Savernova Network ID PRO TECTSTA R™ ™ AW ARD Protectstar 2008

Total Page:16

File Type:pdf, Size:1020Kb

Savernova Network ID PRO TECTSTA R™ ™ AW ARD Protectstar 2008 Savernova Network ID PRO TECTSTA R™ ™ AW ARD PROTECTsTAR 2008 ProtectStar™ Comparison Test 2008 Internet Security Suites TABLE OF CONTENTS: Page 2 Table of Contents Page 3 A.) Tested Products and Versions B.) Background Information C.) General Explanation of the Test Procedures Page 4 D.) Evaluation Criteria Page 5 E.) Test: SECURITY THE FIREWALL – external protection THE FIREWALL – internal protection MALWARE DETECTION SECURITY RECOMMENDATIONS FROM PROTECTSTAR™ Page 9 F.) Test: USER-FRIENDLINESS Page 12 G.) Test: PERFORMANCE Page 14 H.) Test: PRICE/EQUIPMENT RATIO Page 15 I.) CONCLUSION Page 16 K.) CONCLUSION II (recommendations) Page 17 Comments, Criticism and Donations Contact & Copyright 2 PRO TECTSTA R™ ™ AW ARD PROTECTsTAR 2008 A.) Tested Products and Versions Manufacturer Product Name Setup file size Release (version) Agnitum OutpostPro Security Suite 2008 30,4 MB 6.0.2225.232.0465 Avira Premium Security Suite 2008 18,8 MB 7.06.00.168 BitDefender Internet Security 2008 41,8 MB n/a BullGuard BullGuard 8.0 30,4 MB n/a ESET Smart Security 3.0 18.0 MB 3.0.621 F-Secure Internet Security 2008 81,9 MB n/a G DATA Internet Security 2008 201,8 MB 18.0.7295.201 Kaspersky Internet Security 7.0 28,9 MB 7.0.1.321 McAfee Internet Security 2008 38,7 MB n/a Microsoft Live OneCare 2.0 n/a 2.0.2500.14 Panda Internet Security 2008 50,0 MB 12.00.00 Symantec Norton Internet Security 2008 61,5 MB n/a Trend Micro Internet Security 2008 88,3 MB 16.00.1645 n/a = no details available as not shown in program itself B.) Background Information available. In doing so, the main focus of by the integrated personal firewall. The The ProtectStar™ TestLab (www. the test series lay on the security settings main spotlight was placed on the factory protectstar-testlab.org) is regularly asked of the products as supplied to the customer settings, i.e. the security suites in the state about secure and modern security solutions (default settings following installation). We in which they are delivered to customers. for IT and communication systems of all also asked: “External protection” means that a kinds, and increasingly the questions are security check was carried out with a coming from individuals with responsibility how good is the security provided by the PC or laptop directly connected to the for IT matters within their organisations who suite following installation and without Internet, e.g. by directly connecting the find the test results published in specialist any configuration changes? PC/laptop to a DSL modem (not via a forums and magazines both irritating and router, hardware firewall or the like). confusing. are the program alerts and user “Internal protection” means that information coherent? security tests were carried out on the For instance, it can be mystifying for a user personal firewall while the computer was to see one magazine pick “Security Suite A” is system performance impacted? within a LAN. A LAN (such as a home as its no. 1 (out of ten or more contenders) or corporate network) is considered a while another specialist journal only rates Thirteen of the Internet security suites trusted zone and many personal firewalls the product as “average”, putting it in currently available on the IT security market only monitor it with low security settings seventh or eighth spot. The ways in which were tested. The ProtectStar™ TestLab as a result. In this area, analysis was firewalls are tested for user-friendliness, is planning to compare all of the suites carried out on what could happen if a performance and security can also be very available worldwide with one another in the LAN computer had already been infected vague or simply not dealt with at all. future. Therefore, suites which were not or a guest computer acted as a hacker. Users generally seem to be more satisfied available for this test, such as those from Comprehensive analysis of the virus and with how virus detection rates are arrived avast!, AVG, Norman, Sophos, Trustport, malware detection rates of the engines in at. However, complaints about a certain ZoneAlarm, and many more, will be taken the Internet security suites that were tested imprecision or generalisation in this area into consideration in the next comparison was carried out in cooperation with AV- are also still quite common as many test. Comparatives (www.av-comparatives.org). comparison tests only focus on how well the products detect malware. C.) General Explanation of the The term “malware” as used here Test Procedures incorporates viruses, worms, trojans, etc. Given the clamour for clear and meaningful Testing was carried out under In the area of USER-FRIENDLINESS, test results, ProtectStar™ felt compelled laboratory and real conditions. we looked at the installation and removal to carry out a comparison test on the In the area of SECURITY, the focus lay on of the suite, the coherence of the Internet security