www.itpro.co.uk/626590/tricksters-getting-testy-with-iq-scams

Back to top


Scammers using IM to deliver "IQ Test" spam

An IM variant of the well-known "Solve the IQ test, get your results on you mobile phone" scam has been spotted by a Trend Micro analyst.

He received a couple of messages via Yahoo! Messenger, apparently sent from his cousin's account to all her friends:

Image removed by sender.

The format of the message exchange convinced him that he was chatting with a bot. He followed the link, solved the test and was presented with the following request:

Image removed by sender.




A quick look at the "Summary of Terms" at the bottom of the page revealed that apart from gaining your phone number and probably spamming you some more in the future, the scammers are also trying to get you to part with your cash.

If you enter your cell phone and press the "See My Results" button, you are simultaneously agreeing to subscribe to receiving some mobile content, and for this service you will be charged from $9,99 to $19,99 per month.

On a side note - if you want to see what bots are capable of doing on social networks, go here.

http://www.net-security.org/secworld.php?id=9823

Back to top


India Stays at 2nd Place in Sending Spam

A study by Trend Micro reveals that India continues to occupy the second place in terms of spam generation, accounting for nearly 12.55% of the total junk mails in July 2010, even after decreasing the volume of mails sent.

Moreover, the study has disclosed that the USA has retained its first place as the king of spam distributing almost one-fourth of the world's total junk mails and Brazil stuck to its third position with 12%.

Further, the report reveals that although India has posted a reduction in volume of mail sent, both the USA and Brazil have registered a rise in their spam numbers in the month.

Amit Nath, Trend Micro Manager (India and SAARC), claims that user account details and credit card information yield huge profits for hackers. Hackers continued to exploit the rampant use of social networking sites, search engines and redirectors in July, as per the reports by Business Standard on August 26, 2010.

The report also highlights that attacks are now carried out by using three important vectors- file, email and Web. In terms of firms, HSBC has turned out to be the main phishing target for July via mail.

Spam level in India has been rising as the number of spam attacks increase with each passing day. Besides Trend Micro, Symantec also disclosed in its latest report that India holds 2nd rank in originating spam, accounting for 6% to the worldwide spam levels.

The report reveals that malware represented nearly 12% of all spam, and the total spam at 89% of overall messages in June 2010.

Mr. Shantanu Ghosh, Vice-President (Product Operations), Symantec India, stated that they had noticed the transitional phase of spam and phishing attacks in 2010. From using Government as lure in the beginning of 2010 to capitalizing Indians' fixation over films and sports, hackers have tried everything and remained ahead, as per the reports by istockanalyst on August 20, 2010.

http://www.spamfighter.com/News-15027-India-Stays-at-2nd-Place-in-Sending-Spam.htm

Back to top


Iomega Sets the Market Standard for Portable Hard Drives - First to Offer New SuperSpeed USB 3.0 Models at USB 2.0 Prices!

Award-Winning Premium eGo Portable Hard Drive Line First to Feature All USB 3.0 Models with Hardware Encryption And Industry-Leading Ruggedness, Too

SAN DIEGO -- Iomega, an EMC company (NYSE:EMC) and a leading innovator in digital protection solutions for consumers and small and medium businesses, is excited to announce that it is moving to the new SuperSpeed USB 3.0 interface for all Iomega USB 2.0 portable hard drives, beginning with the award-winning line of Iomega® eGo(TM) Portable Hard Drives. The new all-USB 3.0 eGo Portable Hard Drives will feature hardware encryption and super toughness, too, thanks to a drop spec twice the industry average - all at USB 2.0 product prices. This market-leading move continues Iomega's tradition of technology leadership.

To view the multimedia version of this release, visit: http://iomega.com/about/prreleases/2010/082410_usb-3.html

"As a market leader in external hard drive solutions, Iomega is proud to be the first to move towards an all USB 3.0 portable hard drive lineup - and at no extra price premium to our customers," said Jonathan Huberman, president of Iomega Corporation and the Consumer and Small Business Products Division of EMC. "With a super fast USB 3.0 interface delivering speeds of up to 10 times that of USB 2.0, super tough with a 7-foot drop spec that's twice the industry average and super secure with AES 256 hardware encryption, Iomega's eGo Portable Hard Drives will be the premium must-have portable storage product. Factor in our bundled software Protection Suite with popular titles such as Iomega's QuikProtect, v.Clone and Trend Micro's Internet Security, and that makes Iomega's USB 3.0 eGo Portable Hard Drives an exceptional premium solution at the same price as most entry level basic USB 2.0 products."

USB 3.0 Transition Timeline for Iomega Portable Hard Drives

Iomega plans to move all eGo Portable Hard Drives in 500GB* and 1TB** capacities to the new USB 3.0 interface by early October. Totally compatible with all USB 2.0 computers, the new USB 3.0 eGo Portable Hard Drives will include Iomega's industry-leading Drop Guard(TM) Xtreme, which provides added protection from drops of nearly seven feet or twice the industry average***.

