Knowledge

Gen Digital

Source đź“ť

627:, then chairman of Symantec Corporation, agreed to form a new division of Symantec, and Eubanks delegated the choice of name to Turner. Turner chose the name Turner Hall Publishing, to be a new division of Symantec devoted to publishing third-party software and hardware. The objective of the division was to diversify revenues and accelerate the growth of Symantec. Turner chose the name Turner Hall Publishing, using his last name and that of Dottie Hall (Director of Marketing Communications) to convey the sense of a stable, long-established, company. Turner Hall Publishing's first offering was Note-It, a notation utility add-in for Lotus 1-2-3, which was developed by David Whitney, and licensed to Symantec. Its second product was the Turner Hall Card, which was a 256k RAM, half slot memory card, initially made to inexpensively increase the available memory for Symantec's flagship product, Q&A. The Turner Hall division also marketed the card as a standalone product. Turner Hall's third product, also a 1-2-3 add-in was 1625:
publicly-trusted certificates to DigiCert infrastructure, and certificates issued from the old Symantec infrastructure after this date will not be trusted in Chrome." Google predicted that toward the end of October 2018, with the release of Chrome 70, the browser would omit all trust in Symantec's old infrastructure and all of the certificates it had issued, affecting most certificates chaining to Symantec roots. Mozilla Firefox planned to distrust Symantec-issued certificates in Firefox 63 (released on October 23, 2018), but delivered the change in Firefox 64 (released on December 11, 2018). Apple has also planned to distrust Symantec root certificates. Subsequently, Symantec exited the TLS/SSL segment by selling the SSL unit to
1574:>, underscore how important it is for companies, countries and consumers to make sure they are using the full capability of security solutions. The advanced capabilities in our ndpoint offerings, including our unique reputation-based technology and behavior-based blocking, specifically target sophisticated attacks. Turning on only the signature-based anti-virus components of ndpoint solutions alone not enough in a world that is changing daily from attacks and threats. We encourage customers to be very aggressive in deploying solutions that offer a combined approach to security. Anti-virus software alone is not enough". 651:, maker of the TimeLine project management software for DOS. Because this was the first time that Symantec had acquired a business that had revenues, inventory, and customers, Eubanks chose to change nothing at BreakThrough Software for six months, and the actual merger logistics started in the summer of 1987, with Turner being appointed by Eubanks as general manager of the TimeLine business unit, Turner was made responsible for the successful integration of the company into Symantec and ongoing growth of the business, with P&L. There was a heavy emphasis placed on making the minimum disruption by Eubanks and Turner. 542: 669:. Both the Q&A and TimeLine product groups were healthily profitable. The profit stream and merger success set the stage for subsequent merger and acquisition activity by the company, and indeed funded the losses of some of the product groups that were subsequently acquired. In 1989, Eubanks hired John Laing as VP worldwide sales, and Turner transferred the international division to Laing. Eubanks also recruited Bob Dykes to be executive vice president for operations and finance, in anticipation of the upcoming IPO. On June 23, 1989, Symantec had its IPO. 690:
made the Norton merger more strategic. Symantec had already begun the development of a DOS-based antivirus program one year before the merger with Norton. The management team had decided to enter the antivirus market in part because it was felt that the antivirus market entailed a great deal of ongoing work to stay ahead of new viruses. The team felt that Microsoft would be unlikely to find this effort attractive, which would lengthen the viability of the market for Symantec. Turner decided to use the Norton name for obvious reasons, on what became the
799: 590:
Q&A in the fall of 1985 and spring of 1986, Rod Turner, a Symantec Sr. Executive, signed up a new advertising agency called Elliott/Dickens, embarked on an aggressive new advertising campaign, and came up with the "Six Pack Program" in which all Symantec employees, regardless of role, went on the road, training and selling nationwide in the United States. Turner named it Six Pack because employees were to work six days a week, see six dealerships per day, train six sales representatives per store and stay with friends free or at
586:
advanced Natural Language query system (designed by Gary Hendrix and engineered by Dan Gordon) that set new standards for ease of database query and report generation. The natural language system was named "The Intelligent Assistant". Turner chose the name of Q&A for Symantec's flagship product, in large part because the name lent itself to use in a short, easily merchandised logo. Brett Walter designed the user interface of Q&A (Brett Walter, director of product management). Q&A was released in November 1985.
750: 49: 609:. To accomplish this, the management team worked out a salary reduction schedule where the chairman and the CEO would take zero pay, all vice presidents would take a 50% pay cut, and all other employees' pay was cut by 15%. Two employees were laid off. Eubanks also negotiated a sizable rent reduction on the office space the company had leased in the days of the original Symantec. These expense reductions, combined with strong international sales of Q&A, enabled the company to attain break-even. 1679: 5905: 908: 1282: 780: 381: 361: 341: 321: 298: 5917: 620:). It was evident to Turner that NoteIt would confuse the dealer channel if it was launched under the Symantec name because Symantec had built up interest by that stage in Q&A (but not yet shipped it), and because the low price for the utility would not be initially attracted to the dealer channel until demand had been built up. Turner felt that the product should be marketed under a unique brand name. 1665: 40: 1473:(SEP) 11.0, Symantec Endpoint Protection Small Business Edition 12.0, Symantec AntiVirus Corporate Edition (SAVCE) 10.x, and Symantec Scan Engine (SSE) before 5.2.8 does not properly perform bounds checks of the contents of CAB archives, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted file." 1494:
up his computer or remove the detected viruses. He hired a digital forensics expert to back up this claim. Symantec denied the allegations and said that it would contest the case. Symantec settled a $ 11 million fund (up to $ 9 to more than 1 million eligible customers representing the overpaid amount for the app) and the case was dismissed in court.
813:, a former CEO of Intuit and GE executive. In January 2013, Bennett announced a major corporate reorganization, with the goal of reducing costs and improving Symantec's product line. He said that sales and marketing "had been high costs but did not provide quality outcomes". He concluded that "Our system is just broken". 1624:
acquired Symantec's website security business. In September 2017, Google announced that starting with Chrome 66, "Chrome will remove trust in Symantec-issued certificates issued prior to June 1, 2016". Google further stated that "by December 1, 2017, Symantec will transition issuance and operation of
1608:
On March 24, 2017, Google stated that it had lost confidence in Symantec, after the latest incident of improper certificate issuance. Google says millions of existing Symantec certificates will become untrusted in Google Chrome over the next 12 months. According to Google, Symantec partners issued at
1260:
On October 9, 2008, Symantec announced its intent to acquire Gloucester-based MessageLabs (spun off from Star Internet in 2007) to boost its Software-as-a-Service (SaaS) business. Symantec purchased the online messaging and Web security provider for about $ 695 million in cash. The acquisition closed
1226:
On January 17, 2008, Symantec announced that it was spinning off its Application Performance Management (APM) business and the i3 product line to Vector Capital. Precise Software Solutions took over development, product management, marketing and sales for the APM business, launching as an independent
684:
The Peter Norton group merger logistical effort began immediately while the companies sought approval for the merger, and in August 1990, Symantec concluded the purchase—by this time the combination of the companies was already complete. Symantec's consumer antivirus and data management utilities are
664:
At the TimeLine Product Group, Turner drove strong marketing, promotion and sales programs to accelerate momentum. By 1989 this merger was very successful—product group morale was high, TimeLine development continued apace, and the increased sales and marketing efforts applied built the TimeLine into
589:
In 1986, Vern Raburn and Gordon Eubanks swapped roles, and Eubanks became CEO and president of Symantec, while Raburn became its chairman. After this change, Raburn had little involvement with Symantec, and in a few years, Eubanks added chairmanship to his other roles. After a slow start for sales of
585:
The merged company retained the name Symantec. Eubanks became its chairman, Vern Raburn, the former president of the original Symantec, remained as president of the combined company. The new Symantec combined the file management and word processing functionality that C&E had planned, and added an
1595:
On September 18, 2015, Google notified Symantec that the latter issued 23 test certificates for five organizations, including Google and Opera, without the domain owners' knowledge. Symantec performed another audit and announced that an additional 164 test certificates were mis-issued for 76 domains
1493:
scanners that purportedly alerted users of issues with their computers. Gross claimed that after the scan, only some of the errors and problems were corrected, and he was prompted by the scanner to purchase a Symantec app to remove the rest. Gross claimed that he bought the app, but it did not speed
1337:
On January 17, 2012, Symantec announced the acquisition of cloud email-archiving company LiveOffice. The acquisition price was $ 115 million. Last year, Symantec joined the cloud storage and backup sector with its Enterprise Vault.cloud and Cloud Storage for Enterprise Vault software, in addition to
1242:
In December 2013, Symantec announced they were discontinuing and retiring the entire PC Tools brand and offering a non-expiring license to PC Tools Performance Toolkit, PC Tools Registry Mechanic, PC Tools File Recover and PC Tools Privacy Guardian users with an active subscription as of December 4,
1146:
and Symantec announced their plans for a merger. With Veritas valued at $ 13.5 billion, it was the largest software industry merger to date. Symantec's shareholders voted to approve the merger on June 24, 2005; the deal closed successfully on July 2, 2005. July 5, 2005, was the first day of business
1527:
filing in October 2011. Verisign did not provide information about whether the breach included its certificate authority business, which was acquired by Symantec in late 2010. Oliver Lavery, director of security and research for nCircle, asked rhetorically, "Can we trust any site using Verisign SSL
573:
In 1984, it became clear that the advanced natural language and database system that Symantec had developed could not be ported from DEC minicomputers to the PC. This left Symantec without a product, but with expertise in natural language database query systems and technology. As a result, later in
689:
name. At the time of the merger, Symantec had built upon its Turner Hall Publishing presence in the utility market, by introducing Symantec Antivirus for the Macintosh (SAM), and Symantec Utilities for the Macintosh (SUM). These two products were already market leaders on the Mac, and this success
1599:
The company was asked to report all the certificates issued to the Certificate Transparency log henceforth. Symantec has since reported implementing Certificate Transparency for all its SSL Certificates. Above all, Google has insisted that Symantec execute a security audit by a third party and to
950:
On October 9, 2014, Symantec declared that the company would separate into two independent publicly traded companies by the end of 2015. Symantec will continue to focus on security, while a new company will be established focusing on information management. Symantec confirmed on January 28, 2015,
721:
platforms. These product lines resulted from acquisitions made by the company in the late 1980s and early 1990s. These businesses and the Living Videotext acquisition were consistently unprofitable for Symantec, and these losses diverted expenditures away from both the Q&A for Windows and the
612:
The significantly increased traction for Q&A from this re-launch grew Symantec's revenues substantially, along with early success for Q&A in international markets (uniquely a German version was shipped three weeks after the United States version, and it was the first software in the world
919:
announced they would be acquiring the Enterprise software division of Symantec for $ 10.7 billion. This is after having attempted to purchase the whole company. The Norton family of products will remain in the Symantec portfolio. The sale closed on November 4, 2019, and subsequently, the company
828:
as interim president and chief executive. Including the interim CEO, Symantec has had 3 CEOs in less than two years. On September 25, 2014, Symantec announced the appointment of Michael A. Brown as its president and chief executive officer. Brown had served as the company's interim president and
1302:(VIP) authentication services. The acquisition closed on August 9, 2010. In August 2012, Symantec completed its rebranding of the Verisign SSL Certificate Service by renaming the Verisign Trust Seal the Norton Secured Seal. Symantec sold the SSL unit to Digicert for US$ 950 million in mid 2017. 642:
By the winter of 1986–87, the Turner Hall Publishing division had achieved success with NoteIt, the Turner Hall Card and SQZ!. The popularity of these products, while contributing a relatively small portion of revenues to Symantec, conveyed the impression that Symantec was already a diversified
654:
Soon after the acquisition of TimeLine/Breakthrough Software, Eubanks reorganized Symantec, structuring the company around product-centric groups, each having its development, quality assurance, technical support, and product marketing functions, and a general manager with profit and loss
1506:
for some Symantec software by hacking an Indian government server. Yama Tough released parts of the code and threatened to release more. According to Chris Paden, a Symantec spokesman, the source code that was taken was for Enterprise products that were between five and six years old.