suites that are currently the external and internal protection provided information and the individual setting and 3 PRO TECTSTA R™ ™ AW ARD PROTECTsTAR 2008 configuration options, both during and D.) Evaluation Criteria after the installation. Attention was also All of the 13 Internet security suites tested For the reasons mentioned above, 10% of given to the manual (sometimes included are exclusively security solutions which the overall evaluation was based on the in delivery in a printed form) and its promise and should, above all, guarantee rice/equipment ratio. coherence, the online help available and the user excellent protection from modern Therefore, the ProtectStar™ TestLab FAQs. Scrutiny of the availability of a boot risks such as hackers, viruses, rootkits, decided to use the following 200-point CD (rescue CD/DVD) and the possibility to keyloggers, phishing and pharming attacks, system as the basis for the evaluation: create a rescue CD rounded off this area. and much more. As these are security In the PERFORMANCE segment, a wide products, the main focus necessarily had Of the 200 points available in total, the range of computer systems were available to lie on the security functions contained biggest portion (100 points) was allocated for the thirteen Internet security suites. within the respective security suites. to security. These 100 points were divided Besides security, both user-friendliness such that max. 30 points could be allocated and performance are particularly for the firewall’s external protection, 20 Features of the test computers essential in practice. For this reason, both points for its internal protection, 45 points (from – to): areas received equal weighting in the for malware detection [in the case of evaluation. malware detection, 1 point was subtracted Operating system: for every 1% lacking in the detection rate] Windows XP with Service Pack 2 and/or Less essential for the security of a product, and a further 5 points for miscellaneous Windows Vista but still worth mentioning, is the price/ security functions such as the quality of equipment ratio. A modern Internet the alerts, log files, intrusion prevention CPU: security suite should – in a comparison systems, host protection, multiple anti- 566MHz [single-core] – 2400 MHz [quad- with products from competitors – guarantee virus scanners, etc. [30 + 20 + 45 + 5 = core] (average: 1.8GHz dual-core) maximum security regardless of how high 100 points]. or low the purchase price is. In this respect, RAM: the user should not initially be significantly 80 points in total were available for user- 256–4096 MB SDRAM and DDR-RAM influenced by additional features such friendliness and performance. Each of (average: 1024 MB DDR-RAM) as tuning or backup programs or extra these areas could receive a maximum of licences thrown in with the purchase. On 40 points. Hard drive: the other hand, there are particular savings 10–1000 GB, IDE and S-ATA (average: to be made by the user if he doesn’t have Finally, a total of 20 points was available 120 GB S-ATA hard drive) to purchase a separate backup program for the price/equipment ratio. because a storage solution of equal value Outside of the range, we evaluated is already included in the Internet security whether the products could also be used suite he has purchased. The same applies as required by users if only the minimum to system optimisation and parental control system requirements specified by the programs. manufacturers were available. PRICE/EQUIPMENT RATIO: What is the relationship between the price of a security suite and what it contains? In other words, what additional software modules (such as backup, tuning, etc.) are delivered to the Security (100P). user and how many licences are included? The price difference between the boxed and download versions when purchasing User-friendliness (40 P.) the suite from the manufacturer and the so- Performance (40 P.) called “street” price on Amazon, the online Price / Equipment ratio (20 P.) mail-order company, was also evaluated. 4 PRO TECTSTA R™ ™ AW ARD PROTECTsTAR 2008 E.) Test: SECURITY 1.) THE FIREWALL–external protection all ports (0 – 65535). In a second step, Every security suite evaluated by the the firewalls were subjected to a SYN port ProtectStar™ TestLab contained an scan (half-open), known as a stealth scan. integrated personal firewall monitoring Furthermore, the personal firewalls were incoming and outgoing connections. The exposed to 33 specific attack variations personal firewalls were analysed in their for firewalls. All of the personal firewalls default settings, i.e. as they are configured successfully fended off these attacks. when delivered to the customer. As already mentioned in the “General Explanation of The port scans which were carried out (tcp- the Test Procedures” section, two aspects connect and syn/half-open) did not detect of the personal firewalls were analysed: the any open ports or unnecessary services that external protection (attacker -> Internet usually pose security issues.
Recommended publications
  • The Evolution of Ransomware
    The evolution of ransomware SECURITY RESPONSE The evolution of ransomware Kevin Savage, Peter Coogan, Hon Lau Version 1.0 – August 6, 2015 Never before in the history of human kind have people across the world been subjected to extortion on a massive scale as they are today. CONTENTS OVERVIEW ..............................................................................3 Key information ......................................................................5 Types of ransomware .............................................................5 How ransomware has evolved ...............................................7 Targets for ransomware .......................................................13 Systems impacted by ransomware ......................................14 Ransomware: How it works ..................................................18 Ransom techniques ..............................................................27 How widespread is the problem of ransomware .................33 What does the future hold for ransomware? .......................37 Conclusion ............................................................................45 Appendix ..............................................................................47 Mitigation strategies ............................................................51 Symantec detections for common ransomware families 54 Resources .............................................................................56 OVERVIEW Never before in the history of human kind have people across the world been
    [Show full text]
  • July Edition
    July Edition From the Technical Coordinator From the Section Emergency Coordinator From the Affiliated Club Coordinator From the Public Information Coordinator From the Section Traffic Manager Out and About From the Educational Outreach ARES Training Update From the Official Observer Coordinator Handbook Give Away DMR Fun Things To Do, Classes & Hamfests Too Weather Underground Stations Club Corner Final.. Final.. From the Technical Coordinator Jeff Kopcak – K8JTK TC [email protected] Hey Gang, Around the time of Dayton, the FBI asked everyone to reboot their routers. Why would they do that? Over the last two years more than 500,000 consumer and small business routers in 54 countries have become infected with a piece of malware called “VPNFilter.” This sophisticated malware is thought to be the work of a government and somewhat targeted with many of the infected routers located in Ukraine. Security researchers are still trying to determine what exactly VPNFilter was built to do. So far, it is known to eavesdrop on Internet traffic grabbing logon credentials and looking for specific types of traffic such as SCADA, a networking protocol controlling power plants, chemical plants, and industrial systems. Actively, it can “brick” the infected device. Src: Cisco’s Talos Intelligence Group Blog Bricking is a term to mean ‘render the device completely unusable’ and being as useful as a brick. In addition to these threats, this malware can survive a reboot. Wait, didn’t the FBI ask all of us to reboot our routers? Won’t that clear the infection? No. In order for this malware to figure out what it needs to do, it reaches out to a command-and-control server.
    [Show full text]
  • Check Point Threat Intelligence Bulletin
    November 12-18, 2018 VS. CISCO IRON PORT YOUR CHECK POINT THREAT INTELLIGENCE REPORT TOP ATTACKS AND BREACHES Check Point researchers found that the Hades APT group, responsible for the infamous Olympic Destroyer attack during the 2018 Winter Olympic Games, has been carrying out a new wave of attacks in which more complex macros and a new dropper variant were distributed. Vision Direct, a European online supplier for contact lens, has been breached. Customer data has been compromised, including name, billing and email addresses, password, credit card number and CVV. A massive phishing campaign has been hitting banking users in Russia. The fraudulent emails pretend to originate from Central Bank of Russia, luring recipients to open the malicious attachment. tRat, a new modular malware, has been distributed by the TA505 APT group in a campaign using Word documents with malicious macros abusing the Norton Security brand, and by another campaign targeting commercial banking institutions. The infamous tech support scam has taken on a new form, leveraging the Facebook Sharer dialogue, a page typically used by website owners to invite users to share their content. A warning is urging users to call the regional Facebook support team, who will then connect to the victim’s computer remotely, install malware and/or try to sell them unnecessary products/services. City of York Council has reported the personal details of users of its mobile app, One Planet York, have been compromised. It is yet unclear if the details were gained by attacking end-users through the app, or by accessing York’s database.