In the first quarter of 2011, Iomega plans to move the Iomega® Prestige Compact Portable Hard Drive line to USB 3.0 on all models. Shortly thereafter, Iomega will move the rest of its portable external hard drive models to the USB 3.0 interface.

Perfect for slipping into a laptop bag or pocket, all of Iomega's 2.5-inch portable hard drives are host powered, requiring no external power supply beyond the power provided through the USB bus on a personal computer, laptop or netbook. Iomega's new USB 3.0 portable hard drives are completely backward compatible with personal computers and other devices that only have USB 2.0 ports. Iomega offers USB 3.0 adapter cards (sold separately) to insert into USB 2.0 laptop and desktop computers so users can experience native USB 3.0 transfer speeds of up to 5 gigabits per second.

More Than Just a Portable Hard Drive - A Total Solution

Iomega prides itself on providing total solutions, which is why all of the new Iomega USB 3.0 eGo Portable Hard Drives come complete out of the box with 256-bit hardware encryption built-in (PC only), as well as the cables required to enjoy your drive right away, whether your desktop or laptop has USB 2.0 or USB 3.0 ports. The Prestige family of portable hard drives will also feature 256-bit hardware encryption built-in (PC only) with the transition to USB 3.0 models in the first quarter of 2011.

Best Software Package Bundled With Portable Hard Drives Today

Included free of charge with all of Iomega's eGo and Prestige Portable Hard Drives is the Iomega Protection Suite, a one-stop portfolio of backup and anti-virus software giving users added protection for their photos, videos, music and other files.

The Iomega Protection Suite includes:

-- v.Clone(TM) software, an Iomega exclusive, captures a complete virtual image of your PC -- including the operating system, all applications, your settings, and all your files to your Iomega hard drive. Access the cloned copy and use it seamlessly on another computer, just as if you're working from your own PC. When you reconnect, automatically sync your data to your primary PC, so that files are always up to date****.

-- A complementary 12 month subscription to Trend Micro(TM) Internet Security for the PC, or Trend Micro(TM) Smart Surfing software for Mac.

-- Iomega QuikProtect: backup software for simple scheduled file-level backup of data to hard drives and network-attached storage devices (for Windows and Mac desktops and notebooks).

-- Roxio® Retrospect® Express software: backup all of your data plus applications and settings (for Windows and Mac desktops and notebooks).

-- MozyHome(TM) Online Backup service: Convenient online backup service with 2GB of online capacity for free (unlimited online storage for $4.95/month). MozyHome Online service allows Windows and Mac users to restore their most important data from any computer with internet access, at any location in the world.

All of the software elements in the Iomega Protection Suite are accessible via easy download to owners of Iomega eGo and Prestige Drives.

Iomega eGo Portable Hard Drives - Beauty and the Beast

Not only are Iomega's award-winning eGo Portable Hard Drives super fast and super rugged, they're head-turners, too. Sporting a sleek, smaller enclosure than the previous generation of eGo portable hard drives, eGo Portable Hard Drives are among the smallest 2.5-inch HDD portable hard drives in the market today. Iomega eGo Portable Hard Drives are available in a variety of colors that include Ruby Red, Midnight Blue and Silver.

To appreciate how much data can be stored on a high capacity 2.5-inch drive, an Iomega eGo Portable Hard Drive with 1TB of capacity can hold up to 400,000 photos, over 250,000 songs or 385 hours of video*****.

Pricing, Availability and Warranty

For more information on Iomega's complete line of portable hard drives, including current pricing, please go to www.iomega.com. Also be sure to see Iomega's new USB 3.0 product video at YouTube.

The Iomega USB 3.0 Adapter for USB 2.0 laptops is available for $39.99, and the Iomega USB 3.0 PCI Express Adaptor for PC desktops is $39.99. (Pricing is U.S. suggested retail.)

All Iomega portable hard drives include a 3-year limited warranty (with registration). Iomega-branded portable hard drives are available from online retailers, VARs, resellers and select retailers, as well as at www.iomega.com.

About EMC

EMC Corporation (NYSE:EMC) is the world's leading developer and provider of information infrastructure technology and solutions that enable organizations of all sizes to transform the way they compete and create value from their information. Information about EMC's products and services can be found at www.EMC.com.

About Iomega

Iomega Corporation, a wholly owned subsidiary of EMC Corporation headquartered in San Diego, is a worldwide leader in innovative storage solutions for small businesses, home offices, consumers and others. The Company has sold more than 425 million digital storage drives and disks since its inception in 1980. Today, Iomega's product portfolio includes industry leading network attached storage products for the home and small business; one of the industry's broadest selections of direct-attached portable and desktop external hard drives; and the ScreenPlay(TM) family of multimedia drives that makes it easy to move video, pictures and other files from the computer room to the livingroom. To learn about all of Iomega's digital storage products and network storage solutions, please go to the Web at www.iomega.com. Resellers can visit Iomega at www.iomega.com/ipartner.

