Knowledge

Gen Digital

Source đź“ť

616:, then chairman of Symantec Corporation, agreed to form a new division of Symantec, and Eubanks delegated the choice of name to Turner. Turner chose the name Turner Hall Publishing, to be a new division of Symantec devoted to publishing third-party software and hardware. The objective of the division was to diversify revenues and accelerate the growth of Symantec. Turner chose the name Turner Hall Publishing, using his last name and that of Dottie Hall (Director of Marketing Communications) to convey the sense of a stable, long-established, company. Turner Hall Publishing's first offering was Note-It, a notation utility add-in for Lotus 1-2-3, which was developed by David Whitney, and licensed to Symantec. Its second product was the Turner Hall Card, which was a 256k RAM, half slot memory card, initially made to inexpensively increase the available memory for Symantec's flagship product, Q&A. The Turner Hall division also marketed the card as a standalone product. Turner Hall's third product, also a 1-2-3 add-in was 1614:
publicly-trusted certificates to DigiCert infrastructure, and certificates issued from the old Symantec infrastructure after this date will not be trusted in Chrome." Google predicted that toward the end of October 2018, with the release of Chrome 70, the browser would omit all trust in Symantec's old infrastructure and all of the certificates it had issued, affecting most certificates chaining to Symantec roots. Mozilla Firefox planned to distrust Symantec-issued certificates in Firefox 63 (released on October 23, 2018), but delivered the change in Firefox 64 (released on December 11, 2018). Apple has also planned to distrust Symantec root certificates. Subsequently, Symantec exited the TLS/SSL segment by selling the SSL unit to
1563:>, underscore how important it is for companies, countries and consumers to make sure they are using the full capability of security solutions. The advanced capabilities in our ndpoint offerings, including our unique reputation-based technology and behavior-based blocking, specifically target sophisticated attacks. Turning on only the signature-based anti-virus components of ndpoint solutions alone not enough in a world that is changing daily from attacks and threats. We encourage customers to be very aggressive in deploying solutions that offer a combined approach to security. Anti-virus software alone is not enough". 640:, maker of the TimeLine project management software for DOS. Because this was the first time that Symantec had acquired a business that had revenues, inventory, and customers, Eubanks chose to change nothing at BreakThrough Software for six months, and the actual merger logistics started in the summer of 1987, with Turner being appointed by Eubanks as general manager of the TimeLine business unit, Turner was made responsible for the successful integration of the company into Symantec and ongoing growth of the business, with P&L. There was a heavy emphasis placed on making the minimum disruption by Eubanks and Turner. 531: 658:. Both the Q&A and TimeLine product groups were healthily profitable. The profit stream and merger success set the stage for subsequent merger and acquisition activity by the company, and indeed funded the losses of some of the product groups that were subsequently acquired. In 1989, Eubanks hired John Laing as VP worldwide sales, and Turner transferred the international division to Laing. Eubanks also recruited Bob Dykes to be executive vice president for operations and finance, in anticipation of the upcoming IPO. On June 23, 1989, Symantec had its IPO. 679:
made the Norton merger more strategic. Symantec had already begun the development of a DOS-based antivirus program one year before the merger with Norton. The management team had decided to enter the antivirus market in part because it was felt that the antivirus market entailed a great deal of ongoing work to stay ahead of new viruses. The team felt that Microsoft would be unlikely to find this effort attractive, which would lengthen the viability of the market for Symantec. Turner decided to use the Norton name for obvious reasons, on what became the
788: 579:
Q&A in the fall of 1985 and spring of 1986, Rod Turner, a Symantec Sr. Executive, signed up a new advertising agency called Elliott/Dickens, embarked on an aggressive new advertising campaign, and came up with the "Six Pack Program" in which all Symantec employees, regardless of role, went on the road, training and selling nationwide in the United States. Turner named it Six Pack because employees were to work six days a week, see six dealerships per day, train six sales representatives per store and stay with friends free or at
575:
advanced Natural Language query system (designed by Gary Hendrix and engineered by Dan Gordon) that set new standards for ease of database query and report generation. The natural language system was named "The Intelligent Assistant". Turner chose the name of Q&A for Symantec's flagship product, in large part because the name lent itself to use in a short, easily merchandised logo. Brett Walter designed the user interface of Q&A (Brett Walter, director of product management). Q&A was released in November 1985.
739: 38: 598:. To accomplish this, the management team worked out a salary reduction schedule where the chairman and the CEO would take zero pay, all vice presidents would take a 50% pay cut, and all other employees' pay was cut by 15%. Two employees were laid off. Eubanks also negotiated a sizable rent reduction on the office space the company had leased in the days of the original Symantec. These expense reductions, combined with strong international sales of Q&A, enabled the company to attain break-even. 1668: 5894: 897: 1271: 769: 370: 350: 330: 310: 287: 5906: 609:). It was evident to Turner that NoteIt would confuse the dealer channel if it was launched under the Symantec name because Symantec had built up interest by that stage in Q&A (but not yet shipped it), and because the low price for the utility would not be initially attracted to the dealer channel until demand had been built up. Turner felt that the product should be marketed under a unique brand name. 1654: 29: 1462:(SEP) 11.0, Symantec Endpoint Protection Small Business Edition 12.0, Symantec AntiVirus Corporate Edition (SAVCE) 10.x, and Symantec Scan Engine (SSE) before 5.2.8 does not properly perform bounds checks of the contents of CAB archives, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted file." 1483:
up his computer or remove the detected viruses. He hired a digital forensics expert to back up this claim. Symantec denied the allegations and said that it would contest the case. Symantec settled a $ 11 million fund (up to $ 9 to more than 1 million eligible customers representing the overpaid amount for the app) and the case was dismissed in court.
802:, a former CEO of Intuit and GE executive. In January 2013, Bennett announced a major corporate reorganization, with the goal of reducing costs and improving Symantec's product line. He said that sales and marketing "had been high costs but did not provide quality outcomes". He concluded that "Our system is just broken". 1613:
acquired Symantec's website security business. In September 2017, Google announced that starting with Chrome 66, "Chrome will remove trust in Symantec-issued certificates issued prior to June 1, 2016". Google further stated that "by December 1, 2017, Symantec will transition issuance and operation of
1597:
On March 24, 2017, Google stated that it had lost confidence in Symantec, after the latest incident of improper certificate issuance. Google says millions of existing Symantec certificates will become untrusted in Google Chrome over the next 12 months. According to Google, Symantec partners issued at
1249:
On October 9, 2008, Symantec announced its intent to acquire Gloucester-based MessageLabs (spun off from Star Internet in 2007) to boost its Software-as-a-Service (SaaS) business. Symantec purchased the online messaging and Web security provider for about $ 695 million in cash. The acquisition closed
1215:
On January 17, 2008, Symantec announced that it was spinning off its Application Performance Management (APM) business and the i3 product line to Vector Capital. Precise Software Solutions took over development, product management, marketing and sales for the APM business, launching as an independent
673:
The Peter Norton group merger logistical effort began immediately while the companies sought approval for the merger, and in August 1990, Symantec concluded the purchase—by this time the combination of the companies was already complete. Symantec's consumer antivirus and data management utilities are
653:
At the TimeLine Product Group, Turner drove strong marketing, promotion and sales programs to accelerate momentum. By 1989 this merger was very successful—product group morale was high, TimeLine development continued apace, and the increased sales and marketing efforts applied built the TimeLine into
578:
In 1986, Vern Raburn and Gordon Eubanks swapped roles, and Eubanks became CEO and president of Symantec, while Raburn became its chairman. After this change, Raburn had little involvement with Symantec, and in a few years, Eubanks added chairmanship to his other roles. After a slow start for sales of
574:
The merged company retained the name Symantec. Eubanks became its chairman, Vern Raburn, the former president of the original Symantec, remained as president of the combined company. The new Symantec combined the file management and word processing functionality that C&E had planned, and added an
1584:
On September 18, 2015, Google notified Symantec that the latter issued 23 test certificates for five organizations, including Google and Opera, without the domain owners' knowledge. Symantec performed another audit and announced that an additional 164 test certificates were mis-issued for 76 domains
1482:
scanners that purportedly alerted users of issues with their computers. Gross claimed that after the scan, only some of the errors and problems were corrected, and he was prompted by the scanner to purchase a Symantec app to remove the rest. Gross claimed that he bought the app, but it did not speed
1326:
On January 17, 2012, Symantec announced the acquisition of cloud email-archiving company LiveOffice. The acquisition price was $ 115 million. Last year, Symantec joined the cloud storage and backup sector with its Enterprise Vault.cloud and Cloud Storage for Enterprise Vault software, in addition to
1231:
In December 2013, Symantec announced they were discontinuing and retiring the entire PC Tools brand and offering a non-expiring license to PC Tools Performance Toolkit, PC Tools Registry Mechanic, PC Tools File Recover and PC Tools Privacy Guardian users with an active subscription as of December 4,
1135:
and Symantec announced their plans for a merger. With Veritas valued at $ 13.5 billion, it was the largest software industry merger to date. Symantec's shareholders voted to approve the merger on June 24, 2005; the deal closed successfully on July 2, 2005. July 5, 2005, was the first day of business
1516:
filing in October 2011. Verisign did not provide information about whether the breach included its certificate authority business, which was acquired by Symantec in late 2010. Oliver Lavery, director of security and research for nCircle, asked rhetorically, "Can we trust any site using Verisign SSL
562:
In 1984, it became clear that the advanced natural language and database system that Symantec had developed could not be ported from DEC minicomputers to the PC. This left Symantec without a product, but with expertise in natural language database query systems and technology. As a result, later in
678:
name. At the time of the merger, Symantec had built upon its Turner Hall Publishing presence in the utility market, by introducing Symantec Antivirus for the Macintosh (SAM), and Symantec Utilities for the Macintosh (SUM). These two products were already market leaders on the Mac, and this success
1588:
The company was asked to report all the certificates issued to the Certificate Transparency log henceforth. Symantec has since reported implementing Certificate Transparency for all its SSL Certificates. Above all, Google has insisted that Symantec execute a security audit by a third party and to
939:
On October 9, 2014, Symantec declared that the company would separate into two independent publicly traded companies by the end of 2015. Symantec will continue to focus on security, while a new company will be established focusing on information management. Symantec confirmed on January 28, 2015,
710:
platforms. These product lines resulted from acquisitions made by the company in the late 1980s and early 1990s. These businesses and the Living Videotext acquisition were consistently unprofitable for Symantec, and these losses diverted expenditures away from both the Q&A for Windows and the
601:
The significantly increased traction for Q&A from this re-launch grew Symantec's revenues substantially, along with early success for Q&A in international markets (uniquely a German version was shipped three weeks after the United States version, and it was the first software in the world
908:
announced they would be acquiring the Enterprise software division of Symantec for $ 10.7 billion. This is after having attempted to purchase the whole company. The Norton family of products will remain in the Symantec portfolio. The sale closed on November 4, 2019, and subsequently, the company
817:
as interim president and chief executive. Including the interim CEO, Symantec has had 3 CEOs in less than two years. On September 25, 2014, Symantec announced the appointment of Michael A. Brown as its president and chief executive officer. Brown had served as the company's interim president and
1291:(VIP) authentication services. The acquisition closed on August 9, 2010. In August 2012, Symantec completed its rebranding of the Verisign SSL Certificate Service by renaming the Verisign Trust Seal the Norton Secured Seal. Symantec sold the SSL unit to Digicert for US$ 950 million in mid 2017. 631:
By the winter of 1986–87, the Turner Hall Publishing division had achieved success with NoteIt, the Turner Hall Card and SQZ!. The popularity of these products, while contributing a relatively small portion of revenues to Symantec, conveyed the impression that Symantec was already a diversified
643:
Soon after the acquisition of TimeLine/Breakthrough Software, Eubanks reorganized Symantec, structuring the company around product-centric groups, each having its development, quality assurance, technical support, and product marketing functions, and a general manager with profit and loss
1495:
for some Symantec software by hacking an Indian government server. Yama Tough released parts of the code and threatened to release more. According to Chris Paden, a Symantec spokesman, the source code that was taken was for Enterprise products that were between five and six years old.
1240:
On April 18, 2008, Symantec completed the acquisition of AppStream, Inc. ("AppStream"), a nonpublic Palo Alto, California-based provider of endpoint virtualization software. AppStream was acquired to complement Symantec's endpoint management and virtualization portfolio and strategy.
809:
model of being product-focused instead of customer-focused. He concluded "Eliminating middle management removes a large number of highly paid employees. This will tactically improve Symantec's bottom line but reduce the skills needed to ensure high-quality products in the long term."
1429:
The arrival of the year 2010 triggered a bug in Symantec Endpoint. Symantec reported that malware and intrusion protection updates with "a date greater than December 31, 2009, 11:59 pm considered to be 'out of date.'" The company created and distributed a workaround for the issue.
514:
announced they would be acquiring the Enterprise Security software division of Symantec for $ 10.7 billion. After the acquisition, Symantec became known as NortonLifeLock. After completing its merger with Avast in September 2022, the company adopted the name Gen Digital Inc.
683:, which Turner and the Norton team launched in 1991. At the time of the merger, Norton revenues were approximately 20 to 25% of the combined entity. By 1993, while being led by Turner, Norton product group revenues had grown to approximately 82% of Symantec's total. 1327:
a cloud messaging software, Symantec Instant Messaging Security cloud (IMS.cloud). Symantec stated that the acquisition would add to its information governance products, allowing customers to store information on-premises, in Symantec's data centers, or both.
583:. Simultaneously, a promotion was run jointly with SofSell (which was Symantec's exclusive wholesale distributor in the United States for the first year that Q&A was on the market). This promotion was very successful in encouraging dealers to try Q&A. 879: 818:
chief executive officer since March 20, 2014. Mr. Brown has served as a member of the company's board of directors since July 2005 following the acquisition of VERITAS Software Corporation. Mr. Brown had served on the VERITAS board of directors since 2003.
1339:. Odyssey Software's main product was Athena, which was device management software that extended Microsoft System Center software, adding the ability to manage, support and control mobile and embedded devices, such as smartphones and ruggedized handhelds. 632:
company, and indeed, many industry participants were under the impression that Symantec had acquired Turner Hall Publishing. In 1987, Byers recruited Ted Schlein into the Turner Hall Product Group to assist in building the product family and in marketing.