    [Show full text]
  • A Glance Into the Eye Pyramid Technical Article V2
    A glance into the Eye Pyramid RĂZVAN OLTEANU Security Reasercher We keep you safe and we keep it simple. 01 Introduction On January 11, 2017 Italian news agency AGI, published a court order regarding cyber-attacks against high ranking Italian government members and Italian institutions. The attacks were conducted by two Italian brothers to get financial information that would help them gain an advantage when trading on financial markets. Overview The campaign was carried out over several years starting in 2008 and continuing into 2010, 2011, 2012 and 2014. The mechanism the brothers used to distribute their malware was simple; targeted spear-phishing emails aimed at victims who had already been selected. The emails con- tained a malware attachment, which once opened harvested information from the victims’ computers. This information consisted of pictures, documents, archives, presenta- tions, email contacts, email bodies, usernames, passwords, keystrokes, web pages content and databases. Technical details The malware was written in VisualBasic.net and was obfuscated twice using common obfuscators: Dotfuscator and Skater .NET which can be easily reversed. The malware stored its sensitive data – license keys, URLs and paths – by encrypting with the Triple DES algorithm using the MD5 of a provided password as key and SHA256 of the pass- word as initialization vector. A glance into the Eye Pyramid 01 02 Figure 1 Security applications To remain unnoticed, it tried to disable any security application installed on the victim’s computer. Targeted
    [Show full text]
  • Norton Antivirus Product Manual
    NortonTM AntiVirus Product Manual Care for our Environment; ‘It's the right thing to do.’ Symantec has removed the cover from this manual to reduce the Environmental Footprint of our products. This manual is made from recycled materials. Norton AntiVirus™ Product Manual The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement. Documentation version 21.4 Copyright © 2014 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, LiveUpdate, Norton 360, and Norton are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Portions of this product Copyright 1996-2011 Glyph & Cog, LLC. Other names may be trademarks of their respective owners. The product described in this document is distributed under licenses restricting its use, copying, distribution, and decompilation/reverse engineering. No part of this document may be reproduced in any form by any means without prior written authorization of Symantec Corporation and its licensors, if any. THE DOCUMENTATION IS PROVIDED “AS IS” AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. SYMANTEC CORPORATION SHALL NOT BE LIABLE FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING, PERFORMANCE, OR USE OF THIS DOCUMENTATION. THE INFORMATION CONTAINED IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE. The Licensed Software and Documentation are deemed to be commercial computer software as defined in FAR 12.212 and subject to restricted rights as defined in FAR Section 52.227-19 "Commercial Computer Software - Restricted Rights" and DFARS 227.7202, et seq.
    [Show full text]
  • Features of Norton Mobile Security
    Norton Mobile Security User Guide DOWNLOAD AND INSTALL NORTON MOBILE SECURITY .................................................................. 1 ACTIVATE NORTON MOBILE SECURITY............................................................................................ 4 FEATURES OF NORTON MOBILE SECURITY ...................................................................................... 5 KEY FEATURES FOR IPHONES OR IPADS .......................................................................................... 7 SYSTEM REQUIREMENTS FOR NORTON MOBILE SECURITY ............................................................. 7 Download and install Norton Mobile Security You can directly download and install Norton Mobile Security on your mobile devices, or you can send an email with download instructions and access it on your mobile device. Select the device you are installing from: I am on a computEr and want to sEnd instructions to install Norton MobilE SEcurity to my devicE 1. Sign In to Norton. 2. If you are not signed in to Norton already, you are prompted to sign in. Type in your email address and password for Norton, and click Sign In. If you do not have a Norton account, click Create account, and complete the sign-up process. 3. In the Norton Setup window, move your mouse over Download Norton, and then click Send a Download Link. 4. Type an email address you can access on your device, and click the send icon . An email is sent to the email address with instructions to install the Norton product. Click DonE. 1 5. On the device where you want to install Norton, find and open the email that you received from "The Norton Team", and tap Download Now. The download link opens the Norton Setup page in your browser. 6. In the Norton Setup window, tap Download Now or Install. 7. You are redirected to the Norton Security and Antivirus page on the Google Play Store or App Store.