1251:
On April 18, 2008, Symantec completed the acquisition of AppStream, Inc. ("AppStream"), a nonpublic Palo Alto, California-based provider of endpoint virtualization software. AppStream was acquired to complement Symantec's endpoint management and virtualization portfolio and strategy.
820:
model of being product-focused instead of customer-focused. He concluded "Eliminating middle management removes a large number of highly paid employees. This will tactically improve Symantec's bottom line but reduce the skills needed to ensure high-quality products in the long term."
1440:
The arrival of the year 2010 triggered a bug in Symantec Endpoint. Symantec reported that malware and intrusion protection updates with "a date greater than December 31, 2009, 11:59 pm considered to be 'out of date.'" The company created and distributed a workaround for the issue.
525:
announced they would be acquiring the Enterprise Security software division of Symantec for $ 10.7 billion. After the acquisition, Symantec became known as NortonLifeLock. After completing its merger with Avast in September 2022, the company adopted the name Gen Digital Inc.
694:, which Turner and the Norton team launched in 1991. At the time of the merger, Norton revenues were approximately 20 to 25% of the combined entity. By 1993, while being led by Turner, Norton product group revenues had grown to approximately 82% of Symantec's total. 1338:
a cloud messaging software, Symantec Instant Messaging Security cloud (IMS.cloud). Symantec stated that the acquisition would add to its information governance products, allowing customers to store information on-premises, in Symantec's data centers, or both.
594:. Simultaneously, a promotion was run jointly with SofSell (which was Symantec's exclusive wholesale distributor in the United States for the first year that Q&A was on the market). This promotion was very successful in encouraging dealers to try Q&A. 890: 829:
chief executive officer since March 20, 2014. Mr. Brown has served as a member of the company's board of directors since July 2005 following the acquisition of VERITAS Software Corporation. Mr. Brown had served on the VERITAS board of directors since 2003.
1350:. Odyssey Software's main product was Athena, which was device management software that extended Microsoft System Center software, adding the ability to manage, support and control mobile and embedded devices, such as smartphones and ruggedized handhelds. 643:
company, and indeed, many industry participants were under the impression that Symantec had acquired Turner Hall Publishing. In 1987, Byers recruited Ted Schlein into the Turner Hall Product Group to assist in building the product family and in marketing.
646:
Revenues from Q&A, and Symantec's early launch into the international marketplace, combined with Turner Hall Publishing, generated the market presence and scale that enabled Symantec to make its first merger/acquisition, in February 1987, that of
681:, a developer of various utilities for DOS. Turner was appointed as product group manager for the Norton business, and made responsible for the merger, with P&L responsibility. Ted Schlein was made product group manager for the Q&A business. 2148: 1609:
least 30,000 certificates of questionable validity over several years, but Symantec disputes that number. Google said Symantec failed to comply with industry standards and could not provide audits showing the necessary documentation.
1476:
The problem relates to older versions of the systems and a patch is available. US-CERT rated the seriousness of this vulnerability as a 9.7 on a 10-point scale. The "decomposer engine" is a component of the scanning system that opens
655:
responsibility. Sales, finance, and operations were centralized functions that were shared. This structure lent itself well to Symantec's further growth through mergers and acquisitions. Eubanks made Turner general manager of the new
1239:. Under the agreement, PC Tools would maintain separate operations. The financial terms of the acquisition were not disclosed. In May 2013, Symantec announced they were discontinuing the PC Tools line of internet security software. 4205: 661:, and simultaneously of the Q&A Product Group, and made Tom Byers general manager of the Turner Hall Product Group. Turner continued to build and lead the company's international business and marketing for the whole company. 1514:
published source code from Norton Utilities. Symantec confirmed that it was part of the code that had been stolen earlier, and that the leak included code for 2006 versions of Norton Utilities, pcAnywhere and Norton Antivirus.
1449:
In March 2010, it was reported that Symantec AntiVirus and Symantec Client Security were prone to a vulnerability that might allow an attacker to bypass on-demand virus scanning, and permit malicious files to escape detection.
935:
using the installed machine's graphics card while idle. The program also creates a secure wallet on the same machine. Norton announced it was permanently disabling the feature on September 14, 2022, due to the Ethereum merge.
1596:
and 2,458 test certificates were mis-issued for domains that had never been registered. Google requested that Symantec update the public incident report with proven analysis explaining the details on each of the failures.
1297:
On May 19, 2010, Symantec signed a definitive agreement to acquire Verisign's authentication business unit, which included the Secure Sockets Layer (SSL) Certificate, Public Key Infrastructure (PKI), Verisign Trust and
3115: 1619:
Following discussions in which Google had required that Symantec migrate Symantec-branded certificate issuance operations a non-Symantec-operated "Managed Partner Infrastructure", a deal was announced whereby
1347: 3033: 1358:
Symantec completed its acquisition of Nukona, a provider of mobile application management (MAM), on April 2, 2012. The acquisition agreement between Symantec and Nukona was announced on March 20, 2012.
3811: 3898: 2292: 613:
that supported German Natural Language) following Turner's having emphasized establishing international sales distribution and multiple language versions of Q&A from the initial shipment.
1641:
in the background in exchange for periodic payments. This drew criticism from users, as this was installed automatically, and many users reported having diffuculty uninstalling the program.
768:, a former VP at IBM. At the time, Thompson was the only African-American leading a major US technology company. He was succeeded in April 2009 by the company's long-time Symantec executive 1653:
won $ 185 million judgement against NortonLifeLock Inc. in a patent-infringement lawsuit. The jury found that Norton willfully infringed the patents related to antivirus fighting malware.
6508: 4209: 4860: 6503: 1523:
In February 2012, it was reported that Verisign's network and data had been hacked repeatedly in 2010, but that the breaches had not been disclosed publicly until they were noted in an
900:
On May 9, 2019, Symantec announced that Clark would be stepping down and that board member Rick Hill, previously put forward by Starboard, had been appointed interim president and CEO.
4728: 4757: 2441: 3209: 1147:
for the U.S. offices of the new, combined software company. As a result of this merger, Symantec includes storage- and availability-related products in its portfolio, namely
2410: 4598: 5110: 2881: 1432:
On August 9, 2004, the company announced that it discovered an error in its calculation of deferred revenue, which represented an accumulated adjustment of $ 20 million.
509:
On October 9, 2014, Symantec declared it would split into two independent publicly traded companies by the end of 2015. One company would focus on security, the other on
3430: 3123: 5245: 1310:
Acquired on October 10, 2010, RuleSpace is a web categorisation product first developed in 1996. The categorisation is, automated using what Symantec refers to as the
832:
In July 2016, Symantec introduced a product to help carmakers protect connected vehicles against zero-day attacks. The Symantec Anomaly Detection for Automotive is an
3584: 2169: 4043: 4809: 3320: 2318: 1273:
and GuardianEdge. The acquisitions closed on June 4, 2010, and provided access to established encryption, key management and technologies to Symantec's customers.
722:
TimeLine for Windows development efforts during the critical period from 1988 through 1992. Symantec exited this business in the late-1990s as competitors such as
1562:
detected only one of 45 pieces of malware that were installed by Chinese hackers on the newspaper's network during three months in late 2012. Symantec responded:
2293:"Class action suit filed against Symantec Corporation and its officers and directors alleging misrepresentations, false financial statements and insider trading" 3042: 616:
In 1985, Rod Turner negotiated the publishing agreement with David Whitney for Symantec's second product, which Turner named NoteIt (an annotation utility for
4914: 4382: 2617: 3867: 3819: 882:
had put forward five nominees to stand for election to the Symantec board of directors at Symantec's 2018 Annual Meeting of Stockholders. This followed a
4703: 4094: 1198:, and on April 6, 2007, the acquisition was completed. Altiris specializes in service-oriented management software that allows organizations to manage 6523: 4128: 3906: 3639:
The Cognitive Early Warning Predictive System Using the Smart Vaccine: The New Digital Immunity Paradigm for Smart Cities and Critical Infrastructure
3611: 3403: 1616:, Certsuperior S. de R. L. de C.V., and Certisur S.A.) who did not follow proper verification procedures leading to the misissuance of certificates. 1462:, and thereby compromise a system, were reported. The products involved were Symantec AntiVirus Corporate Edition Server and Symantec System Center. 4891: 2296: 1876: 6518: 4782: 2698: 872:
In May 2018, Symantec initiated an internal audit to address concerns raised by a former employee, causing it to delay its annual earnings report.
4507: 3670: 1536:
On February 17, 2012, details of an exploit of pcAnywhere were posted. The exploit would allow attackers to crash pcAnywhere on computers running
6513: 5726: 2472: 1587:
Inc and ordered to pay $ 17 million in compensation and damages, In September 2016, this decision was reversed on appeal by the Federal Circuit.
1466: 1116: 5189: 4482: 4868: 3759: 3525: 1202:
assets. It also provides software for web services, security and systems management products. Established in 1998, Altiris is headquartered in
6493: 4017: 2591: 1800: 1766: 4625: 3562: 2772: 1829: 5955: 3172: 4565: 2631: 1571: 3929: 3700: 6473: 6468: 5217: 3785: 3726: 920:
adopted the NortonLifeLock name and relocated its headquarters from Mountain View, California to LifeLock's offices in Tempe, Arizona.
3955: 3455: 2449: 1469:(US-CERT) reported the following vulnerability for older versions of Symantec's Antivirus system: "The decomposer engine in Symantec 5023: 4353: 4312: 4154: 2721: 1708: 1318: 4940: 4331: 3217: 1061:, and AVG Driver Updater. Previously a publicly company in February 2012, it was acquired by Avast in July 2016 for $ 1.3 billion. 738: 4970: 2418: 6498: 6483: 4610: 4534: 3089: 2954: 1747: 1524: 893:
that three nominees of Starboard were joining the Symantec board, two with immediate effect (including Starboard Managing Member
541: 5118: 3006: 2368: 886: 5337: 4437: 3989: 3647: 2657: 2218: 2122: 2038: 1989: 1947: 1742: 810: 602: 4069: 2929: 2173: 1905: 6488: 3842: 1218:
On November 5, 2007, Symantec announced its acquisition of Vontu, a Data Loss Prevention (DLP) company, for $ 350 million.
1130:
from Contact Software International. Symantec sold ACT! to SalesLogix in 1999. At the time it was the world's most popular
2345: 2322: 1502:
On January 17, 2012, Symantec disclosed that its network had been hacked. A hacker known as "Yama Tough" had obtained the
854:
In August 2017, Symantec announced that it had agreed to sell its business unit that verifies the identity of websites to
825: 574:
1984, Symantec was acquired by another, smaller software startup company, C&E Software, founded by Denis Coleman and
4984: 6478: 4835: 3328: 3146: 2170:"RasterOps-Truevison adds two industry leaders to board of directors; company names Walter W., Tuesday, March 21, 1995" 1419:
formally cleared the $ 8.1 billion merger on September 2, 2022. The company subsequently adopted the name Gen Digital.
1367:
In May 2014 Symantec acquired NitroDesk, provider of TouchDown, the market-leading third-party EAS mobile application.
858:. With this acquisition, Thoma Bravo plans to merge the Symantec business unit with its own web certification company, 313: 1612:
Google's Ryan Sleevi said that Symantec partnered with other CAs (CrossCert (Korea Electronic Certificate Authority),
1186:, California, with about 200 staff. As of November 30, 2005, all Sygate personal firewall products were discontinued. 5803: 1416: 5687: 4966: 3066: 6442: 5948: 3240: 1692: 951:
that the information management business would be called Veritas Technologies Corporation, marking a return of the
5162: 5004: 4280: 2266: 578:
and headed by Eubanks. C&E Software developed a combined file management and word processing program called
5140: 3875: 2906: 1697: 17: 6324: 6282: 5092: 1684: 1075:
Avira product line includes Avira Free Security, Avira Internet Security, Avira Prime and Avira Phantom VPN.
698: 5302: 4411: 3295: 2828: 2684: 2240: 1013:. Also in 2012, the Norton Partner Portal was relaunched to support sales to consumers throughout the EMEA. 6314: 6277: 6232: 6030: 5556: 5551: 2498: 1299: 3407: 1329:
On May 19, 2011, Symantec announced the acquisition of Clearwell Systems for approximately $ 390 million.
959:
for $ 8 billion. The sale was completed by February 2016, turning Veritas into a privately owned company.
628: 6262: 5941: 5592: 3266: 2532: 1039:. As of 2017, it is the most popular antivirus vendor on the market and it had the largest market share. 567: 556: 4967:"Re: [blink-dev] Intent to Deprecate and Remove: Trust in existing Symantec-issued Certificates" 2387: 5848: 5612: 5566: 5048: 4511: 4206:"Security Advisories Relating to Symantec Products – Symantec Event Manipulation Potential Scan Bypass" 3674: 3377: 869:(formerly British Telecom) announced their partnership that provides new endpoint security protection. 2854: 5920: 5818: 5682: 5330: 4677: 4044:"NortonLifeLock acquires Avira in $ 360M all-cash deal, 8 months after Avira was acquired for $ 180M" 2565: 1156: 803: 632: 3751: 3529: 6297: 6212: 5813: 5647: 5637: 2595: 1478: 1459: 889:
by Starboard showing that it had accumulated a 5.8% stake in Symantec. In September 2018, Symantec
837: 4758:"Google threatens action against Symantec-issued SSL certificates following botched investigation" 4729:"Google threatens action against Symantec-issued SSL certificates following botched investigation" 3553: 6267: 2747: 601:
that if it would cut its expenses and grow revenues enough to achieve cash flow break-even, then
560: 218: 6382: 6197: 6000: 5838: 5793: 5587: 5571: 2149:"Gordon Eubanks Oral History, Computerworld Honors Program, Daniel S. Morrow, November 8, 2000" 1723: 1199: 1160: 1152: 816:
Robert Enderle of CIO.com reviewed the reorganization and noted that Bennett was following the
678: 510: 232: 3459: 2112: 2028: 1979: 1583:
In February 2015, Symantec was found guilty of two counts of patent infringement in a suit by
836:
product for manufacturers and uses machine learning to provide in-vehicle security analytics.
787:
In 2009, Symantec released a list of the then "100 dirtiest websites", which contain the most
5858: 5783: 5702: 5518: 3637: 1937: 1851: 1584: 737:
In 1996, Symantec Corporation was alleged of misleading financial statements in violation of
648: 145: 2069: 1458:
In January 2011, multiple vulnerabilities in Symantec products that could be exploited by a
6463: 6257: 5909: 5883: 5602: 5417: 5412: 5323: 3356: 1167: 1036: 1032: 945: 514: 302: 8: 6407: 6242: 6035: 5561: 5508: 4162: 1650: 1470: 1411:
In August 2021, NortonLifelock agreed to merge with Czech cybersecurity software company
1183: 1148: 894: 564: 3503: 2803: 809:
Salem was abruptly fired in 2012 for disappointing earnings performance and replaced by
5964: 5657: 5632: 5607: 4463: 1558: 1236: 955:
name. In August 2015, Symantec agreed to sell Veritas to a private equity group led by
833: 776:'s Certificate Authority business, dramatically increasing their share of that market. 758: 639:, to expand the Turner Hall Publishing product family and lead the Turner Hall effort. 5074:"Information for website operators about distrusting Symantec certificate authorities" 4542: 3504:"Download PC Performance & Computer Registry Software | PC Tools by Symantec" 3482:"Download PC Performance & Computer Registry Software | PC Tools by Symantec" 798: 697:
At one time Symantec was also known for its development tools, particularly the THINK
6060: 5853: 5778: 5756: 5677: 5642: 5622: 5503: 5478: 4573: 4257: 4102: 3963: 3643: 3180: 3010: 2748:"Symantec Is Conducting an Mysterious Internal Investigation as shares take a tumble" 2540: 2506: 2118: 2044: 2034: 1995: 1985: 1953: 1943: 1877:"Cyber-security firm, headquarters moved to Arizona, selling 10 California buildings" 1774: 1537: 1511: 1376: 1315: 1171: 973: 956: 718: 686: 579: 518: 483: 456: 286: 245: 123: 5246:"Jury says NortonLifeLock owes Columbia U. $ 185 million over cybersecurity patents" 4231: 2699:"BT and Symantec partner to provide best-in-class endpoint security protection]" 1489:
In January 2012, James Gross filed a lawsuit against Symantec for distributing fake
104: 6292: 6272: 6207: 6050: 5889: 5828: 5808: 5751: 5662: 5627: 5546: 5525: 5488: 5424: 5194: 1933: 1767:"Carlyle Group and Other Investors to Acquire Veritas Technologies for $ 8 Billion" 1714: 1670: 1143: 1104: 1048: 991: 979: 952: 817: 765: 636: 499: 444: 373: 265: 5297: 5292: 4651: 3350: 513:. On January 29, 2016, Symantec sold its information-management subsidiary, named 6357: 6329: 6172: 5768: 5697: 5652: 5513: 5407: 5378: 4652:"Here's Why Software Patents Are in Peril After the Intellectual Ventures Ruling" 4383:"Symantec: Leaked Norton Utilities 2006 source code already published months ago" 4184: 2087: 1702: 1270: 1028: 901: 879: 792: 754: 714: 606: 214: 4704:"Still fuming over HTTPS mishap, Google makes Symantec an offer it can't refuse" 3404:"Symantec to Sell Application Performance Management Business to Vector Capital" 1182:
On August 16, 2005, Symantec acquired Sygate, a security software firm based in
6377: 6319: 6304: 6287: 6202: 6107: 6102: 5667: 5617: 5498: 5372: 5366: 4861:"To punish Symantec, Google may distrust a third of the web's SSL certificates" 4810:"To punish Symantec, Google may distrust a third of the web's SSL certificates" 3007:"New Veritas Name Blends our History and Vision for Tomorrow's Data Challenges" 2979: 1718: 1637:
On July 20, 2021, Norton LifeLock released Norton Crypto, which would've mined
1481:, such as compressed files, so that the scanner can evaluate the files within. 931:
product, called Norton Crypto. Once activated by the user, Norton Crypto mines
844: 749: 624: 575: 448: 204: 169: 83: 48: 5707: 3481: 2882:"Cybersecurity company, now based in Tempe, pays special $ 8 billion dividend" 1999: 1235:
On August 18, 2008, Symantec announced the signing of an agreement to acquire
6457: 6362: 6177: 6167: 6072: 5873: 5833: 5493: 5434: 5429: 5222: 4577: 4106: 3967: 3184: 2632:"Aussie takes charge as Symantec closes in on $ 4.6 billion Blue Coat buyout" 2544: 2510: 2048: 1957: 1939:
A Profile of the Software Industry: Emergence, Ascendance, Risks, and Rewards
1778: 1058: 1054: 1010: 983: 769: 522: 91: 4915:"Google Reducing Trust in Symantec Certificates Following Numerous Slip-Ups" 2618:
Symantec Launches New System to Protect Connected Vehicles From Hack Attacks
824:
In March 2014, Symantec fired Steve Bennett from his CEO position and named
6422: 6334: 6137: 6087: 6005: 5360: 5073: 4332:"Filing 49: Order by Judge Charles R. Breyer granting 38 Motion to Dismiss" 3585:"Symantec Acquires MessageLabs: Bolsters SaaS Messaging Security Offerings" 1203: 1131: 883: 552: 156: 4892:"Google takes Symantec to the woodshed for mis-issuing 30,000 HTTPS certs" 4095:"Technology Briefing | Software: Symantec Cuts Profit On Accounting Error" 3786:"Symantec picks up LiveOffice for $ 115 million, bolsters cloud archiving" 2930:"Here's the truth about the crypto miner that comes with Norton Antivirus" 597:
During this time, Symantec was advised by its board members Jim Lally and
6417: 6372: 6187: 6127: 5983: 5978: 5541: 5287: 4285: 1503: 924: 855: 710: 617: 463: 3210:"Symantec's on a roll: 15 merger and acquisition deals you need to know" 2196: 631:
a Lotus 1-2-3 spreadsheet compression utility developed by Chris Graham
6402: 6392: 6222: 6112: 5843: 5788: 5672: 5483: 5451: 4290: 1603: 1096: 987: 928: 876: 723: 598: 563:-related projects, including a database program. Hendrix hired several 467: 333: 109: 5307: 907: 6339: 6117: 6097: 5988: 5933: 5468: 3994: 3671:"VeriSign Rebrands To Norton – Get Norton Secured Seal For Your Site" 2955:"NortonLifeLock to End Antivirus Crypto-Mining Due to Ethereum Merge" 2722:"Symantec suffers worst day in 17 years after news of internal audit" 2662: 2270: 1942:. 2014 digital library. New York: Business Expert Press. p. 69. 1830:"Broadcom acquires Symantec's enterprise business for $ 10.7 billion" 1613: 1490: 1100: 727: 677:
In May 1990, Symantec announced its intent to merge with and acquire
479: 5003:
O'Brien, Devon; Sleevi, Ryan; Whalley, Andrew (September 11, 2017).
1163:(VCS), NetBackup (NBU), Backup Exec (BE) and Enterprise Vault (EV). 635:. In the summer of 1986 Eubanks and Turner recruited Tom Byers from 6397: 6237: 6227: 6082: 6077: 6025: 6020: 5878: 5823: 5773: 5473: 5446: 4258:"Vulnerability Summary for the Week of November 12, 2012 – US-CERT" 1638: 1626: 1621: 1553: 1388: 1286: 1127: 1084: 995: 932: 916: 866: 859: 848: 773: 503: 491: 459: 273: 255: 208: 3701:"How Symantec solved browser trust issue for its SSL certificates" 2442:"Symantec Reorganization Offers a Lesson on Knowing When to Leave" 1281: 6247: 6142: 5868: 5863: 5798: 5741: 5692: 5250: 2773:"Symantec says annual report may be delayed due to investigation" 2244: 1195: 1002: 788: 731: 702: 591: 475: 3456:"The new Precise to redefine application performance management" 779: 470:
stock-market index. The company also has development centers in
6412: 6387: 6309: 6252: 6217: 6192: 6122: 6092: 6067: 6010: 5736: 5712: 5597: 5461: 5456: 5190:"Columbia Awarded $ 185 Million in Patent-Infringement Lawsuit" 4941:"Google is fighting with Symantec over encrypting the internet" 4018:"Symantec completes acquisition of Tempe's LifeLock for $ 2.3B" 1528:
certificates? Without more clarity, the logical answer is no."
1092: 1088: 452: 175: 100: 5315: 5276: 4313:"Symantec Inks $ 11M Deal Ending Claims It Used Scare Tactics" 3956:"Symantec Set to Buy Blue Coat Systems in $ 4.65 Billion Deal" 1540:. Symantec released a hotfix for the issue twelve days later. 1375:
On June 13, 2016, it was announced that Symantec had acquired
1221: 6367: 6182: 6132: 6055: 6045: 5995: 5763: 5746: 5441: 5402: 5141:"Norton 360 Now Comes With a Cryptominer – Krebs on Security" 4783:"Google slams Symantec over Certificate Transparency trouble" 4483:"pcAnywhere exploit hackers could hijack 200,000 Windows PCs" 2907:"Norton 360 Now Comes With a Cryptominer – Krebs on Security" 1412: 1400: 1070: 1022: 897:) and one following the 2018 Annual Meeting of Stockholders. 706: 495: 487: 353: 260: 250: 3812:"Symantec Acquires LiveOffice Cloud-Based Archiving Company" 3431:"Symantec dumps application performance management business" 1801:"Partners Cheer the Official Closing Date of Symantec Split" 1269:
On April 29, 2010, Symantec announced its intent to acquire
1005:
iAntiVirus was rebranded as a Norton product under the name
6509:
Multinational companies headquartered in the Czech Republic
6015: 5218:"Norton Owes Columbia $ 185 Million Over Antivirus Patents" 5163:"Once Opted Into Norton Crypto, You Can't Easily Uninstall" 4836:"Symantec loses Google's trust over fishy SSL Certificates" 3930:"Symantec acquires NitroDesk for email security on Android" 3612:"Symantec buying PGP Corp., GuardianEdge for $ 370 million" 3378:"UPDATE 1-Symantec says to acquire Vontu for $ 350 million" 2685:
Symantec Plans to Sell This Business for Nearly $ 1 Billion
2219:"Company Histories: Symantec Corporation, Funding Universe" 1453: 1207: 843:
In November 2016, Symantec announced its intent to acquire
665:
the clear market lead in PC project management software on
471: 39: 6504:
Multinational companies headquartered in the United States
4985:"DigiCert to Acquire Symantec's Website Security Business" 4070:"UK clears $ 8.1B merger between NortonLifeLock and Avast" 3589:
Enterprise Management Associates (EMA), an IT analyst firm
3090:"Avast Software to Buy AVG Technologies for $ 1.3 Billion" 2798: 2796: 2794: 1590: 412: 1981:
Cyber Warfare: A Reference Handbook: A Reference Handbook
1194:
On January 29, 2007, Symantec announced plans to acquire
994:
and Norton Computer Tune Up. Norton's line also includes
666: 5002: 4626:"Symantec to pay $ 17M in damages for patent violations" 4129:"Symantec lowers earnings results after software glitch" 3843:"Symantec Beefs Up Enterprise Mobile Security Offerings" 3752:"Symantec buys data experts Clearwell for $ 390 million" 2829:"Starboard eyes Symantec board seats after taking stake" 2388:"Symantec fires CEO, successor begins turnaround effort" 2114:
The Technical and Social History of Software Engineering
2030:
The Technical and Social History of Software Engineering
1543: 1510:
On September 25, 2012, an affiliate of the hacker group
1346:
On March 2, 2012, Symantec completed the acquisition of
4566:"Hackers in China Attacked The Times for Last 4 Months" 4535:"Hackers in China Attacked The Times for Last 4 Months" 3899:"Symantec to acquire Nukona to assist in BYOD strategy" 3355:(in German). IDG Enterprise. February 3, 1997. p.  3173:"Shareholders Approve Symantec-Veritas Software Merger" 2791: 1644: 3727:"Symantec buys RuleSpace for URL filtering technology" 1928: 1926: 1422: 5024:"Update on the Distrust of Symantec TLS Certificates" 1465:
The November 12, 2012, Vulnerability Bulletin of the
772:. Under Salem, Symantec completed the acquisition of 4998: 4996: 4994: 3241:"Symantec Acquires Endpoint-Security Company Sygate" 3067:"AVAST Software s.r.o.: Private Company Information" 2411:"Symantec CEO on reorg: 'our system is just broken'" 2369:"Symantec reveals the 100 dirtiest sites on the web" 2022: 2020: 2018: 2016: 1984:. Contemporary World Issues. ABC-CLIO. p. 193. 1660: 1604:
Google and Symantec clash on website security checks
1391:
Inc., and renamed itself to NortonLifeLock in 2019.