* 1 GB = 1,000,000,000 bytes.

** TB = 1,000,000,000,000 bytes.

*** Drop Guard(TM) Xtreme utilizes the rubberized Iomega Power Grip Band, which cushions the drive for added protection from drops of up to 7 feet on to industrial carpet; however, Drop Guard(TM) Xtreme does not guarantee data will not be lost.

**** v.Clone technology is currently not compatible with Mac computers or PCs that do not allow installation of an application (v.Clone player), such as those at Internet cafes and other public places. v.Clone does not work with all PC operating systems.

***** Contents are calculated as follows - Songs (MP3): 128 kbps bit rate using 11:1 Compression ratio, 4 min/song; Digital Photos: 2.5MB per JPG photo using a 6 megapixel camera; DVD Video: 5.5 Mb/s (2.597 GB/hr) data rate. These examples are for illustrative purposes only.

Copyright© 2010 Iomega Corporation. All rights reserved. Iomega, eGo, Drop Guard, Prestige, ScreenPlay and QuikProtect are trademarks or registered trademarks of Iomega Corporation in the United States and/or other countries. EMC and MozyHome are trademarks or registered trademarks of EMC Corporation. All other trademarks are the property of their respective holders.

CONTACT: Chris Romoser, Iomega Corporation, +1-858-314-7148 , romoser@iomega.com

Back to top


Iomega eGo Silver Desktop, Mac Edition 2TB

Ratings 3.5 out of 5 Mice - Designed specifically for the Mac, Iomega's eGo Silver Desktop Hard Drive Mac Edition is the company's workhorse desktop drive for your home storage needs. The gunmetal silver drive offers triple interface connectivity, competitive pricing and speeds. (We tested the 2TB version.)

At 2.2 pounds and 7.3-by-4.9-by-1.6 inches, the eGo is best served resting on your desk, either vertically or horizontally, but can be thrown into a backpack for easy transport. The eGo comes equipped with two FireWire 800 ports and a USB 2.0 port. During our tests, the drive didn't generate any noticeable heat or noise.

The gunmetal silver casing and perforated front are typical of its class, but the power button on the back has a tendency to recede during use. Turning the device "off" requires very small fingers or a pen. It's a strange design choice and was considered annoying by more than one of our testers. Iomega has claimed to have addressed this issue and any unit built after May 2010 supposedly has a more conventional power switch.

The eGo is formatted using HFS+ and included no software or drive interface—you just drag and drop files into the mounted drive's folder as you see fit. It's Time Machine compatible right out of the box. Set the eGo as your Time Machine backup target and you're good to go.

While the drive doesn't come with any software, you can download free software from Iomega. The software available includes Iomega QuikProtect, a one-year subscription to Trend Micro Trend Smart Surfing for Mac and a subscription to MozyHome online backup (2GB free). The drive also comes with a three-year limited warranty, fairly standard for the industry.

Compared to two of the faster desktop hard drives we've tested, the eGo performed admirably. In our 1GB copy test, the eGo actually bested both the My Book Studio 2TB () and the Avastor HDX-1500 () with its FireWire 800 connection by completing the test in 21 seconds. The eGo actually set a new record for desktop drives in our latest regime of Speedmark tests.

The eGo was still competitive, while less exceptional, with its FireWire 800 duplication test. The eGo finished in 35 seconds, slightly behind the My Book Studio's 32-second score and even with the Avastor's score.

The low-memory Photoshop test proved to be the most difficult test for the eGo. The combination of read and write tasks and forcing the drive to act as a scratch disk proved taxing to the eGo's performance. The eGo finished our regime of Photoshop tests in 2 minutes and 53 seconds—8 seconds behind the Avastor and a full 2 minutes behind the My Book Studio 2TB.

The AJA tests tell part of the story: the write score for the eGo is only 53.1 MBps, that's almost 10MBps behind the Avastor and My Book's write speeds. The eGo's read time, in contrast, is similar to its competitors and explains the eGo's schizoid performance scores.

At $230, the Iomega eGo Desktop Hard Drive 2TB has a price per gigabyte of a little over $.11. As a desktop drive, that's pretty competitively priced. Iomega also sells a 1TB verion of the drive for $150.

Macworld's buying advice

The eGo Silver Desktop Hard Drive Mac Edition is a strong, though not exceptional desktop drive. The drive is competitive (albeit slightly slower) than its main competition, the Western Digital My Book Studio 2TB. But if you're not a fan of Western Digital's products, Iomega remains a viable alternative.

[Chris Holt is a Macworld associate editor.]

http://www.macworld.com/reviews/product/559974/review/ego_silver_desktop_mac_edition_2tb.html?expand=true

Back to top

 

沒有留言: