Wednesday, May 25, 2011

Microsoft Security Newsletter – May 2011


NOTE FROM THE EDITOR

Tim RainsWelcome to May's Security Newsletter!

Recently, Microsoft Trustworthy Computing released the tenth volume of the Microsoft Security Intelligence Report (SIRv10). A monster of a report at almost 600 pages, SIRv10 contains deep dive data for 117 countries and represents the first time we have published such a large quantity of data and analysis on the threat landscape. In fact, SIRv10 offers five times more data than any previously released volume of the SIR. With this much information at your fingertips, SIRv10 is truly the ultimate guide to today's global threat landscape.

Now for a preview of what you'll find in SIRv10. The graph below shows the infection rate by operating system.

Chart


May 2011 Edition

IN THIS ISSUE

Top Stories
Security Guidance
Community/MVP Update
Cloud Security Corner
This Month's Security Bulletins
Microsoft Product Lifecycle Information
Security Events and Training
Upcoming Security Webcasts
SECURITY PROGRAM GUIDE

Microsoft SDL - Developer Starter Kit
Security Awareness Materials
Learn Security On the Job
As you can see, newer is better across the board. For example, for every 1,000 systems running Windows XP Service Pack 2 that the Malicious Software Removal Tool (MSRT) scanned, it found 19.3 were infected with malware. In the same time period, only 2.5 of every 1,000 Windows 7 64-bit systems scanned by the MSRT were found infected with malware. Moving to a newer operating system, or even a newer service pack, clearly has security benefits.

To download the full report, and watch related videos, visit www.microsoft.com/sir. For additional resources and guidance on how to better secure your desktop infrastructure, check out the articles and events featured in this month's newsletter.

Best regards,
Tim Rains, Director, Product Management, Microsoft Trustworthy Computing

Follow the Microsoft Security Response team on Twitter @MSFTSecResponse for the latest information on the threat landscape.


Coordinated Vulnerability Disclosure
Supporting the belief that vulnerability disclosure is a shared responsibility best practiced in strong coordination between finders, vendors, and protection providers, Microsoft and other software vendors have adopted the principle of Coordinated Vulnerability Disclosure (CVD). Read an overview of the practices involved or watch an informative video to learn how Microsoft communicates about vulnerabilities with industry peers, customers, and the research community.

Now on Demand: Sessions from Tech•Ed North America 2011
If you were unable to join us for this year's event in Atlanta—or if you want to revisit your favorites—check out the session recordings and hands-on-labs now available on demand. Join myTech•Ed and explore the future of client security, trends in identity management, and much more.

Rediscover Security Guidance from Microsoft Solution Accelerators
Ever wonder what happened to the security guides from Solution Accelerators? They haven't disappeared, they have simply been repackaged. The previously standalone, product-specific security guides are now part of the Microsoft Security Compliance Manager (SCM) tool. Simply download the tool, import the product baselines you need, and select the Documents tab within each baseline to access trusted security guidance for Windows 7, Windows Server 2008 R2, and other Microsoft products and technologies.

BitLocker Drive Encryption Deployment Guide for Windows 7
Learn how to deploy BitLocker on computers running Windows 7 Enterprise or Windows 7 Ultimate, explore best practices, and get information on how to audit for compliance.

AppLocker Policies Deployment Guide
Get step-by-step guidance to help you design and plan for the deployment of application control policies using AppLocker. Learn how to create application control policies, test and adjust the policies, and implement a method for maintaining those policies as the needs in your organization change

App-V with AppLocker Executable Rules
This video demonstrates how you can create AppLocker executable policies for virtual applications. You'll also learn how Microsoft Application Virtualization (App-V) separates the application from the operating system to prevent application conflicts and enable the ability to run multiple versions of an application of the same desktop.

App-V with AppLocker Windows Installer Rules
Learn how you can create an AppLocker Windows Installer policy for virtual applications. In this video, you will see how you can use App-V and AppLocker together to help ensure that an application will respect the policies you define, regardless of how the application is delivered or what format it takes (physical or virtual).

Group Policy for Beginners
New to using Group Policy to control computer configurations? Discover what you can do with Group Policy and get step-by-step instructions, with plenty of screenshots, for the most common Group Policy tasks you can use to control your Windows 7 desktops. For more complex configuration guidance, read the Group Policy Planning and Deployment Guide.

Strong Authentication with One-Time Passwords in Windows 7 and Windows Server 2008 R2
Explore a certificate-based approach to implementing a one-time password (OTP) authentication solution for computers running the Windows 7 or Windows Server 2008 R2 operating systems. The approach can be used to require two-factor authentication with remote access technologies such as DirectAccess.

Windows Smart Card Technical Reference
Familiarize yourself with the Windows smart card infrastructure and learn how smart card–related components work in Windows. This guide also contains information about tools that information technology (IT) developers and administrators can use to troubleshoot, debug, and deploy smart card–based strong authentication in the enterprise.

Using Microsoft SCM to Simplify Security and Compliance for Your Windows 7 Environment
Learn how you can use Microsoft Security Compliance Manager to strengthen your Windows 7 environment with security settings customized for your organization. The video will walk you through the process of preparing a customized Windows 7 security baseline for deployment, and show you how SCM can help you simplify security and compliance for the most widely used Microsoft technologies.