4751: 4749: 4438:"VeriSign Hacked: What We Don't Know Might Hurt Us" 3954:McMillan, Robert; Cimilluca, Dana (June 13, 2016). 3031: 1923: 4376: 4374: 3552: 3147:"2004: Symantec to buy Veritas for $ 13.5 billion" 2855:"Symantec names three Starboard nominees to board" 2497:Yadron, Danny; Lublin, Joann S. (March 20, 2014). 1285:Logo of Symantec used from 2010 to 2019, adopting 5005:"Chrome's Plan to Distrust Symantec Certificates" 4991: 4260:. United States Computer Emergency Readiness Team 3953: 2013: 1709:Web blocking in the United Kingdom – Technologies 764:From 1999 to April 2009, Symantec was led by CEO 6455: 4746: 4508:"Claims by Anonymous about Symantec Source Code" 4354:"Symantec backtracks, admits own network hacked" 2295:. Business Wire. August 14, 1996. Archived from 2143: 2141: 1906:"NortonLifeLock, Avast debut new 'Gen' identity" 986:, Norton Mobile Security, Norton Online Backup, 4412:"Key Internet operator VeriSign hit by hackers" 4371: 4232:"Multiple vulnerabilities in Symantec products" 4185:"Symantec AntiVirus Scan Evasion Vulnerability" 3296:"Symantec to acquire Altiris in $ 830 mln deal" 1899: 1897: 1467:United States Computer Emergency Readiness Team 1117:List of mergers and acquisitions by Gen Digital 4347: 4345: 3779: 3777: 3673:. Trustico.com. April 15, 2012. Archived from 3289: 3287: 1083:Other products offered by Gen Digital include 570:researchers as the company's first employees. 517:, and which Symantec had acquired in 2004, to 5949: 5331: 4982: 4964: 3694: 3692: 2804:"Gen Investor Relations – Investor Relations" 2138: 1870: 1868: 1705:, a joint venture between Huawei and Symantec 1578: 1444: 1399:NortonLifeLock acquired German security firm 53:Gen Digital co-headquarters in Tempe, Arizona 4678:"First Amendment Finally Reaches Patent Law" 4405: 4403: 2496: 1894: 1823: 1821: 875:In August 2018, Symantec announced that the 840:assumed the position of CEO in August 2016. 4342: 3774: 3321:"Symantec Completes Acquisition of Altiris" 3284: 3203: 3201: 1760: 1758: 1600:maintain tamper-proof security audit logs. 1222:Application Performance Management business 1110: 911:Logo of NortonLifeLock from 2019 until 2022 5956: 5942: 5338: 5324: 4807: 4755: 4380: 3868:"Symantec Completes Acquisition of Nukona" 3689: 3267:"Symantec scraps Sygate consumer firewall" 1865: 1276: 559:grant, Symantec was originally focused on 540: 38: 4400: 4381:Constantin, Lucian (September 25, 2012). 4338:– via Justia Dockets & Filings. 3990:"Symantec to acquire LifeLock for $ 2.3B" 3635: 2980:"Symantec latest company to split in two" 2745: 2658:"Symantec to acquire LifeLock for $ 2.3B" 2629: 1932: 1818: 1057:, AVG Internet Security, AVG Secure VPN, 1031:, Avast Premium Security, Avast Cleanup, 426:Financials as of March 29, 2024. 6524:Software companies of the Czech Republic 5243: 5215: 4563: 4532: 4464:"VeriSign Hacked Multiple Times in 2010" 4310: 4126: 3554:"MessageLabs sold to Symantec for ÂŁ397m" 3550: 3526:"AppStream Purchase for Symantec (SYMC)" 3264: 3198: 3087: 2594:. Symantec Press Release. Archived from 2592:"Symantec Appoints Michael A. Brown CEO" 2470: 2267:"About Symantec – Corporate Information" 1977: 1903: 1755: 1713:Symantec behavior analysis technologies 1570:described in the following article, < 1454:Denial-of-service attack vulnerabilities 1280: 906: 797: 778: 748: 546:Logo of Symantec used from 1990 to 2001 6519:Software companies of the United States 5187: 5093:"Our Latest Symantec Distrust Guidance" 4833: 4756:Constantin, Lucian (October 29, 2015). 4649: 4435: 3896: 3609: 3238: 2719: 2439: 2408: 2366: 2343: 1798: 1748:U.S. Securities and Exchange Commission 1591:Sustaining digital certificate security 1518: 1264: 1134:application for Windows and Macintosh. 783:Logo of Symantec used from 2001 to 2010 605:would back the company in raising more 455:, Czech Republic. The company provides 14: 6514:Software companies established in 1982 6456: 5963: 5021: 4938: 4889: 4701: 4675: 4650:Roberts, Jeff John (October 3, 2016). 4480: 4461: 4351: 4329: 4152: 4067: 4041: 3840: 3783: 3724: 3565:from the original on December 10, 2022 3293: 3113: 2655: 2530: 2385: 1874: 603:Kleiner, Perkins, Caufield & Byers 5937: 5319: 5216:Yasiejko, Christopher (May 2, 2022). 5090: 4808:Constantin, Lucian (March 24, 2017). 4564:Perlroth, Nicole (January 30, 2013). 4533:Perlroth, Nicole (January 31, 2013). 4281:"Symantec Sued for Scareware Tactics" 3698: 3428: 3170: 2927: 2566:"UPDATE 2-Symantec fires CEO Bennett" 2473:"Symantec Fires CEO In Surprise Move" 2110: 2026: 1827: 1556:, Symantec security products used by 1531: 1312:Automated Categorization System (ACS) 904:also joined Symantec as its new CFO. 6494:Computer security software companies 5916: 5283:Business data for Gen Digital Inc.: 4623: 4409: 4330:Breyer, Charles R. (July 31, 2012). 4127:McMillan, Robert (August 10, 2004). 3927: 3809: 3551:Stafford, Philip (October 9, 2008). 3265:Savvides, Lexy (November 29, 2005). 3239:Roberts, Paul F. (August 16, 2005). 3116:"Symantec To Sell ACT To SalesLogix" 3114:Darrow, Barbara (December 7, 1999). 2367:Collins, Barry (November 30, 2009). 1764: 1645:Columbia patent-infringement lawsuit 1566:"Advanced attacks like the ones the 1497: 1484: 1403:in December 2020 for $ 360 million. 1370: 1324: 4912: 4481:Keizer, Gregg (February 23, 2012). 4278: 4155:"Is It Y2K All Over Again in 2010?" 4101:. Bloomberg News. August 10, 2004. 4042:Lunden, Ingrid (December 7, 2020). 3841:Howley, Daniel P. (July 17, 2012). 3762:from the original on March 26, 2017 3207: 3144: 2928:Clark, Mitchell (January 7, 2022). 2687:." August 2, 2017. August 29, 2017. 2656:Molina, Brett (November 21, 2016). 2531:Stynes, Tess (September 25, 2014). 2471:Schwartz, Mathew (March 21, 2004). 2409:Messmer, Ellen (January 24, 2013). 1904:Scroxton, Alex (November 8, 2022). 1875:Avalos, George (January 15, 2020). 1849: 1799:Kuranda, Sarah (January 29, 2016). 1751:. May 16, 2024. pp. 10, 42–43. 1743:"FY 2024 Annual Report (Form 10-K)" 1423:Security concerns and controversies 1341: 1166:On January 29, 2016, Symantec sold 24: 4834:Fariñas, Rafael (March 26, 2017). 4676:Crouch, Dennis (October 2, 2016). 4436:Bradley, Tony (February 2, 2012). 4352:Keizer, Gregg (January 17, 2012). 4068:Sawers, Paul (September 2, 2022). 3987: 3784:Dignan, Larry (January 17, 2012). 3429:Dubie, Denise (January 18, 2008). 3171:Flynn, Laurie J. (June 25, 2005). 2630:Henderson, James (June 13, 2016). 2499:"Symantec Fires CEO Steve Bennett" 2344:Parrish, Kevin (August 21, 2009). 2269:. January 26, 2002. Archived from 744: 713:packages that were popular on the 25: 6535: 6474:Companies based in Tempe, Arizona 6469:1982 establishments in California 5804:Dynamic Microprocessor Associates 5552:Ghost Solution Suite (enterprise) 5268: 5188:Valbrun, Marjorie (May 4, 2022). 4410:Menn, Joseph (February 2, 2012). 4311:McLernon, Sean (March 18, 2013). 3897:Messmer, Ellen (March 20, 2012). 3810:Kirk, Jeremy (January 16, 2012). 3610:Messmer, Ellen (April 29, 2010). 3088:McMillan, Robert (July 7, 2016). 3004: 2879: 2440:Enderle, Rob (January 25, 2013). 1852:"Symantec Becomes NortonLifeLock" 1850:Kan, Michael (November 6, 2019). 1614:Certisign Certificatadora Digital 1417:Competition and Markets Authority 1362: 865:On January 4, 2018, Symantec and 734:gained significant market share. 6443:Comparison of antivirus software 5915: 5904: 5903: 5237: 5209: 5181: 5155: 5133: 5103: 5084: 5066: 5041: 5015: 4983:Merrill, John (August 2, 2017). 4976: 4958: 4932: 4906: 4883: 4853: 4827: 4801: 4775: 4721: 4702:Goodin, Dan (October 29, 2015). 4695: 4669: 4643: 4617: 4591: 4557: 4526: 4500: 4474: 4455: 4429: 3874:. April 16, 2012. Archived from 3725:Kaplan, Dan (October 20, 2010). 3327:. April 10, 2007. Archived from 3294:Finkle, Jim (January 29, 2007). 2620:." July 14, 2016. July 14, 2016. 2533:"Symantec Appoints Brown as CEO" 2194: 2076:. September 14, 1984. p. 9. 1828:Novet, Jordan (August 8, 2019). 1693:Comparison of antivirus software 1677: 1663: 1632: 802:Former Symantec headquarters in 380: 379: 360: 359: 340: 339: 320: 319: 297: 296: 47: 5345: 5244:Brittain, Blake (May 2, 2022). 5091:Lynch, Vincent (June 7, 2018). 5022:Thayer, Wayne (July 30, 2018). 4965:Fisher, Darin (July 27, 2017). 4939:Conger, Kate (March 27, 2017). 4323: 4304: 4272: 4250: 4224: 4198: 4177: 4153:Greene, Tim (January 6, 2010). 4146: 4120: 4087: 4061: 4035: 4010: 3981: 3947: 3921: 3890: 3860: 3834: 3803: 3744: 3718: 3699:Sayer, Peter (August 3, 2017). 3663: 3629: 3603: 3577: 3544: 3518: 3506:. Pctools.com. December 4, 2013 3496: 3474: 3448: 3422: 3396: 3370: 3343: 3313: 3258: 3232: 3164: 3138: 3107: 3081: 3059: 3035:Symantec and Veritas separation 3025: 2998: 2972: 2947: 2921: 2899: 2873: 2847: 2821: 2765: 2746:Reisinger, Don (May 11, 2018). 2739: 2713: 2690: 2677: 2649: 2623: 2610: 2584: 2558: 2524: 2490: 2464: 2433: 2402: 2379: 2360: 2337: 2311: 2285: 2259: 2243:. Hendrenet.com. Archived from 2233: 2211: 2188: 2172:. Business Wire. Archived from 2162: 2117:. Addison-Wesley. p. 199. 2104: 2080: 2062: 2033:. Addison-Wesley. p. 198. 1629:for $ 950 million in mid 2017. 1435: 1227:company on September 17, 2008. 672: 534: 423:Footnotes / references 6499:Former certificate authorities 6484:Companies listed on the Nasdaq 4890:Goodin, Dan (March 24, 2017). 4599:"Symantec Statement Regarding 4279:Yin, Sara (January 12, 2012). 3406:. Symantec.com. Archived from 2720:Salinas, Sara (May 11, 2018). 1971: 1843: 1792: 1765:Bray, Chad (August 11, 2015). 1735: 1698:Comparison of computer viruses 1427: 1353: 1255: 27:Multinational software company 13: 1: 6325:Trend Micro Internet Security 6283:Microsoft Security Essentials 4336:Gross v. Symantec Corporation 3928:Kirk, Jeremy (May 28, 2014). 3458:. precise.com. Archived from 3208:Das, Sejuti (June 15, 2016). 2386:Finkle, Jim (July 25, 2012). 2092:. DM Data, Incorporated. 1985 1729: 1685:San Francisco Bay Area portal 1332: 1314:. It is used as the base for 978:Norton product line includes 397: 6388:Dr.Web Mobile Security Suite 6315:Symantec Endpoint Protection 6278:Microsoft Defender Antivirus 5557:Symantec Endpoint Protection 5111:"Introducing Norton Crypto!" 3145:Lee, Dan (August 18, 2014). 1305: 1300:Verisign Identity Protection 1246: 1027:Avast product line includes 466:company and a member of the 7: 6489:Computer security companies 6418:Trend Micro Mobile Security 6373:Bitdefender Mobile Security 6368:Avira Free Android Security 6263:Kaspersky Internet Security 5049:"Firefox 64 for developers" 3484:. Pctools.com. May 18, 2013 1656: 1387:In 2017, Symantec acquired 1382: 1230: 1126:In 1993, Symantec acquired 962: 939: 709:, Enterprise Developer and 568:natural language processing 557:National Science Foundation 10: 6540: 5567:Veritas Storage Foundation 4510:. Symantec. Archived from 3009:. Symantec. Archived from 1978:Springer, Paul J. (2015). 1579:Intellectual Ventures suit 1445:Scan evasion vulnerability 1406: 1394: 1189: 1137: 1114: 1068: 1053:AVG product line includes 1046: 1020: 971: 943: 529: 502:, ReputationDefender, and 6479:Companies based in Prague 6435: 6348: 6158: 6151: 5971: 5898: 5819:Leonard Development Group 5725: 5580: 5534: 5395: 5388: 5353: 3642:. CRC Press. p. 85. 3032:Corporate press release, 1177: 1157:Veritas Volume Replicator 982:, Norton Small Business, 967: 804:Mountain View, California 685:still marketed under the 482:. Its portfolio includes 421: 407: 391: 371: 351: 331: 311: 292: 282: 238: 228: 195: 185: 162: 152: 129: 119: 89: 79: 58: 46: 37: 6398:F-Secure Mobile Security 6298:Norton Internet Security 6213:Comodo Internet Security 5814:Fifth Generation Systems 5648:Norton Personal Firewall 5638:Norton Internet Security 3325:PC World (press release) 2241:"Hendren and Associates" 1460:denial-of-service attack 1213: 1111:Mergers and acquisitions 1078: 1064: 1016: 998:and ReputationDefender. 6183:Avira Internet Security 2808:investor.gendigital.com 1277:Verisign authentication 1121: 561:artificial intelligence 462:and services. Gen is a 6413:McAfee Mobile Security 6408:G Data Mobile Security 6383:Comodo Mobile Security 5839:Peter Norton Computing 5794:Central Point Software 5572:Veritas Volume Manager 4607:Symantec Official blog 3636:Termanini, R. (2016). 2321:. 2012. Archived from 2027:Jones, Capers (2014). 1724:Symantec Online Backup 1576: 1294: 1261:on November 17, 2008. 1161:Veritas Cluster Server 1153:Veritas Volume Manager 1142:On December 16, 2004, 1042: 1009:, and released to the 912: 806: 784: 761: 679:Peter Norton Computing 658:TimeLine Product Group 511:information management 233:Cybersecurity software 135:; 42 years ago 6253:Mac Internet Security 5859:Recourse Technologies 5784:Breakthrough Software 5519:Norton System Insight 5028:Mozilla Security Blog 4514:on September 24, 2015 3998:. No. 2016–11–21 3532:on September 11, 2015 3462:on September 28, 2010 2221:. Fundinguniverse.com 1585:Intellectual Ventures 1572:http://nyti.ms/TZtr5z 1564: 1284: 910: 801: 782: 752: 649:Breakthrough Software 625:Gordon E. Eubanks Jr. 521:. On August 8, 2019, 443:) is a multinational 146:Sunnyvale, California 6393:ESET Mobile Security 6258:Kaspersky Anti-Virus 5418:Avast SecureLine VPN 5413:Avast Secure Browser 5009:Google Security Blog 4613:on February 4, 2013. 3410:on December 30, 2008 3220:on November 15, 2018 3048:on November 30, 2016 2861:. September 17, 2018 2346:"Symantec Lists 100 2325:on December 20, 2012 2070:"From the News Desk" 1934:Slaughter, Sandra A. 1519:Verisign data breach 1379:for $ 4.65 billion. 1265:PGP and GuardianEdge 1168:Veritas Technologies 1037:Avast SecureLine VPN 1033:Avast Secure Browser 946:Veritas Technologies 515:Veritas Technologies 447:co-headquartered in 437:Symantec Corporation 65:Symantec Corporation 6036:G Data CyberDefense 5900:† Demerged in 2016 5562:Veritas File System 5509:Norton Power Eraser 4545:on October 16, 2013 4462:Albanesius, Chloe. 4212:on January 16, 2013 4022:www.bizjournals.com 3960:Wall Street Journal 3909:on October 27, 2014 3591:. November 17, 2008 3331:on December 5, 2022 3013:on January 29, 2015 2537:Wall Street Journal 2503:Wall Street Journal 2452:on October 22, 2013 2273:on January 26, 2002 1651:Columbia University 1471:Endpoint Protection 1149:Veritas File System 915:On August 8, 2019, 851:for $ 2.3 billion. 847:protection company 755:Porsche 997 GT3 Cup 753:Symantec sponsored 565:Stanford University 551:Founded in 1982 by 393:Number of employees 70:NortonLifeLock Inc. 34: 5965:Antivirus software 5658:Norton SystemWorks 5633:Norton ConnectSafe 5143:. January 11, 2022 5121:on August 10, 2021 4913:Cimpanu, Catalin. 4570:The New York Times 4539:The New York Times 4319:. Portfolio Media. 4238:. January 27, 2011 4099:The New York Times 3384:. November 5, 2007 3214:ChannelWorld India 3177:The New York Times 2986:. October 10, 2014 2909:. January 11, 2022 2598:on October 8, 2014 2111:Jones, C. (2014). 1910:ComputerWeekly.com 1771:The New York Times 1559:The New York Times 1546:The New York Times 1532:pcAnywhere exploit 1295: 913: 807: 785: 762: 759:2012 Petit Le Mans 270:ReputationDefender 133:March 1, 1982 32: 6451: 6450: 6431: 6430: 5931: 5930: 5854:Quest Development 5779:Blue Coat Systems 5757:Piriform Software 5721: 5720: 5643:Norton PC Checkup 5623:Norton CleanSweep 5504:Norton LiveUpdate 5373:Frank E. Dangeard 5169:. January 4, 2022 5080:. August 1, 2018. 4919:Bleeping Computer 4871:on April 17, 2017 4165:on April 17, 2017 3878:on March 26, 2017 3822:on April 17, 2017 3649:978-1-4987-2653-5 2835:. August 16, 2018 2701:. January 4, 2018 2176:on March 28, 2009 2124:978-0-321-90342-6 2040:978-0-321-90342-6 1991:978-1-61069-444-5 1949:978-1-60649-655-8 1498:Source code theft 1485:Scareware lawsuit 1371:Blue Coat Systems 1325:Clearwell Systems 1316:content filtering 1172:The Carlyle Group 974:Norton (software) 957:The Carlyle Group 927:was added to the 757:competing at the 719:IBM PC compatible 519:The Carlyle Group 430: 429: 287:Computer security 205:Frank E. Dangeard 124:Computer software 16:(Redirected from 6531: 6293:Norton AntiVirus 6273:McAfee VirusScan 6208:Comodo Antivirus 6156: 6155: 5958: 5951: 5944: 5935: 5934: 5919: 5918: 5907: 5906: 5890:Whitewater Group 5884:Veritas Software 5829:LIRIC Associates 5752:AVG Technologies 5663:Norton Utilities 5628:Norton Commander 5547:Enterprise Vault 5489:Norton AntiVirus 5393: 5392: 5340: 5333: 5326: 5317: 5316: 5280: 5279: 5277:Official website 5263: 5262: 5260: 5258: 5241: 5235: 5234: 5232: 5230: 5213: 5207: 5206: 5204: 5202: 5195:Inside Higher Ed 5185: 5179: 5178: 5176: 5174: 5159: 5153: 5152: 5150: 5148: 5137: 5131: 5130: 5128: 5126: 5117:. Archived from 5107: 5101: 5100: 5088: 5082: 5081: 5070: 5064: 5063: 5061: 5059: 5045: 5039: 5038: 5036: 5034: 5019: 5013: 5012: 5000: 4989: 4988: 4980: 4974: 4973: 4962: 4956: 4955: 4953: 4951: 4936: 4930: 4929: 4927: 4925: 4910: 4904: 4903: 4901: 4899: 4887: 4881: 4880: 4878: 4876: 4867:. Archived from 4857: 4851: 4850: 4848: 4846: 4831: 4825: 4824: 4822: 4820: 4805: 4799: 4798: 4796: 4794: 4789:. April 16, 2017 4779: 4773: 4772: 4770: 4768: 4753: 4744: 4743: 4741: 4739: 4725: 4719: 4718: 4716: 4714: 4699: 4693: 4692: 4690: 4688: 4673: 4667: 4666: 4664: 4662: 4656:Fortune Magazine 4647: 4641: 4640: 4638: 4636: 4624:Robinson, Teri. 4621: 4615: 4614: 4609:. Archived from 4595: 4589: 4588: 4586: 4584: 4561: 4555: 4554: 4552: 4550: 4541:. Archived from 4530: 4524: 4523: 4521: 4519: 4504: 4498: 4497: 4495: 4493: 4478: 4472: 4471: 4459: 4453: 4452: 4450: 4448: 4433: 4427: 4426: 4424: 4422: 4407: 4398: 4397: 4395: 4393: 4378: 4369: 4368: 4366: 4364: 4349: 4340: 4339: 4327: 4321: 4320: 4308: 4302: 4301: 4299: 4297: 4276: 4270: 4269: 4267: 4265: 4254: 4248: 4247: 4245: 4243: 4236:HelpNet Security 4228: 4222: 4221: 4219: 4217: 4208:. Archived from 4202: 4196: 4195: 4193: 4191: 4181: 4175: 4174: 4172: 4170: 4161:. Archived from 4150: 4144: 4143: 4141: 4139: 4124: 4118: 4117: 4115: 4113: 4091: 4085: 4084: 4082: 4080: 4065: 4059: 4058: 4056: 4054: 4039: 4033: 4032: 4030: 4028: 4014: 4008: 4007: 4005: 4003: 3985: 3979: 3978: 3976: 3974: 3951: 3945: 3944: 3942: 3940: 3925: 3919: 3918: 3916: 3914: 3905:. Archived from 3894: 3888: 3887: 3885: 3883: 3864: 3858: 3857: 3855: 3853: 3838: 3832: 3831: 3829: 3827: 3818:. Archived from 3807: 3801: 3800: 3798: 3796: 3781: 3772: 3771: 3769: 3767: 3758:. May 19, 2011. 3748: 3742: 3741: 3739: 3737: 3722: 3716: 3715: 3713: 3711: 3696: 3687: 3686: 3684: 3682: 3677:on July 29, 2013 3667: 3661: 3660: 3658: 3656: 3633: 3627: 3626: 3624: 3622: 3607: 3601: 3600: 3598: 3596: 3581: 3575: 3574: 3572: 3570: 3556: 3548: 3542: 3541: 3539: 3537: 3528:. Archived from 3522: 3516: 3515: 3513: 3511: 3500: 3494: 3493: 3491: 3489: 3478: 3472: 3471: 3469: 3467: 3452: 3446: 3445: 3443: 3441: 3426: 3420: 3419: 3417: 3415: 3400: 3394: 3393: 3391: 3389: 3374: 3368: 3367: 3365: 3363: 3347: 3341: 3340: 3338: 3336: 3317: 3311: 3310: 3308: 3306: 3291: 3282: 3281: 3279: 3277: 3262: 3256: 3255: 3253: 3251: 3236: 3230: 3229: 3227: 3225: 3216:. Archived from 3205: 3196: 3195: 3193: 3191: 3168: 3162: 3161: 3159: 3157: 3151:The Mercury News 3142: 3136: 3135: 3133: 3131: 3126:on June 27, 2012 3122:. Archived from 3111: 3105: 3104: 3102: 3100: 3085: 3079: 3078: 3076: 3074: 3063: 3057: 3056: 3055: 3053: 3047: 3041:, archived from 3040: 3029: 3023: 3022: 3020: 3018: 3005:Brown, Michael. 3002: 2996: 2995: 2993: 2991: 2976: 2970: 2969: 2967: 2965: 2951: 2945: 2944: 2942: 2940: 2925: 2919: 2918: 2916: 2914: 2903: 2897: 2896: 2894: 2892: 2877: 2871: 2870: 2868: 2866: 2851: 2845: 2844: 2842: 2840: 2825: 2819: 2818: 2816: 2814: 2800: 2789: 2788: 2786: 2784: 2769: 2763: 2762: 2760: 2758: 2743: 2737: 2736: 2734: 2732: 2717: 2711: 2710: 2708: 2706: 2694: 2688: 2681: 2675: 2674: 2672: 2670: 2653: 2647: 2646: 2644: 2642: 2627: 2621: 2614: 2608: 2607: 2605: 2603: 2588: 2582: 2581: 2579: 2577: 2572:. March 20, 2014 2562: 2556: 2555: 2553: 2551: 2528: 2522: 2521: 2519: 2517: 2494: 2488: 2487: 2485: 2483: 2468: 2462: 2461: 2459: 2457: 2448:. Archived from 2437: 2431: 2430: 2428: 2426: 2417:. Archived from 2406: 2400: 2399: 2397: 2395: 2383: 2377: 2376: 2364: 2358: 2357: 2341: 2335: 2334: 2332: 2330: 2315: 2309: 2308: 2306: 2304: 2289: 2283: 2282: 2280: 2278: 2263: 2257: 2256: 2254: 2252: 2247:on July 11, 2011 2237: 2231: 2230: 2228: 2226: 2215: 2209: 2208: 2206: 2204: 2192: 2186: 2185: 2183: 2181: 2166: 2160: 2159: 2157: 2155: 2145: 2136: 2135: 2133: 2131: 2108: 2102: 2101: 2099: 2097: 2084: 2078: 2077: 2066: 2060: 2059: 2057: 2055: 2024: 2011: 2010: 2008: 2006: 1975: 1969: 1968: 1966: 1964: 1930: 1921: 1920: 1918: 1916: 1901: 1892: 1891: 1889: 1887: 1881:Press Enterprise 1872: 1863: 1862: 1860: 1858: 1847: 1841: 1840: 1838: 1836: 1825: 1816: 1815: 1813: 1811: 1796: 1790: 1789: 1787: 1785: 1762: 1753: 1752: 1739: 1687: 1682: 1681: 1680: 1673: 1671:Companies portal 1668: 1667: 1666: 1348:Odyssey Software 1342:Odyssey Software 1144:Veritas Software 1049:AVG Technologies 992:Norton Utilities 980:Norton AntiVirus 818:General Electric 766:John W. Thompson 692:Norton Antivirus 660: 659: 637:Digital Research 