    [Show full text]
  • Norton-360.Pdf
    Norton™ 360 Product Manual Norton™ 360 Product Manual The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement. Documentation version 22.21.3 Copyright © 2021 NortonLifeLock Inc. All rights reserved. NortonLifeLock, the NortonLifeLock Logo, the Checkmark Logo, Norton, Norton Secured Logo, LifeLock, and the LockMan Logo are trademarks or registered trademarks of NortonLifeLock Inc. or its affiliates in the U. S. and other countries. Other names may be trademarks of their respective owners. The product described in this document is distributed under licenses restricting its use, copying, distribution, and decompilation/reverse engineering. No part of this document may be reproduced in any form by any means without prior written authorization of NortonLifeLock Inc. and its licensors, if any. THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. NORTONLIFELOCK INC. SHALL NOT BE LIABLE FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING, PERFORMANCE, OR USE OF THIS DOCUMENTATION. THE INFORMATION CONTAINED IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE. The Licensed Software and Documentation are deemed to be commercial computer software as defined in FAR 12.212 and subject to restricted rights as defined in FAR Section 52.227-19 "Commercial Computer Software - Restricted Rights" and DFARS 227.7202, et seq. "Commercial Computer Software and Commercial Computer Software Documentation," as applicable, and any successor regulations, whether delivered by NortonLifeLock as on premises or hosted services.
    [Show full text]
  • Norton 360 User Guide on the CD Or the USB Drive in PDF Format
    User Guide See back cover for Quick Installation. We protect more people from more online threats than anyone in the world. Care for our Environment, ‘It's the right thing to do’. Symantec has removed the cover from this manual to reduce the Environmental Footprint of our products. Norton 360™ User Guide The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement. Documentation version 4.0 Copyright © 2009 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, Norton, SONAR, LiveUpdate, Norton AntiSpam, Norton AntiVirus, Norton Internet Security, Norton 360, and Norton SystemWorks are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Windows is a trademark of Microsoft Corporation. Portions of this product Copyright [1996-2008] Glyph & Cog, LLC. Other names may be trademarks of their respective owners. The product described in this document is distributed under licenses restricting its use, copying, distribution, and decompilation/reverse engineering. No part of this document may be reproduced in any form by any means without prior written authorization of Symantec Corporation and its licensors, if any. THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. SYMANTEC CORPORATION SHALL NOT BE LIABLE FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING, PERFORMANCE, OR USE OF THIS DOCUMENTATION.
    [Show full text]
  • A Survey on Network Firewall Solutions
    A Survey on Network Firewall Solutions Nahid Kausar Shaikh Poonam Dhawale Asst. Prof., Department of Information Technology Asst. Prof., Department of Information Technology A.P. Shah Institute of Technology, A.P. Shah Institute of Technology, Thane, Maharashtra, India Thane, Maharashtra, India [email protected] [email protected] Shruti Agrawal Asst. Prof., Department of Computer Engineering A.P. Shah Institute of Technology, Thane, Maharashtra, India [email protected] Abstract — Today, as the number of online users increasing be a hardware device or a software program running on a rapidly resulting in complex networks and increase in network computer. Independent of the type of firewall, it must have at threats. Firewalls are an essential part of any information least two networks interfaces. One of its interfaces is connected security system being the first defense line against security to the private network and other is connected to the public attacks. Firewall is one of the most important parts of the network. network system which provides security in both the direction. It monitors both incoming and outgoing traffic and the specified Classification of the network firewall can be based on action. Firewalls can be categorized on the basis of usage and different parameters. features. There are a number of paid solutions present in the market but are expensive. As a result, Free or open source 1.1.1 Classification based on Firewall Usage firewall solutions can alternative to the paid solutions. Pfsense is 1.1.2 Classification based on Firewall Features free or open source firewall based on Free-BSD. Endian Firewall Community (EFW) is also free, open source network firewall 1.1.1 Classification based on Firewall Usage which is based on Linux.