635:
Revenues from Q&A, and Symantec's early launch into the international marketplace, combined with Turner Hall Publishing, generated the market presence and scale that enabled Symantec to make its first merger/acquisition, in February 1987, that of
670:, a developer of various utilities for DOS. Turner was appointed as product group manager for the Norton business, and made responsible for the merger, with P&L responsibility. Ted Schlein was made product group manager for the Q&A business. 2137: 1598:
least 30,000 certificates of questionable validity over several years, but Symantec disputes that number. Google said Symantec failed to comply with industry standards and could not provide audits showing the necessary documentation.
1465:
The problem relates to older versions of the systems and a patch is available. US-CERT rated the seriousness of this vulnerability as a 9.7 on a 10-point scale. The "decomposer engine" is a component of the scanning system that opens
644:
responsibility. Sales, finance, and operations were centralized functions that were shared. This structure lent itself well to Symantec's further growth through mergers and acquisitions. Eubanks made Turner general manager of the new
1228:. Under the agreement, PC Tools would maintain separate operations. The financial terms of the acquisition were not disclosed. In May 2013, Symantec announced they were discontinuing the PC Tools line of internet security software. 4194: 650:, and simultaneously of the Q&A Product Group, and made Tom Byers general manager of the Turner Hall Product Group. Turner continued to build and lead the company's international business and marketing for the whole company. 1503:
published source code from Norton Utilities. Symantec confirmed that it was part of the code that had been stolen earlier, and that the leak included code for 2006 versions of Norton Utilities, pcAnywhere and Norton Antivirus.
1438:
In March 2010, it was reported that Symantec AntiVirus and Symantec Client Security were prone to a vulnerability that might allow an attacker to bypass on-demand virus scanning, and permit malicious files to escape detection.
924:
using the installed machine's graphics card while idle. The program also creates a secure wallet on the same machine. Norton announced it was permanently disabling the feature on September 14, 2022, due to the Ethereum merge.
1585:
and 2,458 test certificates were mis-issued for domains that had never been registered. Google requested that Symantec update the public incident report with proven analysis explaining the details on each of the failures.
1286:
On May 19, 2010, Symantec signed a definitive agreement to acquire Verisign's authentication business unit, which included the Secure Sockets Layer (SSL) Certificate, Public Key Infrastructure (PKI), Verisign Trust and
3104: 1608:
Following discussions in which Google had required that Symantec migrate Symantec-branded certificate issuance operations a non-Symantec-operated "Managed Partner Infrastructure", a deal was announced whereby
1336: 3022: 1347:
Symantec completed its acquisition of Nukona, a provider of mobile application management (MAM), on April 2, 2012. The acquisition agreement between Symantec and Nukona was announced on March 20, 2012.
3800: 3887: 2281: 602:
that supported German Natural Language) following Turner's having emphasized establishing international sales distribution and multiple language versions of Q&A from the initial shipment.
1630:
in the background in exchange for periodic payments. This drew criticism from users, as this was installed automatically, and many users reported having diffuculty uninstalling the program.
757:, a former VP at IBM. At the time, Thompson was the only African-American leading a major US technology company. He was succeeded in April 2009 by the company's long-time Symantec executive 1642:
won $ 185 million judgement against NortonLifeLock Inc. in a patent-infringement lawsuit. The jury found that Norton willfully infringed the patents related to antivirus fighting malware.
6497: 4198: 4849: 6492: 1512:
In February 2012, it was reported that Verisign's network and data had been hacked repeatedly in 2010, but that the breaches had not been disclosed publicly until they were noted in an
889:
On May 9, 2019, Symantec announced that Clark would be stepping down and that board member Rick Hill, previously put forward by Starboard, had been appointed interim president and CEO.
4717: 4746: 2430: 3198: 1136:
for the U.S. offices of the new, combined software company. As a result of this merger, Symantec includes storage- and availability-related products in its portfolio, namely
2399: 4587: 5099: 2870: 1421:
On August 9, 2004, the company announced that it discovered an error in its calculation of deferred revenue, which represented an accumulated adjustment of $ 20 million.
498:
On October 9, 2014, Symantec declared it would split into two independent publicly traded companies by the end of 2015. One company would focus on security, the other on
3419: 3112: 5234: 1299:
Acquired on October 10, 2010, RuleSpace is a web categorisation product first developed in 1996. The categorisation is, automated using what Symantec refers to as the
821:
In July 2016, Symantec introduced a product to help carmakers protect connected vehicles against zero-day attacks. The Symantec Anomaly Detection for Automotive is an
3573: 2158: 4032: 4798: 3309: 2307: 1262:
and GuardianEdge. The acquisitions closed on June 4, 2010, and provided access to established encryption, key management and technologies to Symantec's customers.
711:
TimeLine for Windows development efforts during the critical period from 1988 through 1992. Symantec exited this business in the late-1990s as competitors such as
1551:
detected only one of 45 pieces of malware that were installed by Chinese hackers on the newspaper's network during three months in late 2012. Symantec responded:
2282:"Class action suit filed against Symantec Corporation and its officers and directors alleging misrepresentations, false financial statements and insider trading" 3031: 605:
In 1985, Rod Turner negotiated the publishing agreement with David Whitney for Symantec's second product, which Turner named NoteIt (an annotation utility for
4903: 4371: 2606: 3856: 3808: 871:
had put forward five nominees to stand for election to the Symantec board of directors at Symantec's 2018 Annual Meeting of Stockholders. This followed a
4692: 4083: 1187:, and on April 6, 2007, the acquisition was completed. Altiris specializes in service-oriented management software that allows organizations to manage 6512: 4117: 3895: 3628:
The Cognitive Early Warning Predictive System Using the Smart Vaccine: The New Digital Immunity Paradigm for Smart Cities and Critical Infrastructure
3600: 3392: 1605:, Certsuperior S. de R. L. de C.V., and Certisur S.A.) who did not follow proper verification procedures leading to the misissuance of certificates. 1451:, and thereby compromise a system, were reported. The products involved were Symantec AntiVirus Corporate Edition Server and Symantec System Center. 4880: 2285: 1865: 6507: 4771: 2687: 861:
In May 2018, Symantec initiated an internal audit to address concerns raised by a former employee, causing it to delay its annual earnings report.
4496: 3659: 1525:
On February 17, 2012, details of an exploit of pcAnywhere were posted. The exploit would allow attackers to crash pcAnywhere on computers running
6502: 5715: 2461: 1576:
Inc and ordered to pay $ 17 million in compensation and damages, In September 2016, this decision was reversed on appeal by the Federal Circuit.
1455: 1105: 5178: 4471: 4857: 3748: 3514: 1191:
assets. It also provides software for web services, security and systems management products. Established in 1998, Altiris is headquartered in
6482: 4006: 2580: 1789: 1755: 4614: 3551: 2761: 1818: 5944: 3161: 4554: 2620: 1560: 3918: 3689: 6462: 6457: 5206: 3774: 3715: 909:
adopted the NortonLifeLock name and relocated its headquarters from Mountain View, California to LifeLock's offices in Tempe, Arizona.
3944: 3444: 2438: 1458:(US-CERT) reported the following vulnerability for older versions of Symantec's Antivirus system: "The decomposer engine in Symantec 5012: 4342: 4301: 4143: 2710: 1697: 1307: 4929: 4320: 3206: 1050:, and AVG Driver Updater. Previously a publicly company in February 2012, it was acquired by Avast in July 2016 for $ 1.3 billion. 727: 4959: 2407: 6487: 6472: 4599: 4523: 3078: 2943: 1736: 1513: 882:
that three nominees of Starboard were joining the Symantec board, two with immediate effect (including Starboard Managing Member
530: 5107: 2995: 2357: 875: 5326: 4426: 3978: 3636: 2646: 2207: 2111: 2027: 1978: 1936: 1731: 799: 591: 4058: 2918: 2162: 1894: 6477: 3831: 1207:
On November 5, 2007, Symantec announced its acquisition of Vontu, a Data Loss Prevention (DLP) company, for $ 350 million.
1119:
from Contact Software International. Symantec sold ACT! to SalesLogix in 1999. At the time it was the world's most popular
2334: 2311: 1491:
On January 17, 2012, Symantec disclosed that its network had been hacked. A hacker known as "Yama Tough" had obtained the
843:
In August 2017, Symantec announced that it had agreed to sell its business unit that verifies the identity of websites to
814: 563:
1984, Symantec was acquired by another, smaller software startup company, C&E Software, founded by Denis Coleman and
4973: 6467: 4824: 3317: 3135: 2159:"RasterOps-Truevison adds two industry leaders to board of directors; company names Walter W., Tuesday, March 21, 1995" 1408:
formally cleared the $ 8.1 billion merger on September 2, 2022. The company subsequently adopted the name Gen Digital.
1356:
In May 2014 Symantec acquired NitroDesk, provider of TouchDown, the market-leading third-party EAS mobile application.
847:. With this acquisition, Thoma Bravo plans to merge the Symantec business unit with its own web certification company, 302: 1601:
Google's Ryan Sleevi said that Symantec partnered with other CAs (CrossCert (Korea Electronic Certificate Authority),
1175:, California, with about 200 staff. As of November 30, 2005, all Sygate personal firewall products were discontinued. 5792: 1405: 5676: 4955: 3055: 6431: 5937: 3229: 1681: 940:
that the information management business would be called Veritas Technologies Corporation, marking a return of the
5151: 4993: 4269: 2255: 567:
and headed by Eubanks. C&E Software developed a combined file management and word processing program called
5129: 3864: 2895: 1686: 6313: 6271: 5081: 1673: 1064:
Avira product line includes Avira Free Security, Avira Internet Security, Avira Prime and Avira Phantom VPN.
687: 5291: 4400: 3284: 2817: 2673: 2229: 1002:. Also in 2012, the Norton Partner Portal was relaunched to support sales to consumers throughout the EMEA. 6303: 6266: 6221: 6019: 5545: 5540: 2487: 1288: 3396: 1318:
On May 19, 2011, Symantec announced the acquisition of Clearwell Systems for approximately $ 390 million.
948:
for $ 8 billion. The sale was completed by February 2016, turning Veritas into a privately owned company.
617: 6251: 5930: 5581: 3255: 2521: 1028:. As of 2017, it is the most popular antivirus vendor on the market and it had the largest market share. 556: 545: 4956:"Re: [blink-dev] Intent to Deprecate and Remove: Trust in existing Symantec-issued Certificates" 2376: 5837: 5601: 5555: 5037: 4500: 4195:"Security Advisories Relating to Symantec Products – Symantec Event Manipulation Potential Scan Bypass" 3663: 3366: 858:(formerly British Telecom) announced their partnership that provides new endpoint security protection. 2843: 5909: 5807: 5671: 5319: 4666: 4033:"NortonLifeLock acquires Avira in $ 360M all-cash deal, 8 months after Avira was acquired for $ 180M" 2554: 1145: 792: 621: 3740: 3518: 6286: 6201: 5802: 5636: 5626: 2584: 1467: 1448: 878:
by Starboard showing that it had accumulated a 5.8% stake in Symantec. In September 2018, Symantec
826: 4747:"Google threatens action against Symantec-issued SSL certificates following botched investigation" 4718:"Google threatens action against Symantec-issued SSL certificates following botched investigation" 3542: 6256: 2736: 590:
that if it would cut its expenses and grow revenues enough to achieve cash flow break-even, then
549: 207: 6371: 6186: 5989: 5827: 5782: 5576: 5560: 2138:"Gordon Eubanks Oral History, Computerworld Honors Program, Daniel S. Morrow, November 8, 2000" 1712: 1188: 1149: 1141: 805:
Robert Enderle of CIO.com reviewed the reorganization and noted that Bennett was following the
667: 499: 221: 3448: 2101: 2017: 1968: 1572:
In February 2015, Symantec was found guilty of two counts of patent infringement in a suit by
825:
product for manufacturers and uses machine learning to provide in-vehicle security analytics.
776:
In 2009, Symantec released a list of the then "100 dirtiest websites", which contain the most
5847: 5772: 5691: 5507: 3626: 1926: 1840: 1573: 726:
In 1996, Symantec Corporation was alleged of misleading financial statements in violation of
637: 134: 2058: 1447:
In January 2011, multiple vulnerabilities in Symantec products that could be exploited by a
6452: 6246: 5898: 5872: 5591: 5406: 5401: 5312: 3345: 1156: 1025: 1021: 934: 503: 291: 8: 6396: 6231: 6024: 5550: 5497: 4151: 1639: 1459: 1400:
In August 2021, NortonLifelock agreed to merge with Czech cybersecurity software company
1172: 1137: 883: 553: 3492: 2792: 798:
Salem was abruptly fired in 2012 for disappointing earnings performance and replaced by
5953: 5646: 5621: 5596: 4452: 1547: 1225: 944:
name. In August 2015, Symantec agreed to sell Veritas to a private equity group led by
822: 765:'s Certificate Authority business, dramatically increasing their share of that market. 747: 628:, to expand the Turner Hall Publishing product family and lead the Turner Hall effort. 5063:"Information for website operators about distrusting Symantec certificate authorities" 4531: 3493:"Download PC Performance & Computer Registry Software | PC Tools by Symantec" 3471:"Download PC Performance & Computer Registry Software | PC Tools by Symantec" 787: 686:
At one time Symantec was also known for its development tools, particularly the THINK
6049: 5842: 5767: 5745: 5666: 5631: 5611: 5492: 5467: 4562: 4246: 4091: 3952: 3632: 3169: 2999: 2737:"Symantec Is Conducting an Mysterious Internal Investigation as shares take a tumble" 2529: 2495: 2107: 2033: 2023: 1984: 1974: 1942: 1932: 1866:"Cyber-security firm, headquarters moved to Arizona, selling 10 California buildings" 1763: 1526: 1500: 1365: 1304: 1160: 962: 945: 707: 675: 568: 507: 472: 445: 275: 234: 112: 5235:"Jury says NortonLifeLock owes Columbia U. $ 185 million over cybersecurity patents" 4220: 2688:"BT and Symantec partner to provide best-in-class endpoint security protection]" 1478:
In January 2012, James Gross filed a lawsuit against Symantec for distributing fake
93: 6281: 6261: 6196: 6039: 5878: 5817: 5797: 5740: 5651: 5616: 5535: 5514: 5477: 5413: 5183: 1922: 1756:"Carlyle Group and Other Investors to Acquire Veritas Technologies for $ 8 Billion" 1703: 1659: 1132: 1093: 1037: 980: 968: 941: 806: 754: 625: 488: 433: 362: 254: 5286: 5281: 4640: 3339: 502:. On January 29, 2016, Symantec sold its information-management subsidiary, named 6346: 6318: 6161: 5757: 5686: 5641: 5502: 5396: 5367: 4641:"Here's Why Software Patents Are in Peril After the Intellectual Ventures Ruling" 4372:"Symantec: Leaked Norton Utilities 2006 source code already published months ago" 4173: 2076: 1691: 1259: 1017: 890: 868: 781: 743: 703: 595: 203: 4693:"Still fuming over HTTPS mishap, Google makes Symantec an offer it can't refuse" 3393:"Symantec to Sell Application Performance Management Business to Vector Capital" 1171:
On August 16, 2005, Symantec acquired Sygate, a security software firm based in
6366: 6308: 6293: 6276: 6191: 6096: 6091: 5656: 5606: 5487: 5361: 5355: 4850:"To punish Symantec, Google may distrust a third of the web's SSL certificates" 4799:"To punish Symantec, Google may distrust a third of the web's SSL certificates" 2996:"New Veritas Name Blends our History and Vision for Tomorrow's Data Challenges" 2968: 1707: 1626:
On July 20, 2021, Norton LifeLock released Norton Crypto, which would've mined
1470:, such as compressed files, so that the scanner can evaluate the files within. 920:
product, called Norton Crypto. Once activated by the user, Norton Crypto mines
833: 738: 613: 564: 437: 193: 158: 72: 37: 5696: 3470: 2871:"Cybersecurity company, now based in Tempe, pays special $ 8 billion dividend" 1988: 1224:
On August 18, 2008, Symantec announced the signing of an agreement to acquire
6446: 6351: 6166: 6156: 6061: 5862: 5822: 5482: 5423: 5418: 5211: 4566: 4095: 3956: 3173: 2621:"Aussie takes charge as Symantec closes in on $ 4.6 billion Blue Coat buyout" 2533: 2499: 2037: 1946: 1928:
A Profile of the Software Industry: Emergence, Ascendance, Risks, and Rewards
1767: 1047: 1043: 999: 972: 758: 511: 80: 4904:"Google Reducing Trust in Symantec Certificates Following Numerous Slip-Ups" 2607:
Symantec Launches New System to Protect Connected Vehicles From Hack Attacks
813:
In March 2014, Symantec fired Steve Bennett from his CEO position and named
6411: 6323: 6126: 6076: 5994: 5349: 5062: 4321:"Filing 49: Order by Judge Charles R. Breyer granting 38 Motion to Dismiss" 3574:"Symantec Acquires MessageLabs: Bolsters SaaS Messaging Security Offerings" 1192: 1120: 872: 541: 145: 4881:"Google takes Symantec to the woodshed for mis-issuing 30,000 HTTPS certs" 4084:"Technology Briefing | Software: Symantec Cuts Profit On Accounting Error" 3775:"Symantec picks up LiveOffice for $ 115 million, bolsters cloud archiving" 2919:"Here's the truth about the crypto miner that comes with Norton Antivirus" 586:
During this time, Symantec was advised by its board members Jim Lally and
6406: 6361: 6176: 6116: 5972: 5967: 5530: 5276: 4274: 1492: 913: 844: 699: 606: 452: 3199:"Symantec's on a roll: 15 merger and acquisition deals you need to know" 2185: 620:
a Lotus 1-2-3 spreadsheet compression utility developed by Chris Graham
6391: 6381: 6211: 6101: 5832: 5777: 5661: 5472: 5440: 4279: 1592: 1085: 976: 917: 865: 712: 587: 552:-related projects, including a database program. Hendrix hired several 456: 322: 98: 5296: 896: 6328: 6106: 6086: 5977: 5922: 5457: 3983: 3660:"VeriSign Rebrands To Norton – Get Norton Secured Seal For Your Site" 2944:"NortonLifeLock to End Antivirus Crypto-Mining Due to Ethereum Merge" 2711:"Symantec suffers worst day in 17 years after news of internal audit" 2651: 2259: 1931:. 2014 digital library. New York: Business Expert Press. p. 69. 1819:"Broadcom acquires Symantec's enterprise business for $ 10.7 billion" 1602: 1479: 1089: 716: 666:
In May 1990, Symantec announced its intent to merge with and acquire
468: 4992:
O'Brien, Devon; Sleevi, Ryan; Whalley, Andrew (September 11, 2017).
1152:(VCS), NetBackup (NBU), Backup Exec (BE) and Enterprise Vault (EV). 624:. In the summer of 1986 Eubanks and Turner recruited Tom Byers from 6386: 6226: 6216: 6071: 6066: 6014: 6009: 5867: 5812: 5762: 5462: 5435: 4247:"Vulnerability Summary for the Week of November 12, 2012 – US-CERT" 1627: 1615: 1610: 1542: 1377: 1275: 1116: 1073: 984: 921: 905: 855: 848: 837: 762: 492: 480: 448: 262: 244: 197: 3690:"How Symantec solved browser trust issue for its SSL certificates" 2431:"Symantec Reorganization Offers a Lesson on Knowing When to Leave" 1270: 6236: 6131: 5857: 5852: 5787: 5730: 5681: 5239: 2762:"Symantec says annual report may be delayed due to investigation" 2233: 1184: 991: 777: 720: 691: 580: 464: 3445:"The new Precise to redefine application performance management" 768: 459:
stock-market index. The company also has development centers in
6401: 6376: 6298: 6241: 6206: 6181: 6111: 6081: 6056: 5999: 5725: 5701: 5586: 5450: 5445: 5179:"Columbia Awarded $ 185 Million in Patent-Infringement Lawsuit" 4930:"Google is fighting with Symantec over encrypting the internet" 4007:"Symantec completes acquisition of Tempe's LifeLock for $ 2.3B" 1517:
certificates? Without more clarity, the logical answer is no."
1081: 1077: 441: 164: 89: 5304: 5265: 4302:"Symantec Inks $ 11M Deal Ending Claims It Used Scare Tactics" 3945:"Symantec Set to Buy Blue Coat Systems in $ 4.65 Billion Deal" 1529:. Symantec released a hotfix for the issue twelve days later. 1364:
On June 13, 2016, it was announced that Symantec had acquired
1210: 6356: 6171: 6121: 6044: 6034: 5984: 5752: 5735: 5430: 5391: 5130:"Norton 360 Now Comes With a Cryptominer – Krebs on Security" 4772:"Google slams Symantec over Certificate Transparency trouble" 4472:"pcAnywhere exploit hackers could hijack 200,000 Windows PCs" 2896:"Norton 360 Now Comes With a Cryptominer – Krebs on Security" 1401: 1389: 1059: 1011: 886:) and one following the 2018 Annual Meeting of Stockholders. 695: 484: 476: 342: 249: 239: 3801:"Symantec Acquires LiveOffice Cloud-Based Archiving Company" 3420:"Symantec dumps application performance management business" 1790:"Partners Cheer the Official Closing Date of Symantec Split" 1258:
On April 29, 2010, Symantec announced its intent to acquire
994:
iAntiVirus was rebranded as a Norton product under the name
6498:
Multinational companies headquartered in the Czech Republic
6004: 5207:"Norton Owes Columbia $ 185 Million Over Antivirus Patents" 5152:"Once Opted Into Norton Crypto, You Can't Easily Uninstall" 4825:"Symantec loses Google's trust over fishy SSL Certificates" 3919:"Symantec acquires NitroDesk for email security on Android" 3601:"Symantec buying PGP Corp., GuardianEdge for $ 370 million" 3367:"UPDATE 1-Symantec says to acquire Vontu for $ 350 million" 2674:
Symantec Plans to Sell This Business for Nearly $ 1 Billion
2208:"Company Histories: Symantec Corporation, Funding Universe" 1442: 1196: 832:
In November 2016, Symantec announced its intent to acquire
654:
the clear market lead in PC project management software on
460: 28: 6493:
Multinational companies headquartered in the United States
4974:"DigiCert to Acquire Symantec's Website Security Business" 4059:"UK clears $ 8.1B merger between NortonLifeLock and Avast" 3578:
Enterprise Management Associates (EMA), an IT analyst firm
3079:"Avast Software to Buy AVG Technologies for $ 1.3 Billion" 2787: 2785: 2783: 1579: 401: 1970:
Cyber Warfare: A Reference Handbook: A Reference Handbook
1183:
On January 29, 2007, Symantec announced plans to acquire
983:
and Norton Computer Tune Up. Norton's line also includes
655: 4991: 4615:"Symantec to pay $ 17M in damages for patent violations" 4118:"Symantec lowers earnings results after software glitch" 3832:"Symantec Beefs Up Enterprise Mobile Security Offerings" 3741:"Symantec buys data experts Clearwell for $ 390 million" 2818:"Starboard eyes Symantec board seats after taking stake" 2377:"Symantec fires CEO, successor begins turnaround effort" 2103:
The Technical and Social History of Software Engineering
2019:
The Technical and Social History of Software Engineering
1532: 1499:
On September 25, 2012, an affiliate of the hacker group
1335:
On March 2, 2012, Symantec completed the acquisition of
4555:"Hackers in China Attacked The Times for Last 4 Months" 4524:"Hackers in China Attacked The Times for Last 4 Months" 3888:"Symantec to acquire Nukona to assist in BYOD strategy" 3344:(in German). IDG Enterprise. February 3, 1997. p.  3162:"Shareholders Approve Symantec-Veritas Software Merger" 2780: 1633: 3716:"Symantec buys RuleSpace for URL filtering technology" 1917: 1915: 1411: 5013:"Update on the Distrust of Symantec TLS Certificates" 1454:
The November 12, 2012, Vulnerability Bulletin of the
761:. Under Salem, Symantec completed the acquisition of 4987: 4985: 4983: 3230:"Symantec Acquires Endpoint-Security Company Sygate" 3056:"AVAST Software s.r.o.: Private Company Information" 2400:"Symantec CEO on reorg: 'our system is just broken'" 2358:"Symantec reveals the 100 dirtiest sites on the web" 2011: 2009: 2007: 2005: 1973:. Contemporary World Issues. ABC-CLIO. p. 193. 1649: 1593:
Google and Symantec clash on website security checks
1380:
Inc., and renamed itself to NortonLifeLock in 2019.
4740: 4738: 4427:"VeriSign Hacked: What We Don't Know Might Hurt Us" 3943:McMillan, Robert; Cimilluca, Dana (June 13, 2016). 3020: 1912: 4365: 4363: 3541: 3136:"2004: Symantec to buy Veritas for $ 13.5 billion" 2844:"Symantec names three Starboard nominees to board" 2486:Yadron, Danny; Lublin, Joann S. (March 20, 2014). 1274:Logo of Symantec used from 2010 to 2019, adopting 4994:"Chrome's Plan to Distrust Symantec Certificates" 4980: 4249:. United States Computer Emergency Readiness Team 3942: 2002: 1698:Web blocking in the United Kingdom – Technologies 753:From 1999 to April 2009, Symantec was led by CEO 6444: 4735: 4497:"Claims by Anonymous about Symantec Source Code" 4343:"Symantec backtracks, admits own network hacked" 2284:. Business Wire. August 14, 1996. Archived from 2132: 2130: 1895:"NortonLifeLock, Avast debut new 'Gen' identity" 975:, Norton Mobile Security, Norton Online Backup, 4401:"Key Internet operator VeriSign hit by hackers" 4360: 4221:"Multiple vulnerabilities in Symantec products" 4174:"Symantec AntiVirus Scan Evasion Vulnerability" 3285:"Symantec to acquire Altiris in $ 830 mln deal" 1888: 1886: 1456:United States Computer Emergency Readiness Team 1106:List of mergers and acquisitions by Gen Digital 4336: 4334: 3768: 3766: 3662:. Trustico.com. April 15, 2012. Archived from 3278: 3276: 1072:Other products offered by Gen Digital include 559:researchers as the company's first employees. 506:, and which Symantec had acquired in 2004, to 5938: 5320: 4971: 4953: 3683: 3681: 2793:"Gen Investor Relations – Investor Relations" 2127: 1859: 1857: 1694:, a joint venture between Huawei and Symantec 1567: 1433: 1388:NortonLifeLock acquired German security firm 42:Gen Digital co-headquarters in Tempe, Arizona 4667:"First Amendment Finally Reaches Patent Law" 4394: 4392: 2485: 1883: 1812: 1810: 864:In August 2018, Symantec announced that the 829:assumed the position of CEO in August 2016. 4331: 3763: 3310:"Symantec Completes Acquisition of Altiris" 3273: 3192: 3190: 1749: 1747: 1589:maintain tamper-proof security audit logs. 1211:Application Performance Management business 1099: 900:Logo of NortonLifeLock from 2019 until 2022 5945: 5931: 5327: 5313: 4796: 4744: 4369: 3857:"Symantec Completes Acquisition of Nukona" 3678: 3256:"Symantec scraps Sygate consumer firewall" 1854: 1265: 548:grant, Symantec was originally focused on 529: 27: 4389: 4370:Constantin, Lucian (September 25, 2012). 4327:– via Justia Dockets & Filings. 3979:"Symantec to acquire LifeLock for $ 2.3B" 3624: 2969:"Symantec latest company to split in two" 2734: 2647:"Symantec to acquire LifeLock for $ 2.3B" 2618: 1921: 1807: 1046:, AVG Internet Security, AVG Secure VPN, 1020:, Avast Premium Security, Avast Cleanup, 415:Financials as of March 29, 2024. 6513:Software companies of the Czech Republic 5232: 5204: 4552: 4521: 4453:"VeriSign Hacked Multiple Times in 2010" 4299: 4115: 3543:"MessageLabs sold to Symantec for ÂŁ397m" 3539: 3515:"AppStream Purchase for Symantec (SYMC)" 3253: 3187: 3076: 2583:. Symantec Press Release. Archived from 2581:"Symantec Appoints Michael A. Brown CEO" 2459: 2256:"About Symantec – Corporate Information" 1966: 1892: 1744: 1702:Symantec behavior analysis technologies 1559:described in the following article, < 1443:Denial-of-service attack vulnerabilities 1269: 895: 786: 767: 737: 535:Logo of Symantec used from 1990 to 2001 6508:Software companies of the United States 5176: 5082:"Our Latest Symantec Distrust Guidance" 4822: 4745:Constantin, Lucian (October 29, 2015). 4638: 4424: 3885: 3598: 3227: 2708: 2428: 2397: 2355: 2332: 1787: 1737:U.S. Securities and Exchange Commission 1580:Sustaining digital certificate security 1507: 1253: 1123:application for Windows and Macintosh. 772:Logo of Symantec used from 2001 to 2010 594:would back the company in raising more 444:, Czech Republic. The company provides 6503:Software companies established in 1982 6445: 5952: 5010: 4927: 4878: 4690: 4664: 4639:Roberts, Jeff John (October 3, 2016). 4469: 4450: 4340: 4318: 4141: 4056: 4030: 3829: 3772: 3713: 3554:from the original on December 10, 2022 3282: 3102: 2644: 2519: 2374: 1863: 592:Kleiner, Perkins, Caufield & Byers 5926: 5308: 5205:Yasiejko, Christopher (May 2, 2022). 5079: 4797:Constantin, Lucian (March 24, 2017). 4553:Perlroth, Nicole (January 30, 2013). 4522:Perlroth, Nicole (January 31, 2013). 4270:"Symantec Sued for Scareware Tactics" 3687: 3417: 3159: 2916: 2555:"UPDATE 2-Symantec fires CEO Bennett" 2462:"Symantec Fires CEO In Surprise Move" 2099: 2015: 1816: 1545:, Symantec security products used by 1520: 1301:Automated Categorization System (ACS) 893:also joined Symantec as its new CFO. 6483:Computer security software companies 5905: 5272:Business data for Gen Digital Inc.: 4612: 4398: 4319:Breyer, Charles R. (July 31, 2012). 4116:McMillan, Robert (August 10, 2004). 3916: 3798: 3540:Stafford, Philip (October 9, 2008). 3254:Savvides, Lexy (November 29, 2005). 3228:Roberts, Paul F. (August 16, 2005). 3105:"Symantec To Sell ACT To SalesLogix" 3103:Darrow, Barbara (December 7, 1999). 2356:Collins, Barry (November 30, 2009). 1753: 1634:Columbia patent-infringement lawsuit 1555:"Advanced attacks like the ones the 1486: 1473: 1392:in December 2020 for $ 360 million. 1359: 1313: 4901: 4470:Keizer, Gregg (February 23, 2012). 4267: 4144:"Is It Y2K All Over Again in 2010?" 4090:. Bloomberg News. August 10, 2004. 4031:Lunden, Ingrid (December 7, 2020). 3830:Howley, Daniel P. (July 17, 2012). 3751:from the original on March 26, 2017 3196: 3133: 2917:Clark, Mitchell (January 7, 2022). 2676:." August 2, 2017. August 29, 2017. 2645:Molina, Brett (November 21, 2016). 2520:Stynes, Tess (September 25, 2014). 2460:Schwartz, Mathew (March 21, 2004). 2398:Messmer, Ellen (January 24, 2013). 1893:Scroxton, Alex (November 8, 2022). 1864:Avalos, George (January 15, 2020). 1838: 1788:Kuranda, Sarah (January 29, 2016). 1740:. May 16, 2024. pp. 10, 42–43. 1732:"FY 2024 Annual Report (Form 10-K)" 1412:Security concerns and controversies 1330: 1155:On January 29, 2016, Symantec sold 13: 4823:Fariñas, Rafael (March 26, 2017). 4665:Crouch, Dennis (October 2, 2016). 4425:Bradley, Tony (February 2, 2012). 4341:Keizer, Gregg (January 17, 2012). 4057:Sawers, Paul (September 2, 2022). 3976: 3773:Dignan, Larry (January 17, 2012). 3418:Dubie, Denise (January 18, 2008). 3160:Flynn, Laurie J. (June 25, 2005). 2619:Henderson, James (June 13, 2016). 2488:"Symantec Fires CEO Steve Bennett" 2333:Parrish, Kevin (August 21, 2009). 2258:. January 26, 2002. Archived from 733: 702:packages that were popular on the 14: 6524: 6463:Companies based in Tempe, Arizona 6458:1982 establishments in California 5793:Dynamic Microprocessor Associates 5541:Ghost Solution Suite (enterprise) 5257: 5177:Valbrun, Marjorie (May 4, 2022). 4399:Menn, Joseph (February 2, 2012). 4300:McLernon, Sean (March 18, 2013). 3886:Messmer, Ellen (March 20, 2012). 3799:Kirk, Jeremy (January 16, 2012). 3599:Messmer, Ellen (April 29, 2010). 3077:McMillan, Robert (July 7, 2016). 2993: 2868: 2429:Enderle, Rob (January 25, 2013). 1841:"Symantec Becomes NortonLifeLock" 1839:Kan, Michael (November 6, 2019). 1603:Certisign Certificatadora Digital 1406:Competition and Markets Authority 1351: 854:On January 4, 2018, Symantec and 723:gained significant market share. 6432:Comparison of antivirus software 5904: 5893: 5892: 5226: 5198: 5170: 5144: 5122: 5092: 5073: 5055: 5030: 5004: 4972:Merrill, John (August 2, 2017). 4965: 4947: 4921: 4895: 4872: 4842: 4816: 4790: 4764: 4710: 4691:Goodin, Dan (October 29, 2015). 4684: 4658: 4632: 4606: 4580: 4546: 4515: 4489: 4463: 4444: 4418: 3863:. April 16, 2012. Archived from 3714:Kaplan, Dan (October 20, 2010). 3316:. April 10, 2007. Archived from 3283:Finkle, Jim (January 29, 2007). 2609:." July 14, 2016. July 14, 2016. 2522:"Symantec Appoints Brown as CEO" 2183: 2065:. September 14, 1984. p. 9. 1817:Novet, Jordan (August 8, 2019). 1682:Comparison of antivirus software 1666: 1652: 1621: 791:Former Symantec headquarters in 369: 368: 349: 348: 329: 328: 309: 308: 286: 285: 36: 5334: 5233:Brittain, Blake (May 2, 2022). 5080:Lynch, Vincent (June 7, 2018). 5011:Thayer, Wayne (July 30, 2018). 4954:Fisher, Darin (July 27, 2017). 4928:Conger, Kate (March 27, 2017). 4312: 4293: 4261: 4239: 4213: 4187: 4166: 4142:Greene, Tim (January 6, 2010). 4135: 4109: 4076: 4050: 4024: 3999: 3970: 3936: 3910: 3879: 3849: 3823: 3792: 3733: 3707: 3688:Sayer, Peter (August 3, 2017). 3652: 3618: 3592: 3566: 3533: 3507: 3495:. Pctools.com. December 4, 2013 3485: 3463: 3437: 3411: 3385: 3359: 3332: 3302: 3247: 3221: 3153: 3127: 3096: 3070: 3048: 3024:Symantec and Veritas separation 3014: 2987: 2961: 2936: 2910: 2888: 2862: 2836: 2810: 2754: 2735:Reisinger, Don (May 11, 2018). 2728: 2702: 2679: 2666: 2638: 2612: 2599: 2573: 2547: 2513: 2479: 2453: 2422: 2391: 2368: 2349: 2326: 2300: 2274: 2248: 2232:. Hendrenet.com. Archived from 2222: 2200: 2177: 2161:. Business Wire. Archived from 2151: 2106:. Addison-Wesley. p. 199. 2093: 2069: 2051: 2022:. Addison-Wesley. p. 198. 1618:for $ 950 million in mid 2017. 1424: 1216:company on September 17, 2008. 661: 523: 412:Footnotes / references 6488:Former certificate authorities 6473:Companies listed on the Nasdaq 4879:Goodin, Dan (March 24, 2017). 4588:"Symantec Statement Regarding 4268:Yin, Sara (January 12, 2012). 3395:. Symantec.com. Archived from 2709:Salinas, Sara (May 11, 2018). 1960: 1832: 1781: 1754:Bray, Chad (August 11, 2015). 1724: 1687:Comparison of computer viruses 1416: 1342: 1244: 16:Multinational software company 1: 6314:Trend Micro Internet Security 6272:Microsoft Security Essentials 4325:Gross v. Symantec Corporation 3917:Kirk, Jeremy (May 28, 2014). 3447:. precise.com. Archived from 3197:Das, Sejuti (June 15, 2016). 2375:Finkle, Jim (July 25, 2012). 2081:. DM Data, Incorporated. 1985 1718: 1674:San Francisco Bay Area portal 1321: 1303:. It is used as the base for 967:Norton product line includes 386: 6377:Dr.Web Mobile Security Suite 6304:Symantec Endpoint Protection 6267:Microsoft Defender Antivirus 5546:Symantec Endpoint Protection 5100:"Introducing Norton Crypto!" 3134:Lee, Dan (August 18, 2014). 1294: 1289:Verisign Identity Protection 1235: 1016:Avast product line includes 455:company and a member of the 7: 6478:Computer security companies 6407:Trend Micro Mobile Security 6362:Bitdefender Mobile Security 6357:Avira Free Android Security 6252:Kaspersky Internet Security 5038:"Firefox 64 for developers" 3473:. Pctools.com. May 18, 2013 1645: 1376:In 2017, Symantec acquired 1371: 1219: 1115:In 1993, Symantec acquired 951: 928: 698:, Enterprise Developer and 557:natural language processing 546:National Science Foundation 10: 6529: 5556:Veritas Storage Foundation 4499:. Symantec. Archived from 2998:. Symantec. Archived from 1967:Springer, Paul J. (2015). 1568:Intellectual Ventures suit 1434:Scan evasion vulnerability 1395: 1383: 1178: 1126: 1103: 1057: 1042:AVG product line includes 1035: 1009: 960: 932: 518: 491:, ReputationDefender, and 6468:Companies based in Prague 6424: 6337: 6147: 6140: 5960: 5887: 5808:Leonard Development Group 5714: 5569: 5523: 5384: 5377: 5342: 3631:. CRC Press. p. 85. 3021:Corporate press release, 1166: 1146:Veritas Volume Replicator 971:, Norton Small Business, 956: 793:Mountain View, California 674:still marketed under the 471:. Its portfolio includes 410: 396: 380: 360: 340: 320: 300: 281: 271: 227: 217: 184: 174: 151: 141: 118: 108: 78: 68: 47: 35: 26: 6387:F-Secure Mobile Security 6287:Norton Internet Security 6202:Comodo Internet Security 5803:Fifth Generation Systems 5637:Norton Personal Firewall 5627:Norton Internet Security 3314:PC World (press release) 2230:"Hendren and Associates" 1449:denial-of-service attack 1202: 1100:Mergers and acquisitions 1067: 1053: 1005: 987:and ReputationDefender. 6172:Avira Internet Security 2797:investor.gendigital.com 1266:Verisign authentication 1110: 550:artificial intelligence 451:and services. Gen is a 6402:McAfee Mobile Security 6397:G Data Mobile Security 6372:Comodo Mobile Security 5828:Peter Norton Computing 5783:Central Point Software 5561:Veritas Volume Manager 4596:Symantec Official blog 3625:Termanini, R. (2016). 2310:. 2012. Archived from 2016:Jones, Capers (2014). 1713:Symantec Online Backup 1565: 1283: 1250:on November 17, 2008. 1150:Veritas Cluster Server 1142:Veritas Volume Manager 1131:On December 16, 2004, 1031: 998:, and released to the 901: 795: 773: 750: 668:Peter Norton Computing 647:TimeLine Product Group 500:information management 222:Cybersecurity software 124:; 42 years ago 6242:Mac Internet Security 5848:Recourse Technologies 5773:Breakthrough Software 5508:Norton System Insight 5017:Mozilla Security Blog 4503:on September 24, 2015 3987:. No. 2016–11–21 3521:on September 11, 2015 3451:on September 28, 2010 2210:. Fundinguniverse.com 1574:Intellectual Ventures 1561:http://nyti.ms/TZtr5z 1553: 1273: 899: 790: 771: 741: 638:Breakthrough Software 614:Gordon E. Eubanks Jr. 510:. On August 8, 2019, 432:) is a multinational 135:Sunnyvale, California 6382:ESET Mobile Security 6247:Kaspersky Anti-Virus 5407:Avast SecureLine VPN 5402:Avast Secure Browser 4998:Google Security Blog 4602:on February 4, 2013. 3399:on December 30, 2008 3209:on November 15, 2018 3037:on November 30, 2016 2850:. September 17, 2018 2335:"Symantec Lists 100 2314:on December 20, 2012 2059:"From the News Desk" 1923:Slaughter, Sandra A. 1508:Verisign data breach 1368:for $ 4.65 billion. 1254:PGP and GuardianEdge 1157:Veritas Technologies 1026:Avast SecureLine VPN 1022:Avast Secure Browser 935:Veritas Technologies 504:Veritas Technologies 436:co-headquartered in 426:Symantec Corporation 54:Symantec Corporation 6025:G Data CyberDefense 5889:† Demerged in 2016 5551:Veritas File System 5498:Norton Power Eraser 4534:on October 16, 2013 4451:Albanesius, Chloe. 4201:on January 16, 2013 4011:www.bizjournals.com 3949:Wall Street Journal 3898:on October 27, 2014 3580:. November 17, 2008 3320:on December 5, 2022 3002:on January 29, 2015 2526:Wall Street Journal 2492:Wall Street Journal 2441:on October 22, 2013 2262:on January 26, 2002 1640:Columbia University 1460:Endpoint Protection 1138:Veritas File System 904:On August 8, 2019, 840:for $ 2.3 billion. 836:protection company 744:Porsche 997 GT3 Cup 742:Symantec sponsored 554:Stanford University 540:Founded in 1982 by 382:Number of employees 59:NortonLifeLock Inc. 23: 5954:Antivirus software 5647:Norton SystemWorks 5622:Norton ConnectSafe 5132:. January 11, 2022 5110:on August 10, 2021 4902:Cimpanu, Catalin. 4559:The New York Times 4528:The New York Times 4308:. Portfolio Media. 4227:. January 27, 2011 4088:The New York Times 3373:. November 5, 2007 3203:ChannelWorld India 3166:The New York Times 2975:. October 10, 2014 2898:. January 11, 2022 2587:on October 8, 2014 2100:Jones, C. (2014). 1899:ComputerWeekly.com 1760:The New York Times 1548:The New York Times 1535:The New York Times 1521:pcAnywhere exploit 1284: 902: 796: 774: 751: 748:2012 Petit Le Mans 259:ReputationDefender 122:March 1, 1982 21: 6440: 6439: 6420: 6419: 5920: 5919: 5843:Quest Development 5768:Blue Coat Systems 5746:Piriform Software 5710: 5709: 5632:Norton PC Checkup 5612:Norton CleanSweep 5493:Norton LiveUpdate 5362:Frank E. Dangeard 5158:. January 4, 2022 5069:. August 1, 2018. 4908:Bleeping Computer 4860:on April 17, 2017 4154:on April 17, 2017 3867:on March 26, 2017 3811:on April 17, 2017 3638:978-1-4987-2653-5 2824:. August 16, 2018 2690:. January 4, 2018 2165:on March 28, 2009 2113:978-0-321-90342-6 2029:978-0-321-90342-6 1980:978-1-61069-444-5 1938:978-1-60649-655-8 1487:Source code theft 1474:Scareware lawsuit 1360:Blue Coat Systems 1314:Clearwell Systems 1305:content filtering 1161:The Carlyle Group 963:Norton (software) 946:The Carlyle Group 916:was added to the 746:competing at the 708:IBM PC compatible 508:The Carlyle Group 419: 418: 276:Computer security 194:Frank E. Dangeard 113:Computer software 6520: 6282:Norton AntiVirus 6262:McAfee VirusScan 6197:Comodo Antivirus 6145: 6144: 5947: 5940: 5933: 5924: 5923: 5908: 5907: 5896: 5895: 5879:Whitewater Group 5873:Veritas Software 5818:LIRIC Associates 5741:AVG Technologies 5652:Norton Utilities 5617:Norton Commander 5536:Enterprise Vault 5478:Norton AntiVirus 5382: 5381: 5329: 5322: 5315: 5306: 5305: 5269: 5268: 5266:Official website 5252: 5251: 5249: 5247: 5230: 5224: 5223: 5221: 5219: 5202: 5196: 5195: 5193: 5191: 5184:Inside Higher Ed 5174: 5168: 5167: 5165: 5163: 5148: 5142: 5141: 5139: 5137: 5126: 5120: 5119: 5117: 5115: 5106:. Archived from 5096: 5090: 5089: 5077: 5071: 5070: 5059: 5053: 5052: 5050: 5048: 5034: 5028: 5027: 5025: 5023: 5008: 5002: 5001: 4989: 4978: 4977: 4969: 4963: 4962: 4951: 4945: 4944: 4942: 4940: 4925: 4919: 4918: 4916: 4914: 4899: 4893: 4892: 4890: 4888: 4876: 4870: 4869: 4867: 4865: 4856:. Archived from 4846: 4840: 4839: 4837: 4835: 4820: 4814: 4813: 4811: 4809: 4794: 4788: 4787: 4785: 4783: 4778:. April 16, 2017 4768: 4762: 4761: 4759: 4757: 4742: 4733: 4732: 4730: 4728: 4714: 4708: 4707: 4705: 4703: 4688: 4682: 4681: 4679: 4677: 4662: 4656: 4655: 4653: 4651: 4645:Fortune Magazine 4636: 4630: 4629: 4627: 4625: 4613:Robinson, Teri. 4610: 4604: 4603: 4598:. Archived from 4584: 4578: 4577: 4575: 4573: 4550: 4544: 4543: 4541: 4539: 4530:. Archived from 4519: 4513: 4512: 4510: 4508: 4493: 4487: 4486: 4484: 4482: 4467: 4461: 4460: 4448: 4442: 4441: 4439: 4437: 4422: 4416: 4415: 4413: 4411: 4396: 4387: 4386: 4384: 4382: 4367: 4358: 4357: 4355: 4353: 4338: 4329: 4328: 4316: 4310: 4309: 4297: 4291: 4290: 4288: 4286: 4265: 4259: 4258: 4256: 4254: 4243: 4237: 4236: 4234: 4232: 4225:HelpNet Security 4217: 4211: 4210: 4208: 4206: 4197:. Archived from 4191: 4185: 4184: 4182: 4180: 4170: 4164: 4163: 4161: 4159: 4150:. Archived from 4139: 4133: 4132: 4130: 4128: 4113: 4107: 4106: 4104: 4102: 4080: 4074: 4073: 4071: 4069: 4054: 4048: 4047: 4045: 4043: 4028: 4022: 4021: 4019: 4017: 4003: 3997: 3996: 3994: 3992: 3974: 3968: 3967: 3965: 3963: 3940: 3934: 3933: 3931: 3929: 3914: 3908: 3907: 3905: 3903: 3894:. Archived from 3883: 3877: 3876: 3874: 3872: 3853: 3847: 3846: 3844: 3842: 3827: 3821: 3820: 3818: 3816: 3807:. Archived from 3796: 3790: 3789: 3787: 3785: 3770: 3761: 3760: 3758: 3756: 3747:. May 19, 2011. 3737: 3731: 3730: 3728: 3726: 3711: 3705: 3704: 3702: 3700: 3685: 3676: 3675: 3673: 3671: 3666:on July 29, 2013 3656: 3650: 3649: 3647: 3645: 3622: 3616: 3615: 3613: 3611: 3596: 3590: 3589: 3587: 3585: 3570: 3564: 3563: 3561: 3559: 3545: 3537: 3531: 3530: 3528: 3526: 3517:. Archived from 3511: 3505: 3504: 3502: 3500: 3489: 3483: 3482: 3480: 3478: 3467: 3461: 3460: 3458: 3456: 3441: 3435: 3434: 3432: 3430: 3415: 3409: 3408: 3406: 3404: 3389: 3383: 3382: 3380: 3378: 3363: 3357: 3356: 3354: 3352: 3336: 3330: 3329: 3327: 3325: 3306: 3300: 3299: 3297: 3295: 3280: 3271: 3270: 3268: 3266: 3251: 3245: 3244: 3242: 3240: 3225: 3219: 3218: 3216: 3214: 3205:. Archived from 3194: 3185: 3184: 3182: 3180: 3157: 3151: 3150: 3148: 3146: 3140:The Mercury News 3131: 3125: 3124: 3122: 3120: 3115:on June 27, 2012 3111:. Archived from 3100: 3094: 3093: 3091: 3089: 3074: 3068: 3067: 3065: 3063: 3052: 3046: 3045: 3044: 3042: 3036: 3030:, archived from 3029: 3018: 3012: 3011: 3009: 3007: 2994:Brown, Michael. 2991: 2985: 2984: 2982: 2980: 2965: 2959: 2958: 2956: 2954: 2940: 2934: 2933: 2931: 2929: 2914: 2908: 2907: 2905: 2903: 2892: 2886: 2885: 2883: 2881: 2866: 2860: 2859: 2857: 2855: 2840: 2834: 2833: 2831: 2829: 2814: 2808: 2807: 2805: 2803: 2789: 2778: 2777: 2775: 2773: 2758: 2752: 2751: 2749: 2747: 2732: 2726: 2725: 2723: 2721: 2706: 2700: 2699: 2697: 2695: 2683: 2677: 2670: 2664: 2663: 2661: 2659: 2642: 2636: 2635: 2633: 2631: 2616: 2610: 2603: 2597: 2596: 2594: 2592: 2577: 2571: 2570: 2568: 2566: 2561:. March 20, 2014 2551: 2545: 2544: 2542: 2540: 2517: 2511: 2510: 2508: 2506: 2483: 2477: 2476: 2474: 2472: 2457: 2451: 2450: 2448: 2446: 2437:. Archived from 2426: 2420: 2419: 2417: 2415: 2406:. Archived from 2395: 2389: 2388: 2386: 2384: 2372: 2366: 2365: 2353: 2347: 2346: 2330: 2324: 2323: 2321: 2319: 2304: 2298: 2297: 2295: 2293: 2278: 2272: 2271: 2269: 2267: 2252: 2246: 2245: 2243: 2241: 2236:on July 11, 2011 2226: 2220: 2219: 2217: 2215: 2204: 2198: 2197: 2195: 2193: 2181: 2175: 2174: 2172: 2170: 2155: 2149: 2148: 2146: 2144: 2134: 2125: 2124: 2122: 2120: 2097: 2091: 2090: 2088: 2086: 2073: 2067: 2066: 2055: 2049: 2048: 2046: 2044: 2013: 2000: 1999: 1997: 1995: 1964: 1958: 1957: 1955: 1953: 1919: 1910: 1909: 1907: 1905: 1890: 1881: 1880: 1878: 1876: 1870:Press Enterprise 1861: 1852: 1851: 1849: 1847: 1836: 1830: 1829: 1827: 1825: 1814: 1805: 1804: 1802: 1800: 1785: 1779: 1778: 1776: 1774: 1751: 1742: 1741: 1728: 1676: 1671: 1670: 1669: 1662: 1660:Companies portal 1657: 1656: 1655: 1337:Odyssey Software 1331:Odyssey Software 1133:Veritas Software 1038:AVG Technologies 981:Norton Utilities 969:Norton AntiVirus 807:General Electric 755:John W. Thompson 681:Norton Antivirus 649: 648: 626:Digital Research 533: 434:software company 422:Gen Digital Inc. 406: 403: 391: 388: 375: 374:US$ 2.20 billion 372: 371: 365: 355: 354:US$ 15.8 billion 352: 351: 345: 335: 332: 331: 315: 314:US$ 1.12 billion 312: 311: 303:Operating income 295: 289: 288: 167:, Czech Republic 132: 130: 125: 40: 31: 24: 22:Gen Digital Inc. 20: 6528: 6527: 6523: 6522: 6521: 6519: 6518: 6517: 6443: 6442: 6441: 6436: 6416: 6347:Avast Antivirus 6339: 6333: 6319:Vba32 AntiVirus 6162:Avast Antivirus 6149: 6136: 5956: 5951: 5921: 5916: 5883: 5758:Binary Research 5717: 5706: 5687:THINK Reference 5642:Norton Security 5565: 5519: 5503:Norton Safe Web 5397:Avast Antivirus 5373: 5368:Vincent Pilette 5338: 5333: 5301: 5264: 5263: 5260: 5255: 5245: 5243: 5231: 5227: 5217: 5215: 5203: 5199: 5189: 5187: 5175: 5171: 5161: 5159: 5150: 5149: 5145: 5135: 5133: 5128: 5127: 5123: 5113: 5111: 5104:Norton LifeLock 5098: 5097: 5093: 5078: 5074: 5061: 5060: 5056: 5046: 5044: 5036: 5035: 5031: 5021: 5019: 5009: 5005: 4990: 4981: 4970: 4966: 4952: 4948: 4938: 4936: 4926: 4922: 4912: 4910: 4900: 4896: 4886: 4884: 4877: 4873: 4863: 4861: 4848: 4847: 4843: 4833: 4831: 4821: 4817: 4807: 4805: 4795: 4791: 4781: 4779: 4770: 4769: 4765: 4755: 4753: 4743: 4736: 4726: 4724: 4716: 4715: 4711: 4701: 4699: 4689: 4685: 4675: 4673: 4663: 4659: 4649: 4647: 4637: 4633: 4623: 4621: 4611: 4607: 4586: 4585: 4581: 4571: 4569: 4551: 4547: 4537: 4535: 4520: 4516: 4506: 4504: 4495: 4494: 4490: 4480: 4478: 4476:ComputerworldUK 4468: 4464: 4449: 4445: 4435: 4433: 4423: 4419: 4409: 4407: 4397: 4390: 4380: 4378: 4368: 4361: 4351: 4349: 4339: 4332: 4317: 4313: 4298: 4294: 4284: 4282: 4266: 4262: 4252: 4250: 4245: 4244: 4240: 4230: 4228: 4219: 4218: 4214: 4204: 4202: 4193: 4192: 4188: 4178: 4176: 4172: 4171: 4167: 4157: 4155: 4140: 4136: 4126: 4124: 4114: 4110: 4100: 4098: 4082: 4081: 4077: 4067: 4065: 4055: 4051: 4041: 4039: 4029: 4025: 4015: 4013: 4005: 4004: 4000: 3990: 3988: 3977:Molina, Brett. 3975: 3971: 3961: 3959: 3941: 3937: 3927: 3925: 3915: 3911: 3901: 3899: 3884: 3880: 3870: 3868: 3855: 3854: 3850: 3840: 3838: 3828: 3824: 3814: 3812: 3797: 3793: 3783: 3781: 3771: 3764: 3754: 3752: 3739: 3738: 3734: 3724: 3722: 3712: 3708: 3698: 3696: 3686: 3679: 3669: 3667: 3658: 3657: 3653: 3643: 3641: 3639: 3623: 3619: 3609: 3607: 3597: 3593: 3583: 3581: 3572: 3571: 3567: 3557: 3555: 3548:Financial Times 3538: 3534: 3524: 3522: 3513: 3512: 3508: 3498: 3496: 3491: 3490: 3486: 3476: 3474: 3469: 3468: 3464: 3454: 3452: 3443: 3442: 3438: 3428: 3426: 3416: 3412: 3402: 3400: 3391: 3390: 3386: 3376: 3374: 3365: 3364: 3360: 3350: 3348: 3338: 3337: 3333: 3323: 3321: 3308: 3307: 3303: 3293: 3291: 3281: 3274: 3264: 3262: 3252: 3248: 3238: 3236: 3226: 3222: 3212: 3210: 3195: 3188: 3178: 3176: 3158: 3154: 3144: 3142: 3132: 3128: 3118: 3116: 3101: 3097: 3087: 3085: 3075: 3071: 3061: 3059: 3054: 3053: 3049: 3040: 3038: 3034: 3027: 3019: 3015: 3005: 3003: 2992: 2988: 2978: 2976: 2967: 2966: 2962: 2952: 2950: 2942: 2941: 2937: 2927: 2925: 2915: 2911: 2901: 2899: 2894: 2893: 2889: 2879: 2877: 2867: 2863: 2853: 2851: 2842: 2841: 2837: 2827: 2825: 2816: 2815: 2811: 2801: 2799: 2791: 2790: 2781: 2771: 2769: 2760: 2759: 2755: 2745: 2743: 2733: 2729: 2719: 2717: 2707: 2703: 2693: 2691: 2686: 2684: 2680: 2671: 2667: 2657: 2655: 2643: 2639: 2629: 2627: 2617: 2613: 2604: 2600: 2590: 2588: 2579: 2578: 2574: 2564: 2562: 2553: 2552: 2548: 2538: 2536: 2518: 2514: 2504: 2502: 2484: 2480: 2470: 2468: 2458: 2454: 2444: 2442: 2427: 2423: 2413: 2411: 2396: 2392: 2382: 2380: 2373: 2369: 2354: 2350: 2331: 2327: 2317: 2315: 2308:"Enrique Salem" 2306: 2305: 2301: 2291: 2289: 2288:on May 17, 2017 2280: 2279: 2275: 2265: 2263: 2254: 2253: 2249: 2239: 2237: 2228: 2227: 2223: 2213: 2211: 2206: 2205: 2201: 2191: 2189: 2182: 2178: 2168: 2166: 2157: 2156: 2152: 2142: 2140: 2136: 2135: 2128: 2118: 2116: 2114: 2098: 2094: 2084: 2082: 2075: 2074: 2070: 2057: 2056: 2052: 2042: 2040: 2030: 2014: 2003: 1993: 1991: 1981: 1965: 1961: 1951: 1949: 1939: 1920: 1913: 1903: 1901: 1891: 1884: 1874: 1872: 1862: 1855: 1845: 1843: 1837: 1833: 1823: 1821: 1815: 1808: 1798: 1796: 1786: 1782: 1772: 1770: 1752: 1745: 1730: 1729: 1725: 1721: 1692:Huawei Symantec 1672: 1667: 1665: 1658: 1653: 1651: 1648: 1636: 1624: 1595: 1582: 1570: 1539: 1523: 1510: 1489: 1476: 1445: 1436: 1427: 1419: 1414: 1398: 1386: 1374: 1362: 1354: 1345: 1333: 1324: 1316: 1297: 1268: 1260:PGP Corporation 1256: 1247: 1238: 1222: 1213: 1205: 1181: 1169: 1129: 1113: 1108: 1102: 1070: 1062: 1056: 1040: 1034: 1018:Avast Antivirus 1014: 1008: 965: 959: 954: 937: 931: 891:Vincent Pilette 869:Starboard Value 782:Norton Safe Web 780:as detected by 736: 734:2000 to present 664: 646: 645: 596:venture capital 538: 537: 536: 526: 521: 414: 400: 389: 383: 373: 361: 353: 341: 334:US$ 616 million 333: 325: 313: 305: 290: 267: 213: 204:Vincent Pilette 187: 177: 170: 161:, Arizona, U.S. 128: 126: 123: 104: 83: 64: 60: 55: 43: 17: 12: 11: 5: 6526: 6516: 6515: 6510: 6505: 6500: 6495: 6490: 6485: 6480: 6475: 6470: 6465: 6460: 6455: 6438: 6437: 6435: 6434: 6428: 6426: 6422: 6421: 6418: 6417: 6415: 6414: 6409: 6404: 6399: 6394: 6392:FireAMP Mobile 6389: 6384: 6379: 6374: 6369: 6364: 6359: 6354: 6349: 6343: 6341: 6335: 6334: 6332: 6331: 6326: 6321: 6316: 6311: 6309:Spyware Doctor 6306: 6301: 6296: 6291: 6290: 6289: 6279: 6277:NANO Antivirus 6274: 6269: 6264: 6259: 6254: 6249: 6244: 6239: 6234: 6229: 6224: 6219: 6214: 6209: 6204: 6199: 6194: 6192:Clam AntiVirus 6189: 6184: 6179: 6174: 6169: 6164: 6159: 6153: 6151: 6142: 6138: 6137: 6135: 6134: 6129: 6124: 6119: 6114: 6109: 6104: 6099: 6094: 6089: 6084: 6079: 6074: 6069: 6064: 6059: 6054: 6053: 6052: 6047: 6042: 6037: 6027: 6022: 6017: 6012: 6007: 6002: 5997: 5992: 5987: 5982: 5981: 5980: 5970: 5964: 5962: 5958: 5957: 5950: 5949: 5942: 5935: 5927: 5918: 5917: 5915: 5914: 5902: 5888: 5885: 5884: 5882: 5881: 5876: 5870: 5865: 5860: 5855: 5850: 5845: 5840: 5835: 5830: 5825: 5820: 5815: 5810: 5805: 5800: 5795: 5790: 5785: 5780: 5775: 5770: 5765: 5760: 5755: 5750: 5749: 5748: 5743: 5733: 5728: 5722: 5720: 5712: 5711: 5708: 5707: 5705: 5704: 5699: 5694: 5689: 5684: 5679: 5674: 5669: 5664: 5659: 5657:PartitionMagic 5654: 5649: 5644: 5639: 5634: 5629: 5624: 5619: 5614: 5609: 5607:Norton AntiBot 5604: 5599: 5594: 5589: 5584: 5579: 5573: 5571: 5567: 5566: 5564: 5563: 5558: 5553: 5548: 5543: 5538: 5533: 5527: 5525: 5521: 5520: 5518: 5517: 5512: 5511: 5510: 5505: 5500: 5495: 5490: 5488:Norton Insight 5485: 5480: 5475: 5465: 5460: 5455: 5454: 5453: 5448: 5443: 5433: 5428: 5427: 5426: 5421: 5411: 5410: 5409: 5404: 5399: 5388: 5386: 5379: 5375: 5374: 5372: 5371: 5365: 5359: 5356:Gordon Eubanks 5353: 5346: 5344: 5340: 5339: 5332: 5331: 5324: 5317: 5309: 5303: 5302: 5300: 5299: 5294: 5289: 5284: 5279: 5273: 5270: 5259: 5258:External links 5256: 5254: 5253: 5225: 5197: 5169: 5156:Digital Trends 5143: 5121: 5091: 5072: 5054: 5029: 5003: 4979: 4964: 4946: 4920: 4894: 4883:. Ars Technica 4871: 4841: 4815: 4789: 4776:SearchSecurity 4763: 4734: 4709: 4683: 4657: 4631: 4605: 4590:New York Times 4579: 4545: 4514: 4488: 4462: 4443: 4417: 4388: 4359: 4330: 4311: 4292: 4260: 4238: 4212: 4186: 4165: 4134: 4108: 4075: 4049: 4023: 3998: 3969: 3935: 3909: 3878: 3848: 3822: 3791: 3762: 3732: 3720:SC Magazine US 3706: 3677: 3651: 3637: 3617: 3591: 3565: 3532: 3506: 3484: 3462: 3436: 3410: 3384: 3358: 3331: 3301: 3272: 3246: 3220: 3186: 3152: 3126: 3095: 3069: 3047: 3013: 2986: 2960: 2935: 2909: 2887: 2861: 2835: 2809: 2779: 2768:. May 10, 2018 2753: 2727: 2701: 2678: 2665: 2637: 2611: 2598: 2572: 2546: 2512: 2478: 2452: 2421: 2410:on May 7, 2013 2390: 2367: 2348: 2325: 2299: 2273: 2247: 2221: 2199: 2176: 2150: 2126: 2112: 2092: 2068: 2050: 2028: 2001: 1979: 1959: 1937: 1911: 1882: 1853: 1831: 1806: 1780: 1743: 1722: 1720: 1717: 1716: 1715: 1710: 1700: 1695: 1689: 1684: 1678: 1677: 1663: 1647: 1644: 1635: 1632: 1623: 1620: 1594: 1591: 1581: 1578: 1569: 1566: 1557:New York Times 1538: 1531: 1522: 1519: 1509: 1506: 1488: 1485: 1475: 1472: 1444: 1441: 1435: 1432: 1426: 1423: 1418: 1415: 1413: 1410: 1397: 1394: 1385: 1382: 1373: 1370: 1361: 1358: 1353: 1352:NitroDesk Inc. 1350: 1344: 1341: 1332: 1329: 1323: 1320: 1315: 1312: 1308:by many UK ISP 1296: 1293: 1267: 1264: 1255: 1252: 1246: 1243: 1237: 1234: 1221: 1218: 1212: 1209: 1204: 1201: 1180: 1177: 1168: 1165: 1128: 1125: 1112: 1109: 1104:Main article: 1101: 1098: 1069: 1066: 1058:Main article: 1055: 1052: 1036:Main article: 1033: 1030: 1010:Main article: 1007: 1004: 961:Main article: 958: 955: 953: 950: 933:Main article: 930: 927: 922:Ethereum (ETH) 834:identity theft 735: 732: 663: 660: 565:Gordon Eubanks 534: 528: 527: 525: 522: 520: 517: 438:Tempe, Arizona 430:NortonLifeLock 417: 416: 408: 407: 398: 394: 393: 384: 381: 378: 377: 366: 358: 357: 346: 338: 337: 326: 321: 318: 317: 306: 301: 298: 297: 283: 279: 278: 273: 269: 268: 266: 265: 260: 257: 252: 247: 242: 237: 231: 229: 225: 224: 219: 215: 214: 212: 211: 201: 190: 188: 185: 182: 181: 178: 175: 172: 171: 169: 168: 162: 155: 153: 149: 148: 143: 139: 138: 120: 116: 115: 110: 106: 105: 103: 102: 96: 86: 84: 79: 76: 75: 70: 66: 65: 63: 62: 57: 51: 49: 45: 44: 41: 33: 32: 15: 9: 6: 4: 3: 2: 6525: 6514: 6511: 6509: 6506: 6504: 6501: 6499: 6496: 6494: 6491: 6489: 6486: 6484: 6481: 6479: 6476: 6474: 6471: 6469: 6466: 6464: 6461: 6459: 6456: 6454: 6451: 6450: 6448: 6433: 6430: 6429: 6427: 6423: 6413: 6410: 6408: 6405: 6403: 6400: 6398: 6395: 6393: 6390: 6388: 6385: 6383: 6380: 6378: 6375: 6373: 6370: 6368: 6365: 6363: 6360: 6358: 6355: 6353: 6352:AVG AntiVirus 6350: 6348: 6345: 6344: 6342: 6336: 6330: 6327: 6325: 6322: 6320: 6317: 6315: 6312: 6310: 6307: 6305: 6302: 6300: 6297: 6295: 6292: 6288: 6285: 6284: 6283: 6280: 6278: 6275: 6273: 6270: 6268: 6265: 6263: 6260: 6258: 6255: 6253: 6250: 6248: 6245: 6243: 6240: 6238: 6235: 6233: 6230: 6228: 6225: 6223: 6220: 6218: 6215: 6213: 6210: 6208: 6205: 6203: 6200: 6198: 6195: 6193: 6190: 6188: 6185: 6183: 6180: 6178: 6175: 6173: 6170: 6168: 6167:AVG AntiVirus 6165: 6163: 6160: 6158: 6157:360 Safeguard 6155: 6154: 6152: 6146: 6143: 6139: 6133: 6130: 6128: 6125: 6123: 6120: 6118: 6115: 6113: 6110: 6108: 6105: 6103: 6100: 6098: 6095: 6093: 6092:NANO Security 6090: 6088: 6085: 6083: 6080: 6078: 6075: 6073: 6070: 6068: 6065: 6063: 6060: 6058: 6055: 6051: 6048: 6046: 6043: 6041: 6038: 6036: 6033: 6032: 6031: 6028: 6026: 6023: 6021: 6018: 6016: 6013: 6011: 6008: 6006: 6003: 6001: 5998: 5996: 5993: 5991: 5988: 5986: 5983: 5979: 5976: 5975: 5974: 5971: 5969: 5966: 5965: 5963: 5959: 5955: 5948: 5943: 5941: 5936: 5934: 5929: 5928: 5925: 5913: 5912: 5903: 5901: 5900: 5891: 5890: 5886: 5880: 5877: 5874: 5871: 5869: 5866: 5864: 5863:SecurityFocus 5861: 5859: 5856: 5854: 5851: 5849: 5846: 5844: 5841: 5839: 5836: 5834: 5831: 5829: 5826: 5824: 5823:ON Technology 5821: 5819: 5816: 5814: 5811: 5809: 5806: 5804: 5801: 5799: 5796: 5794: 5791: 5789: 5786: 5784: 5781: 5779: 5776: 5774: 5771: 5769: 5766: 5764: 5761: 5759: 5756: 5754: 5751: 5747: 5744: 5742: 5739: 5738: 5737: 5734: 5732: 5729: 5727: 5724: 5723: 5721: 5719: 5716:Acquisitions 5713: 5703: 5700: 5698: 5695: 5693: 5690: 5688: 5685: 5683: 5680: 5678: 5675: 5673: 5670: 5668: 5665: 5663: 5660: 5658: 5655: 5653: 5650: 5648: 5645: 5643: 5640: 5638: 5635: 5633: 5630: 5628: 5625: 5623: 5620: 5618: 5615: 5613: 5610: 5608: 5605: 5603: 5600: 5598: 5595: 5593: 5590: 5588: 5585: 5583: 5580: 5578: 5575: 5574: 5572: 5568: 5562: 5559: 5557: 5554: 5552: 5549: 5547: 5544: 5542: 5539: 5537: 5534: 5532: 5529: 5528: 5526: 5522: 5516: 5513: 5509: 5506: 5504: 5501: 5499: 5496: 5494: 5491: 5489: 5486: 5484: 5483:Norton Family 5481: 5479: 5476: 5474: 5471: 5470: 5469: 5466: 5464: 5461: 5459: 5456: 5452: 5449: 5447: 5444: 5442: 5439: 5438: 5437: 5434: 5432: 5429: 5425: 5424:AVG PC TuneUp 5422: 5420: 5419:AVG AntiVirus 5417: 5416: 5415: 5412: 5408: 5405: 5403: 5400: 5398: 5395: 5394: 5393: 5390: 5389: 5387: 5383: 5380: 5376: 5370:(current CEO) 5369: 5366: 5363: 5360: 5357: 5354: 5351: 5348: 5347: 5345: 5341: 5337: 5330: 5325: 5323: 5318: 5316: 5311: 5310: 5307: 5298: 5295: 5293: 5290: 5288: 5285: 5283: 5280: 5278: 5275: 5274: 5271: 5267: 5262: 5261: 5242: 5241: 5236: 5229: 5214: 5213: 5212:Bloomberg Law 5208: 5201: 5186: 5185: 5180: 5173: 5157: 5153: 5147: 5131: 5125: 5109: 5105: 5101: 5095: 5087: 5086:DigiCert Blog 5083: 5076: 5068: 5067:Apple Support 5064: 5058: 5043: 5039: 5033: 5018: 5014: 5007: 4999: 4995: 4988: 4986: 4984: 4975: 4968: 4961:Google Group. 4960: 4957: 4950: 4935: 4931: 4924: 4909: 4905: 4898: 4882: 4875: 4859: 4855: 4851: 4845: 4830: 4826: 4819: 4804: 4800: 4793: 4777: 4773: 4767: 4752: 4748: 4741: 4739: 4723: 4719: 4713: 4698: 4694: 4687: 4672: 4668: 4661: 4646: 4642: 4635: 4620: 4616: 4609: 4601: 4597: 4593: 4592:Cyber Attack" 4591: 4583: 4568: 4564: 4560: 4556: 4549: 4533: 4529: 4525: 4518: 4507:September 18, 4502: 4498: 4492: 4477: 4473: 4466: 4458: 4454: 4447: 4432: 4428: 4421: 4406: 4402: 4395: 4393: 4377: 4373: 4366: 4364: 4348: 4347:Computerworld 4344: 4337: 4335: 4326: 4322: 4315: 4307: 4303: 4296: 4281: 4277: 4276: 4271: 4264: 4248: 4242: 4226: 4222: 4216: 4200: 4196: 4190: 4175: 4169: 4153: 4149: 4145: 4138: 4123: 4122:Computerworld 4119: 4112: 4097: 4093: 4089: 4085: 4079: 4068:September 21, 4064: 4060: 4053: 4038: 4034: 4027: 4012: 4008: 4002: 3986: 3985: 3980: 3973: 3958: 3954: 3950: 3946: 3939: 3924: 3920: 3913: 3897: 3893: 3892:Network World 3889: 3882: 3866: 3862: 3858: 3852: 3837: 3833: 3826: 3810: 3806: 3802: 3795: 3780: 3776: 3769: 3767: 3750: 3746: 3742: 3736: 3721: 3717: 3710: 3695: 3691: 3684: 3682: 3665: 3661: 3655: 3640: 3634: 3630: 3629: 3621: 3606: 3605:Network World 3602: 3595: 3579: 3575: 3569: 3553: 3549: 3544: 3536: 3525:September 18, 3520: 3516: 3510: 3494: 3488: 3472: 3466: 3450: 3446: 3440: 3425: 3424:Network World 3421: 3414: 3398: 3394: 3388: 3372: 3368: 3362: 3347: 3343: 3342: 3341:Computerworld 3335: 3319: 3315: 3311: 3305: 3290: 3286: 3279: 3277: 3261: 3257: 3250: 3235: 3231: 3224: 3208: 3204: 3200: 3193: 3191: 3175: 3171: 3167: 3163: 3156: 3141: 3137: 3130: 3114: 3110: 3106: 3099: 3084: 3080: 3073: 3057: 3051: 3033: 3026: 3025: 3017: 3001: 2997: 2990: 2974: 2970: 2964: 2953:September 21, 2949: 2945: 2939: 2924: 2920: 2913: 2897: 2891: 2876: 2872: 2869:Wiles, Russ. 2865: 2849: 2845: 2839: 2823: 2819: 2813: 2798: 2794: 2788: 2786: 2784: 2772:September 13, 2767: 2763: 2757: 2746:September 13, 2742: 2738: 2731: 2720:September 13, 2716: 2712: 2705: 2689: 2685:VanillaPlus. 2682: 2675: 2669: 2654: 2653: 2648: 2641: 2626: 2622: 2615: 2608: 2605:News18.com. " 2602: 2586: 2582: 2576: 2560: 2556: 2550: 2535: 2531: 2527: 2523: 2516: 2501: 2497: 2493: 2489: 2482: 2467: 2463: 2456: 2440: 2436: 2432: 2425: 2409: 2405: 2404:Computerworld 2401: 2394: 2378: 2371: 2363: 2359: 2352: 2344: 2340: 2338: 2329: 2313: 2309: 2303: 2287: 2283: 2277: 2261: 2257: 2251: 2235: 2231: 2225: 2209: 2203: 2188:. Answers.com 2187: 2180: 2164: 2160: 2154: 2139: 2133: 2131: 2115: 2109: 2105: 2104: 2096: 2080: 2079: 2072: 2064: 2060: 2054: 2039: 2035: 2031: 2025: 2021: 2020: 2012: 2010: 2008: 2006: 1990: 1986: 1982: 1976: 1972: 1971: 1963: 1948: 1944: 1940: 1934: 1930: 1929: 1924: 1918: 1916: 1900: 1896: 1889: 1887: 1871: 1867: 1860: 1858: 1842: 1835: 1820: 1813: 1811: 1795: 1791: 1784: 1769: 1765: 1761: 1757: 1750: 1748: 1739: 1738: 1733: 1727: 1723: 1714: 1711: 1709: 1705: 1701: 1699: 1696: 1693: 1690: 1688: 1685: 1683: 1680: 1679: 1675: 1664: 1661: 1650: 1643: 1641: 1638:In May 2022, 1631: 1629: 1622:Norton Crypto 1619: 1617: 1612: 1606: 1604: 1599: 1590: 1586: 1577: 1575: 1564: 1562: 1558: 1552: 1550: 1549: 1544: 1541:According to 1536: 1530: 1528: 1518: 1515: 1505: 1502: 1497: 1494: 1484: 1481: 1471: 1469: 1463: 1461: 1457: 1452: 1450: 1440: 1431: 1422: 1409: 1407: 1403: 1393: 1391: 1381: 1379: 1369: 1367: 1357: 1349: 1340: 1338: 1328: 1319: 1311: 1309: 1306: 1302: 1292: 1290: 1281: 1278:'s stylistic 1277: 1272: 1263: 1261: 1251: 1242: 1233: 1229: 1227: 1217: 1208: 1200: 1198: 1194: 1190: 1186: 1176: 1174: 1164: 1162: 1158: 1153: 1151: 1147: 1143: 1139: 1134: 1124: 1122: 1118: 1107: 1097: 1095: 1091: 1087: 1083: 1079: 1075: 1065: 1061: 1051: 1049: 1048:AVG PC TuneUp 1045: 1044:AVG AntiVirus 1039: 1029: 1027: 1023: 1019: 1013: 1003: 1001: 1000:Mac App Store 997: 993: 988: 986: 982: 978: 974: 973:Norton Family 970: 964: 949: 947: 943: 936: 926: 923: 919: 915: 910: 907: 898: 894: 892: 887: 885: 881: 877: 874: 870: 867: 862: 859: 857: 852: 850: 846: 841: 839: 835: 830: 828: 824: 819: 816: 815:Michael Brown 811: 808: 803: 801: 800:Steve Bennett 794: 789: 785: 783: 779: 770: 766: 764: 760: 759:Enrique Salem 756: 749: 745: 740: 731: 729: 724: 722: 718: 714: 709: 705: 701: 697: 693: 689: 684: 682: 677: 671: 669: 659: 657: 651: 641: 639: 633: 629: 627: 623: 622:Synex Systems 619: 615: 610: 608: 603: 599: 597: 593: 589: 584: 582: 576: 572: 570: 566: 560: 558: 555: 551: 547: 543: 532: 516: 513: 512:Broadcom Inc. 509: 505: 501: 496: 494: 490: 486: 482: 478: 474: 470: 466: 462: 458: 454: 450: 447: 446:cybersecurity 443: 439: 435: 431: 427: 423: 413: 409: 405: 399: 395: 385: 379: 367: 364: 359: 347: 344: 339: 327: 324: 319: 307: 304: 299: 293: 284: 280: 277: 274: 270: 264: 261: 258: 256: 253: 251: 248: 246: 243: 241: 238: 236: 233: 232: 230: 226: 223: 220: 216: 209: 205: 202: 199: 195: 192: 191: 189: 183: 179: 173: 166: 163: 160: 157: 156: 154: 150: 147: 144: 140: 136: 121: 117: 114: 111: 107: 100: 97: 95: 91: 88: 87: 85: 82: 77: 74: 71: 67: 58: 53: 52: 50: 46: 39: 34: 30: 25: 19: 6412:VirusBarrier 6324:VirusBarrier 6257:Malwarebytes 6127:VirusBlokAda 6077:Malwarebytes 6029: 5910: 5897: 5582:Norton Ghost 5570:Discontinued 5350:Gary Hendrix 5335: 5244:. Retrieved 5238: 5228: 5216:. Retrieved 5210: 5200: 5188:. Retrieved 5182: 5172: 5160:. Retrieved 5155: 5146: 5134:. Retrieved 5124: 5112:. Retrieved 5108:the original 5103: 5094: 5085: 5075: 5066: 5057: 5047:December 11, 5045:. Retrieved 5042:MDN Web Docs 5041: 5032: 5020:. Retrieved 5016: 5006: 4997: 4967: 4949: 4937:. Retrieved 4933: 4923: 4911:. Retrieved 4907: 4897: 4885:. Retrieved 4874: 4862:. Retrieved 4858:the original 4853: 4844: 4832:. Retrieved 4829:The USB Port 4828: 4818: 4806:. Retrieved 4802: 4792: 4780:. Retrieved 4775: 4766: 4754:. Retrieved 4750: 4725:. Retrieved 4721: 4712: 4700:. Retrieved 4697:Ars Technica 4696: 4686: 4674:. Retrieved 4670: 4660: 4648:. Retrieved 4644: 4634: 4622:. Retrieved 4618: 4608: 4600:the original 4595: 4589: 4582: 4570:. Retrieved 4558: 4548: 4536:. Retrieved 4532:the original 4527: 4517: 4505:. Retrieved 4501:the original 4491: 4479:. Retrieved 4475: 4465: 4456: 4446: 4434:. Retrieved 4430: 4420: 4408:. Retrieved 4404: 4379:. Retrieved 4375: 4352:February 10, 4350:. Retrieved 4346: 4324: 4314: 4305: 4295: 4285:February 10, 4283:. Retrieved 4273: 4263: 4251:. Retrieved 4241: 4229:. Retrieved 4224: 4215: 4203:. Retrieved 4199:the original 4189: 4177:. Retrieved 4168: 4156:. Retrieved 4152:the original 4147: 4137: 4125:. Retrieved 4121: 4111: 4099:. Retrieved 4087: 4078: 4066:. Retrieved 4062: 4052: 4040:. Retrieved 4036: 4026: 4016:November 14, 4014:. Retrieved 4010: 4001: 3991:November 21, 3989:. Retrieved 3982: 3972: 3960:. Retrieved 3948: 3938: 3926:. Retrieved 3922: 3912: 3900:. Retrieved 3896:the original 3891: 3881: 3869:. Retrieved 3865:the original 3860: 3851: 3839:. Retrieved 3835: 3825: 3813:. Retrieved 3809:the original 3804: 3794: 3782:. Retrieved 3778: 3753:. Retrieved 3744: 3735: 3723:. Retrieved 3719: 3709: 3697:. Retrieved 3693: 3668:. Retrieved 3664:the original 3654: 3642:. Retrieved 3627: 3620: 3608:. Retrieved 3604: 3594: 3582:. Retrieved 3577: 3568: 3556:. Retrieved 3547: 3535: 3523:. Retrieved 3519:the original 3509: 3497:. Retrieved 3487: 3475:. Retrieved 3465: 3453:. Retrieved 3449:the original 3439: 3427:. Retrieved 3423: 3413: 3401:. Retrieved 3397:the original 3387: 3375:. Retrieved 3370: 3361: 3349:. Retrieved 3340: 3334: 3322:. Retrieved 3318:the original 3313: 3304: 3292:. Retrieved 3288: 3263:. Retrieved 3259: 3249: 3237:. Retrieved 3233: 3223: 3211:. Retrieved 3207:the original 3202: 3177:. Retrieved 3165: 3155: 3143:. Retrieved 3139: 3129: 3117:. Retrieved 3113:the original 3108: 3098: 3088:November 26, 3086:. Retrieved 3082: 3072: 3062:November 26, 3060:. Retrieved 3050: 3041:February 15, 3039:, retrieved 3032:the original 3023: 3016: 3004:. Retrieved 3000:the original 2989: 2979:February 17, 2977:. Retrieved 2972: 2963: 2951:. Retrieved 2947: 2938: 2926:. Retrieved 2922: 2912: 2900:. Retrieved 2890: 2878:. Retrieved 2874: 2864: 2852:. Retrieved 2847: 2838: 2826:. Retrieved 2821: 2812: 2800:. Retrieved 2796: 2770:. Retrieved 2765: 2756: 2744:. Retrieved 2740: 2730: 2718:. Retrieved 2714: 2704: 2692:. Retrieved 2681: 2668: 2658:November 21, 2656:. Retrieved 2650: 2640: 2628:. Retrieved 2624: 2614: 2601: 2589:. Retrieved 2585:the original 2575: 2563:. Retrieved 2558: 2549: 2537:. Retrieved 2525: 2515: 2503:. Retrieved 2491: 2481: 2469:. Retrieved 2466:Dark Reading 2465: 2455: 2443:. Retrieved 2439:the original 2434: 2424: 2412:. Retrieved 2408:the original 2403: 2393: 2381:. Retrieved 2370: 2361: 2351: 2342: 2336: 2328: 2316:. Retrieved 2312:the original 2302: 2290:. Retrieved 2286:the original 2276: 2266:November 11, 2264:. Retrieved 2260:the original 2250: 2238:. Retrieved 2234:the original 2224: 2212:. Retrieved 2202: 2190:. Retrieved 2179: 2167:. Retrieved 2163:the original 2153: 2141:. Retrieved 2117:. Retrieved 2102: 2095: 2083:. Retrieved 2077: 2071: 2062: 2053: 2041:. Retrieved 2018: 1992:. Retrieved 1969: 1962: 1950:. Retrieved 1927: 1904:November 16, 1902:. Retrieved 1898: 1873:. Retrieved 1869: 1844:. Retrieved 1834: 1822:. Retrieved 1799:February 21, 1797:. Retrieved 1793: 1783: 1771:. Retrieved 1759: 1735: 1726: 1637: 1625: 1607: 1600: 1596: 1587: 1583: 1571: 1556: 1554: 1546: 1540: 1534: 1524: 1511: 1498: 1490: 1477: 1464: 1453: 1446: 1437: 1428: 1425:Endpoint bug 1420: 1399: 1387: 1375: 1363: 1355: 1346: 1334: 1325: 1317: 1300: 1298: 1285: 1279: 1257: 1248: 1239: 1230: 1223: 1214: 1206: 1182: 1170: 1154: 1130: 1114: 1071: 1063: 1041: 1015: 995: 989: 966: 938: 914:crypto-miner 911: 903: 888: 873:Schedule 13D 863: 860: 853: 842: 831: 820: 812: 804: 797: 775: 752: 725: 685: 680: 672: 665: 662:1990 to 1999 652: 642: 634: 630: 611: 604: 600: 585: 577: 573: 561: 542:Gary Hendrix 539: 524:1982 to 1989 497: 429: 425: 421: 420: 411: 392: (2024) 390: 3,400 376: (2024) 363:Total equity 356: (2024) 343:Total assets 336: (2024) 316: (2024) 296: (2024) 294:3.81 billion 152:Headquarters 146:Gary Hendrix 69:Company type 18: 6453:Gen Digital 6367:CM Security 6177:Bitdefender 6117:Trend Micro 5973:Check Point 5968:Bitdefender 5838:Quarterdeck 5718:and mergers 5697:Visual CafĂ© 5577:Drive Image 5531:Backup Exec 5358:(1990s CEO) 5336:Gen Digital 5292:SEC filings 4976:. DigiCert. 