Dan GriffinSecurity MVP Spotlight: Dan Griffin
Microsoft Enterprise Security MVP Dan Griffin is the founder of JW Secure, Inc., a Microsoft Gold Certified Partner and provider of custom development services to software companies with security-related products. Dan has published several articles on Windows security software development and is a frequent conference speaker and security blogger.

From Dan Griffin and Tom Jones of JW Secure:
  • Locking Down the Desktop: Client to Cloud
    With increased use of cloud services, users are becoming more accustomed to conducting business on the Internet. The integrity of these types of services requires that both users' computers and the servers hosting the users' data are healthy and secure. This paper is designed to help IT architects and developers assure the appropriate level of protection in computers that attach to cloud services.

Private Cloud Security Overview
Get answers to common security concerns that decision-makers have when evaluating the Microsoft platform to build a private Infrastructure as a Service (IaaS) cloud, including how the Microsoft product stack implements IaaS cloud, clustering support, isolation capabilities, and task automation.

Explore the Private Cloud by Job Role
Designed to help decision makers, architects, and implementers understand the potential of the private cloud, the implications, the deployment process, and what an appropriate roadmap may look like, TechNet has created a special area dedicated to the private cloud featuring initial insights and guidance categorized by job role. Additional guidance around IaaS, security and identity considerations, and operations and management will be offered soon.

Critical:
• MS11-035: Vulnerability in WINS Could Allow Remote Code Execution (2524426)

Important:
• MS11-036: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2545814)

Security Bulletin Overview for May 2011
SECURITY BLOGS

Trustworthy Computing Security/Privacy Blogs RSS
Michael Howard RSS
Eric Lippert RSS
Eric Fitzgerald RSS
MSRC Blog RSS
ACE Team RSS
Windows Security RSS
Forefront Team RSS
Solution Accelerators - Security & Compliance RSS
Security Vulnerability Research & Defense RSS
Security Development Lifecycle (SDL) RSS
UPCOMING CHATS

View a listing of upcoming technical chats
COMMUNITY WEBSITES

IT Pro Security Community
ADDITIONAL SECURITY RESOURCES

Security Help and Support for IT Professionals
TechNet Troubleshooting and Support Page
Microsoft Security Glossary
TechNet Security Center
MSDN Security Developer Center
Sign-Up for the Microsoft Security Notification Service
Security Bulletin Search Page
Microsoft Security Center
Home Users: Protect Your PC
MCSE/MCSA: Security Certifications
Subscribe to TechNet
Register for TechNet Flash IT Newsletter

Reminder: Windows Vista Service Pack 1 End of Support
Windows Vista Service Pack 1 will reach the end of support on July 12, 2011. From that date onward, Microsoft will no longer provide support or free security updates for Windows Vista SP1. In order to stay secure and continue support, you must upgrade to Service Pack 2 (SP2).

Find information about your particular products on the Microsoft Product Lifecycle Web site.

Using the Security Development Lifecycle (SDL): Best Practices at Microsoft

Most security vulnerabilities exist at the application layer, not the network layer. Learn about the best practices developed by Microsoft IT's ACE team has securing applications and shares the process, lifecycle, and approach they take in reviewing applications for security compliance.

Course 10242: Securing Windows 7 Desktops
This two-hour course describes how to configure Windows 7 security management tools and helps you prepare for the certification exam 70-680: TS: Windows 7, Configuring. Topics include securing a Windows 7 client computer using local security policy settings, utilizing BitLocker, configuring application restrictions, and configuring User Account Control.

For Decision Makers For IT Professionals Now on Demand

MSDN Webcast: Security Best Practices for Design and Deployment on Windows Azure (Level 200)
Developing secure applications and services in the cloud requires knowledge of the threat landscape specific to the cloud provider. Familiarize yourself with the threats that are specific to the cloud and learn how the Windows Azure architecture deals with these threats. This webcast also covers how to use built-in Windows Azure security features to protect your applications, and how to design services to minimize attack surface.

TechNet Webcast: Windows 7 Security Talk - Data Protection & Security Guidance (Level 200)
Find out how to use built-in features in the Windows 7 operating system to help protect sensitive corporate data, and = how to use Active Directory and Group Policy objects (GPOs) to secure your desktop environment.
Interactive Security Webcast Calendar
Upcoming security webcasts in a dynamic, interactive format.

This is a monthly newsletter for IT professionals and developers—bringing security news, guidance, updates, and community resources directly to your inbox. If you would like to receive less technical security news, guidance, and updates, please subscribe to the Microsoft Security for Home Computer Users Newsletter.

© 2011 Microsoft Corporation. All rights reserved. Microsoft, MSDN, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

To cancel your subscription to this newsletter, reply to this message with the word UNSUBSCRIBE in the Subject line. You can also unsubscribe at http://www.microsoft.com/info/unsubscribe.htm. You can manage all your Microsoft.com communication preferences at this site.

Legal Information.

This newsletter was sent by the Microsoft Corporation
Microsoft Corporation
One Microsoft Way
Redmond, WA, 98052, USA



Sign up for this newsletter | Unsubscribe | Update your profile
2011 Microsoft Corporation Terms of Use | Trademarks | Privacy Statement

Your cOmment"s Here! Hover Your cUrsOr to leave a cOmment.


Subscribe to: Post Comments (Atom)