    [Show full text]
  • Kansalaisen Mikrotuen Palomuurijärjestelmä
    Opinnäytetyö (AMK) Tietojenkäsittelyn koulutusohjelma Tietoliikenne 2012 Tero Mäkelä KANSALAISEN MIKROTUEN PALOMUURIJÄRJESTELMÄ OPINNÄYTETYÖ (AMK) | TIIVISTELMÄ Turun ammattikorkeakoulu Tietojenkäsittelyn koulutusohjelma | Tietoliikenne Marraskuu 2012 | 59 sivua Esko Vainikka Tero Mäkelä KANSALAISEN MIKROTUEN PALOMUURIJÄRJESTELMÄ Opinnäytetyön tavoitteena on luoda Kansalaisen mikrotuelle palomuurijärjestelmä, jolla saadaan jaettua asiakas- ja työntekijälaitteet omiin verkkoihin. Rajatussa asiakasverkossa laitteet voidaan huoltaa turvallisesti vaikuttamatta muiden laitteiden tietoturvallisuuteen haitallisesti. Lisäksi luodaan palomuurijärjestelmän käyttöohjeet. Palomuurijärjestelmän luomisprosessia tarkastellaan järjestelmäkehityksen elinkaarimallin avulla. Palomuurin ja RAID-tekniikoiden toiminta pyritään selvittämään perusominaisuuksien ja toimintaperiaatteiden osalta. Järjestelmän alkuunpanossa selvitetään palomuurin vaatimusmäärittelyt, jonka jälkeen hankitaan tarvittavat laitekomponentit ja selvitetään Kansalaisen mikrotuen verkon rakenne. Tämän jälkeen suoritetaan palomuurijärjestelmien vertailu, jonka perusteella valitaan käyttöön tuleva palomuurijärjestelmä. Lopuksi järjestelmä asennetaan ja asetetaan asetukset vaatimusmäärittelyn mukaisesti. Järjestelmä saatiin otettua käyttöön useista järjestelmän asennuksen aikana syntyneistä vastoinkäymisistä huolimatta. Järjestelmä saatiin vastaamaan vaatimusmäärittelyjä muuten, paitsi välityspalvelimen osalta. ASIASANAT: Palomuurit, RAID, Kansalaisen mikrotuki, pfSense BACHELOR´S THESIS |
    [Show full text]
  • Norton Ghost 10.0 User's Guide
    User’s Guide Norton Ghost User’s Guide The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement. Documentation version 10.0 PN: 10421093 Copyright Notice © 2005 Symantec Corporation. All Rights Reserved. Any technical documentation that is made available by Symantec Corporation is the copyrighted work of Symantec Corporation and is owned by Symantec Corporation. NO WARRANTY. The technical documentation is being delivered to you AS-IS and Symantec Corporation makes no warranty as to its accuracy or use. Any use of the technical documentation or the information contained therein is at the risk of the user. Documentation may include technical or other inaccuracies or typographical errors. Symantec reserves the right to make changes without prior notice. No part of this publication may be copied without the express written permission of Symantec Corporation, 20330 Stevens Creek Blvd., Cupertino, CA 95014. Trademarks Symantec, the Symantec logo, Norton Ghost, and Norton PartitionMagic are U.S. registered trademarks of Symantec Corporation SmartSector and LiveUpdate are trademarks of Symantec Corporation. Microsoft, MS-DOS, Windows, and Windows NT are registered trademarks of Microsoft Corporation. IBM, OS/2, and OS/2 Warp are registered trademarks of International Business Machines Corporation. Maxtor OneTouch is a trademark of Maxtor Corporation. Other product names mentioned in this manual may be trademarks or registered trademarks of their respective companies and are hereby acknowledged. Printed in the United States of America. 10 9 8 7 6 5 4 3 2 1 Symantec Software License Agreement IMPORTANT: PLEASE READ THE TERMS AND disk of Your computer and retain the original CONDITIONS OF THIS LICENSE AGREEMENT for archival purposes; CAREFULLY BEFORE USING THE SOFTWARE.
    [Show full text]
  • David Gennarelli, Director, Investor Relations Good Afternoon And
    Q2 Fiscal 2005 Transcript David Gennarelli, Director, Investor Relations Good afternoon and thank you for joining us. With me today are John Thompson, Chairman of the Board, and CEO of Symantec and Greg Myers, Senior Vice President of Finance and CFO. In a moment, I will turn the call over to Greg. He will discuss our financial results for the fiscal second quarter, which ended October 1, 2004. He will also review the raised guidance for the December quarter and fiscal 2005 as outlined in the press release. John will then discuss highlights of our performance. This will be followed by a Q&A session. Today’s call is being recorded and will be available for replay on Symantec’s investor relations home page at symantec.com/invest. In addition to today’s press releases, a copy of our prepared remarks and supplemental financial information is also available on the IR website. Before we begin, I would like to remind everyone that some of the information discussed on this call, particularly our revenue and operating model targets for the coming quarter and fiscal year, contain forward-looking statements that involve risks and uncertainty. These statements are based on current expectations. Actual results may differ materially from those set forth in such statements. Additional information concerning factors that may cause actual results to differ is contained in the risk factor section of the Company’s previously filed form 10-Q. Lastly, in addition to reporting financial results in accordance with generally accepted accounting principles, or GAAP, Symantec reports non-GAAP financial results.
    [Show full text]