4619:SC Magazine 4457:PC Magazine 4275:PC Magazine 4042:October 24, 3499:January 15, 3403:November 9, 3058:. Bloomberg 3006:January 28, 2902:January 30, 2343:Tom's Guide 2240:November 9, 2214:November 9, 2192:November 9, 2169:November 9, 2143:November 9, 1846:February 6, 1824:February 5, 1533:Hacking of 1493:source code 1417:Restatement 1343:Nukona Inc. 1245:MessageLabs 912:In 2021, a 845:Thoma Bravo 700:Visual Cafe 694:, Symantec 612:Turner and 607:Lotus 1-2-3 457:S&P 500 453:Fortune 500 176:Area served 99:S&P 500 61:(2019–2022) 56:(1982–2019) 6447:Categories 6212:ESET NOD32 6102:Quick Heal 5833:PowerQuest 5798:Fast Track 5778:Brightmail 5662:pcAnywhere 5602:Norton 360 5473:Norton 360 5441:Defraggler 5364:(Chairman) 5162:August 17, 5136:August 17, 5114:August 16, 5022:August 15, 4934:TechCrunch 4727:October 3, 4676:October 5, 4650:October 5, 4280:Ziff Davis 4063:TechCrunch 4037:TechCrunch 3836:Laptop Mag 3694:CSO Online 2928:August 23, 2694:January 5, 2672:Reuters. " 2186:"Symantec" 1989:1002294935 1719:References 1468:containers 1322:LiveOffice 1086:Defraggler 996:iAntivirus 977:Norton 360 918:Norton 360 884:Peter Feld 866:hedge fund 827:Greg Clark 713:Metrowerks 588:John Doerr 424:(formerly 402:gendigital 323:Net income 186:Key people 129:1982-03-01 6329:ZoneAlarm 6107:Qihoo 360 6087:Microsoft 6062:Kaspersky 5978:ZoneAlarm 5961:Companies 5592:GrandView 5352:(founder) 5277:Bloomberg 4939:March 24, 4913:March 24, 4887:March 24, 4864:April 16, 4834:March 26, 4808:March 24, 4782:April 16, 4756:April 16, 4702:April 16, 4671:PatentlyO 4572:April 21, 4567:0362-4331 4481:April 16, 4410:April 16, 4381:April 16, 4158:April 16, 4127:April 16, 4101:April 16, 4096:0362-4331 3984:USA Today 3957:0099-9660 3928:March 25, 3902:March 25, 3871:March 25, 3841:April 16, 3815:April 16, 3784:March 25, 3755:March 25, 3725:March 25, 3644:March 25, 3610:March 25, 3584:March 25, 3558:March 25, 3429:April 16, 3377:March 25, 3324:March 25, 3294:March 25, 3265:March 25, 3239:March 25, 3213:March 25, 3179:March 25, 3174:0362-4331 3145:March 25, 3119:March 30, 2923:The Verge 2875:azcentral 2652:USA Today 2534:0099-9660 2505:April 16, 2500:0099-9660 2379:. Reuters 2339:Websites" 2119:March 24, 2085:March 24, 2078:AI Trends 2063:InfoWorld 2043:March 24, 2038:868058641 1994:March 24, 1952:March 24, 1947:886114400 1773:April 21, 1768:0362-4331 1501:Anonymous 1480:scareware 1404:. The UK 1366:Blue Coat 1295:Rulespace 1236:AppStream 990:In 2012, 880:announced 717:Microsoft 704:Macintosh 469:Bangalore 180:Worldwide 101:component 81:Traded as 6227:Fortinet 6217:F-Secure 6148:Desktop, 6141:Products 6072:Lavasoft 6067:Kingsoft 6015:Fortinet 6010:F-Secure 5899:Category 5868:TurnTide 5813:LifeLock 5763:BindView 5692:TimeLine 5524:Spin off 5463:LifeLock 5436:CCleaner 5378:Products 4854:PC World 4803:PC World 4538:June 10, 3962:June 13, 3861:Symantec 3749:Archived 3670:July 11, 3552:Archived 3477:July 11, 3455:April 7, 2973:BBC News 2630:April 4, 2383:July 11, 2337:Dirtiest 2318:June 11, 2292:July 12, 1925:(2014). 1646:See also 1628:Ethereum 1616:Digicert 1611:DigiCert 1543:Mandiant 1378:LifeLock 1372:LifeLock 1276:Verisign 1226:PC Tools 1220:PC Tools 1144:(VxVM), 1140:(VxFS), 1074:CCleaner 985:LifeLock 952:Products 929:Demerger 906:Broadcom 849:DigiCert 838:LifeLock 763:Verisign 493:CCleaner 481:LifeLock 449:software 272:Services 263:CCleaner 245:LifeLock 218:Products 198:chairman 109:Industry 48:Formerly 6425:Related 6338:Mobile, 6237:Immunet 6187:ClamWin 6132:Webroot 5990:ClamWin 5911:Commons 5858:Riptech 5853:Revivio 5788:Delrina 5731:Altiris 5682:THINK C 5667:Q&A 5385:Current 5287:Reuters 5240:Reuters 4751:PCWorld 4722:PCWorld 4624:June 7, 4436:June 7, 4431:PCWorld 4405:Reuters 4376:PCWorld 4253:June 7, 4231:June 7, 4205:June 7, 4179:June 7, 4148:PCWorld 3923:PCWorld 3745:Reuters 3699:May 23, 3371:Reuters 3351:May 29, 3289:Reuters 3109:CRN.com 2880:May 23, 2848:Reuters 2822:Reuters 2766:Reuters 2741:Fortune 2591:June 7, 2565:May 29, 2559:Reuters 2539:May 29, 2471:June 7, 2445:June 7, 2414:June 7, 1875:May 23, 1708:AntiBot 1537:network 1527:Windows 1185:Altiris 1179:Altiris 1173:Fremont 1148:(VVR), 1127:Veritas 992:PCTools 942:Veritas 778:malware 721:Borland 692:THINK C 581:Motel 6 569:Q&A 544:with a 519:History 465:Chennai 397:Website 282:Revenue 142:Founder 127: ( 119:Founded 92::  6340:tablet 6299:Sophos 6232:G Data 6222:F-PROT 6207:Dr.Web 6182:ClamTk 6150:server 6112:Sophos 6082:McAfee 6057:Intego 6050:Norton 6000:Dr.Web 5995:Comodo 5726:@stake 5702:WinFax 5587:GoBack 5468:Norton 5451:Speccy 5446:Recuva 5343:People 5297:Yahoo! 5282:Google 5246:May 7, 5218:May 7, 5190:May 7, 4565:  4306:Law360 4094:  3955:  3635:  3172:  2854:May 9, 2828:May 9, 2802:May 9, 2532:  2498:  2110:  2036:  2026:  1987:  1977:  1945:  1935:  1766:  1232:2013. 1193:Lindon 1167:Sygate 1092:, and 1082:Speccy 1078:Recuva 1024:, and 957:Norton 876:filing 688:Pascal 676:Norton 473:Norton 442:Prague 235:Norton 228:Brands 165:Prague 137:, U.S. 90:Nasdaq 73:Public 6294:Panda 6122:VIPRE 6097:Panda 6045:Avira 6035:Avast 6020:FRISK 5985:Cisco 5753:Avira 5736:Avast 5515:SONAR 5431:Avira 5392:Avast 3779:ZDNet 3234:eWEEK 3035:(PDF) 3028:(PDF) 2948:PCMAG 2362:Alphr 2184:U.S. 1704:SONAR 1402:Avast 1396:Avast 1390:Avira 1384:Avira 1203:Vontu 1094:SONAR 1068:Other 1060:Avira 1054:Avira 1012:Avast 1006:Avast 485:Avira 477:Avast 250:Avira 240:Avast 159:Tempe 6005:ESET 5672:SQZ! 5597:MORE 5248:2022 5220:2022 5192:2022 5164:2024 5138:2024 5116:2024 5049:2018 5024:2018 4941:2017 4915:2017 4889:2017 4866:2017 4836:2017 4810:2017 4784:2017 4758:2017 4729:2017 4704:2017 4678:2016 4652:2016 4626:2015 4574:2020 4563:ISSN 4540:2013 4509:2013 4483:2017 4438:2015 4412:2017 4383:2017 4354:2012 4287:2012 4255:2015 4233:2015 4207:2015 4181:2015 4160:2017 4129:2017 4103:2017 4092:ISSN 4070:2022 4044:2022 4018:2019 3993:2016 3964:2016 3953:ISSN 3930:2017 3904:2017 3873:2017 3843:2017 3817:2017 3786:2017 3757:2017 3727:2017 3701:2020 3672:2013 3646:2017 3633:ISBN 3612:2017 3586:2017 3560:2017 3527:2017 3501:2014 3479:2013 3457:2011 3431:2017 3405:2010 3379:2017 3353:2017 3326:2017 3296:2017 3267:2017 3260:CNET 3241:2017 3215:2017 3181:2017 3170:ISSN 3147:2017 3121:2011 3090:2022 3064:2022 3043:2016 3008:2015 2981:2015 2955:2022 2930:2022 2904:2022 2882:2020 2856:2023 2830:2023 2804:2023 2774:2018 2748:2018 2722:2018 2715:CNBC 2696:2018 2660:2016 2632:2017 2593:2015 2567:2017 2541:2017 2530:ISSN 2507:2017 2496:ISSN 2473:2015 2447:2015 2416:2015 2385:2013 2320:2013 2294:2013 2268:2022 2242:2010 2216:2010 2194:2010 2171:2010 2145:2010 2121:2017 2108:ISBN 2087:2017 2045:2017 2034:OCLC 2024:ISBN 1996:2017 1985:OCLC 1975:ISBN 1954:2017 1943:OCLC 1933:ISBN 1906:2022 1877:2020 1848:2024 1826:2024 1801:2016 1775:2020 1764:ISSN 1706:and 1197:Utah 1117:ACT! 1111:ACT! 728:GAAP 719:and 706:and 618:SQZ! 467:and 461:Pune 440:and 428:and 404:.com 292:US$ 6040:AVG 6030:Gen 5677:SUM 5458:HMA 5414:AVG 3805:CIO 3083:WSJ 2625:ARN 2435:CIO 1794:CRN 1514:SEC 1159:to 1121:CRM 1090:HMA 1032:AVG 823:IoT 696:C++ 656:DOS 489:AVG 255:AVG 208:CEO 133:in 94:GEN 6449:: 5237:. 5209:. 5181:. 5154:. 5102:. 5084:. 5065:. 5040:. 5015:. 4996:. 4982:^ 4958:. 4932:. 4906:. 4852:. 4827:. 4801:. 4774:. 4749:. 4737:^ 4720:. 4695:. 4669:. 4643:. 4617:. 4594:. 4561:. 4557:. 4526:. 4474:. 4455:. 4429:. 4403:. 4391:^ 4374:. 4362:^ 4345:. 4333:^ 4323:. 4304:. 4278:. 4272:. 4223:. 4146:. 4120:. 4086:. 4061:. 4035:. 4009:. 3981:. 3951:. 3947:. 3921:. 3890:. 3859:. 3834:. 3803:. 3777:. 3765:^ 3743:. 3718:. 3692:. 3680:^ 3603:. 3576:. 3550:. 3546:. 3422:. 3369:. 3346:69 3312:. 3287:. 3275:^ 3258:. 3232:. 3201:. 3189:^ 3168:. 3164:. 3138:. 3107:. 3081:. 2971:. 2946:. 2921:. 2873:. 2846:. 2820:. 2795:. 2782:^ 2764:. 2739:. 2713:. 2649:. 2623:. 2557:. 2528:. 2524:. 2494:. 2490:. 2464:. 2433:. 2402:. 2360:. 2341:. 2129:^ 2061:. 2032:. 2004:^ 1983:. 1941:. 1914:^ 1897:. 1885:^ 1868:. 1856:^ 1809:^ 1792:. 1762:. 1758:. 1746:^ 1734:. 1310:. 1199:. 1195:, 1189:IT 1163:. 1096:. 1088:, 1084:, 1080:, 1076:, 979:, 856:BT 851:. 784:. 730:. 715:, 690:, 571:. 495:. 487:, 483:, 479:, 475:, 463:, 387:c. 5946:e 5939:t 5932:v 5875:† 5328:e 5321:t 5314:v 5250:. 5222:. 5194:. 5166:. 5140:. 5118:. 5088:. 5051:. 5026:. 5000:. 4943:. 4917:. 4891:. 4868:. 4838:. 4812:. 4786:. 4760:. 4731:. 4706:. 4680:. 4654:. 4628:. 4576:. 4542:. 4511:. 4485:. 4459:. 4440:. 4414:. 4385:. 4356:. 4289:. 4257:. 4235:. 4209:. 4183:. 4162:. 4131:. 4105:. 4072:. 4046:. 4020:. 3995:. 3966:. 3932:. 3906:. 3875:. 3845:. 3819:. 3788:. 3759:. 3729:. 3703:. 3674:. 3648:. 3614:. 3588:. 3562:. 3529:. 3503:. 3481:. 3459:. 3433:. 3407:. 3381:. 3355:. 3328:. 3298:. 3269:. 3243:. 3217:. 3183:. 3149:. 3123:. 3092:. 3066:. 3010:. 2983:. 2957:. 2932:. 2906:. 2884:. 2858:. 2832:. 2806:. 2776:. 2750:. 2724:. 2698:. 2662:. 2634:. 2595:. 2569:. 2543:. 2509:. 2475:. 2449:. 2418:. 2387:. 2364:. 2345:. 2322:. 2296:. 2270:. 2244:. 2218:. 2196:. 2173:. 2147:. 2123:. 2089:. 2047:. 1998:. 1956:. 1908:. 1879:. 1850:. 1828:. 1803:. 1777:. 1282:. 1280:V 210:) 206:( 200:) 196:( 131:)

Index



Public
Traded as
Nasdaq
GEN
S&P 500
Computer software
Sunnyvale, California
Gary Hendrix
Tempe
Prague
Frank E. Dangeard
chairman
Vincent Pilette
CEO
Cybersecurity software
Norton
Avast
LifeLock
Avira
AVG
CCleaner
Computer security
US$
Operating income
Net income
Total assets
Total equity
gendigital.com

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