544: 445:software company 433:Gen Digital Inc. 417: 414: 402: 399: 386: 385:US$ 2.20 billion 383: 382: 376: 366: 365:US$ 15.8 billion 363: 362: 356: 346: 343: 342: 326: 325:US$ 1.12 billion 323: 322: 314:Operating income 306: 300: 299: 178:, Czech Republic 143: 141: 136: 51: 42: 35: 33:Gen Digital Inc. 31: 21: 6539: 6538: 6534: 6533: 6532: 6530: 6529: 6528: 6454: 6453: 6452: 6447: 6427: 6358:Avast Antivirus 6350: 6344: 6330:Vba32 AntiVirus 6173:Avast Antivirus 6160: 6147: 5967: 5962: 5932: 5927: 5894: 5769:Binary Research 5728: 5717: 5698:THINK Reference 5653:Norton Security 5576: 5530: 5514:Norton Safe Web 5408:Avast Antivirus 5384: 5379:Vincent Pilette 5349: 5344: 5312: 5275: 5274: 5271: 5266: 5256: 5254: 5242: 5238: 5228: 5226: 5214: 5210: 5200: 5198: 5186: 5182: 5172: 5170: 5161: 5160: 5156: 5146: 5144: 5139: 5138: 5134: 5124: 5122: 5115:Norton LifeLock 5109: 5108: 5104: 5089: 5085: 5072: 5071: 5067: 5057: 5055: 5047: 5046: 5042: 5032: 5030: 5020: 5016: 5001: 4992: 4981: 4977: 4963: 4959: 4949: 4947: 4937: 4933: 4923: 4921: 4911: 4907: 4897: 4895: 4888: 4884: 4874: 4872: 4859: 4858: 4854: 4844: 4842: 4832: 4828: 4818: 4816: 4806: 4802: 4792: 4790: 4781: 4780: 4776: 4766: 4764: 4754: 4747: 4737: 4735: 4727: 4726: 4722: 4712: 4710: 4700: 4696: 4686: 4684: 4674: 4670: 4660: 4658: 4648: 4644: 4634: 4632: 4622: 4618: 4597: 4596: 4592: 4582: 4580: 4562: 4558: 4548: 4546: 4531: 4527: 4517: 4515: 4506: 4505: 4501: 4491: 4489: 4487:ComputerworldUK 4479: 4475: 4460: 4456: 4446: 4444: 4434: 4430: 4420: 4418: 4408: 4401: 4391: 4389: 4379: 4372: 4362: 4360: 4350: 4343: 4328: 4324: 4309: 4305: 4295: 4293: 4277: 4273: 4263: 4261: 4256: 4255: 4251: 4241: 4239: 4230: 4229: 4225: 4215: 4213: 4204: 4203: 4199: 4189: 4187: 4183: 4182: 4178: 4168: 4166: 4151: 4147: 4137: 4135: 4125: 4121: 4111: 4109: 4093: 4092: 4088: 4078: 4076: 4066: 4062: 4052: 4050: 4040: 4036: 4026: 4024: 4016: 4015: 4011: 4001: 3999: 3988:Molina, Brett. 3986: 3982: 3972: 3970: 3952: 3948: 3938: 3936: 3926: 3922: 3912: 3910: 3895: 3891: 3881: 3879: 3866: 3865: 3861: 3851: 3849: 3839: 3835: 3825: 3823: 3808: 3804: 3794: 3792: 3782: 3775: 3765: 3763: 3750: 3749: 3745: 3735: 3733: 3723: 3719: 3709: 3707: 3697: 3690: 3680: 3678: 3669: 3668: 3664: 3654: 3652: 3650: 3634: 3630: 3620: 3618: 3608: 3604: 3594: 3592: 3583: 3582: 3578: 3568: 3566: 3559:Financial Times 3549: 3545: 3535: 3533: 3524: 3523: 3519: 3509: 3507: 3502: 3501: 3497: 3487: 3485: 3480: 3479: 3475: 3465: 3463: 3454: 3453: 3449: 3439: 3437: 3427: 3423: 3413: 3411: 3402: 3401: 3397: 3387: 3385: 3376: 3375: 3371: 3361: 3359: 3349: 3348: 3344: 3334: 3332: 3319: 3318: 3314: 3304: 3302: 3292: 3285: 3275: 3273: 3263: 3259: 3249: 3247: 3237: 3233: 3223: 3221: 3206: 3199: 3189: 3187: 3169: 3165: 3155: 3153: 3143: 3139: 3129: 3127: 3112: 3108: 3098: 3096: 3086: 3082: 3072: 3070: 3065: 3064: 3060: 3051: 3049: 3045: 3038: 3030: 3026: 3016: 3014: 3003: 2999: 2989: 2987: 2978: 2977: 2973: 2963: 2961: 2953: 2952: 2948: 2938: 2936: 2926: 2922: 2912: 2910: 2905: 2904: 2900: 2890: 2888: 2878: 2874: 2864: 2862: 2853: 2852: 2848: 2838: 2836: 2827: 2826: 2822: 2812: 2810: 2802: 2801: 2792: 2782: 2780: 2771: 2770: 2766: 2756: 2754: 2744: 2740: 2730: 2728: 2718: 2714: 2704: 2702: 2697: 2695: 2691: 2682: 2678: 2668: 2666: 2654: 2650: 2640: 2638: 2628: 2624: 2615: 2611: 2601: 2599: 2590: 2589: 2585: 2575: 2573: 2564: 2563: 2559: 2549: 2547: 2529: 2525: 2515: 2513: 2495: 2491: 2481: 2479: 2469: 2465: 2455: 2453: 2438: 2434: 2424: 2422: 2407: 2403: 2393: 2391: 2384: 2380: 2365: 2361: 2342: 2338: 2328: 2326: 2319:"Enrique Salem" 2317: 2316: 2312: 2302: 2300: 2299:on May 17, 2017 2291: 2290: 2286: 2276: 2274: 2265: 2264: 2260: 2250: 2248: 2239: 2238: 2234: 2224: 2222: 2217: 2216: 2212: 2202: 2200: 2193: 2189: 2179: 2177: 2168: 2167: 2163: 2153: 2151: 2147: 2146: 2139: 2129: 2127: 2125: 2109: 2105: 2095: 2093: 2086: 2085: 2081: 2068: 2067: 2063: 2053: 2051: 2041: 2025: 2014: 2004: 2002: 1992: 1976: 1972: 1962: 1960: 1950: 1931: 1924: 1914: 1912: 1902: 1895: 1885: 1883: 1873: 1866: 1856: 1854: 1848: 1844: 1834: 1832: 1826: 1819: 1809: 1807: 1797: 1793: 1783: 1781: 1763: 1756: 1741: 1740: 1736: 1732: 1703:Huawei Symantec 1683: 1678: 1676: 1669: 1664: 1662: 1659: 1647: 1635: 1606: 1593: 1581: 1550: 1534: 1521: 1500: 1487: 1456: 1447: 1438: 1430: 1425: 1409: 1397: 1385: 1373: 1365: 1356: 1344: 1335: 1327: 1308: 1279: 1271:PGP Corporation 1267: 1258: 1249: 1233: 1224: 1216: 1192: 1180: 1140: 1124: 1119: 1113: 1081: 1073: 1067: 1051: 1045: 1029:Avast Antivirus 1025: 1019: 976: 970: 965: 948: 942: 902:Vincent Pilette 880:Starboard Value 793:Norton Safe Web 791:as detected by 747: 745:2000 to present 675: 657: 656: 607:venture capital 549: 548: 547: 537: 532: 425: 411: 400: 394: 384: 372: 364: 352: 345:US$ 616 million 344: 336: 324: 316: 301: 278: 224: 215:Vincent Pilette 198: 188: 181: 172:, Arizona, U.S. 139: 137: 134: 115: 94: 75: 71: 66: 54: 28: 23: 22: 15: 12: 11: 5: 6537: 6527: 6526: 6521: 6516: 6511: 6506: 6501: 6496: 6491: 6486: 6481: 6476: 6471: 6466: 6449: 6448: 6446: 6445: 6439: 6437: 6433: 6432: 6429: 6428: 6426: 6425: 6420: 6415: 6410: 6405: 6403:FireAMP Mobile 6400: 6395: 6390: 6385: 6380: 6375: 6370: 6365: 6360: 6354: 6352: 6346: 6345: 6343: 6342: 6337: 6332: 6327: 6322: 6320:Spyware Doctor 6317: 6312: 6307: 6302: 6301: 6300: 6290: 6288:NANO Antivirus 6285: 6280: 6275: 6270: 6265: 6260: 6255: 6250: 6245: 6240: 6235: 6230: 6225: 6220: 6215: 6210: 6205: 6203:Clam AntiVirus 6200: 6195: 6190: 6185: 6180: 6175: 6170: 6164: 6162: 6153: 6149: 6148: 6146: 6145: 6140: 6135: 6130: 6125: 6120: 6115: 6110: 6105: 6100: 6095: 6090: 6085: 6080: 6075: 6070: 6065: 6064: 6063: 6058: 6053: 6048: 6038: 6033: 6028: 6023: 6018: 6013: 6008: 6003: 5998: 5993: 5992: 5991: 5981: 5975: 5973: 5969: 5968: 5961: 5960: 5953: 5946: 5938: 5929: 5928: 5926: 5925: 5913: 5899: 5896: 5895: 5893: 5892: 5887: 5881: 5876: 5871: 5866: 5861: 5856: 5851: 5846: 5841: 5836: 5831: 5826: 5821: 5816: 5811: 5806: 5801: 5796: 5791: 5786: 5781: 5776: 5771: 5766: 5761: 5760: 5759: 5754: 5744: 5739: 5733: 5731: 5723: 5722: 5719: 5718: 5716: 5715: 5710: 5705: 5700: 5695: 5690: 5685: 5680: 5675: 5670: 5668:PartitionMagic 5665: 5660: 5655: 5650: 5645: 5640: 5635: 5630: 5625: 5620: 5618:Norton AntiBot 5615: 5610: 5605: 5600: 5595: 5590: 5584: 5582: 5578: 5577: 5575: 5574: 5569: 5564: 5559: 5554: 5549: 5544: 5538: 5536: 5532: 5531: 5529: 5528: 5523: 5522: 5521: 5516: 5511: 5506: 5501: 5499:Norton Insight 5496: 5491: 5486: 5476: 5471: 5466: 5465: 5464: 5459: 5454: 5444: 5439: 5438: 5437: 5432: 5422: 5421: 5420: 5415: 5410: 5399: 5397: 5390: 5386: 5385: 5383: 5382: 5376: 5370: 5367:Gordon Eubanks 5364: 5357: 5355: 5351: 5350: 5343: 5342: 5335: 5328: 5320: 5314: 5313: 5311: 5310: 5305: 5300: 5295: 5290: 5284: 5281: 5270: 5269:External links 5267: 5265: 5264: 5236: 5208: 5180: 5167:Digital Trends 5154: 5132: 5102: 5083: 5065: 5040: 5014: 4990: 4975: 4957: 4931: 4905: 4894:. Ars Technica 4882: 4852: 4826: 4800: 4787:SearchSecurity 4774: 4745: 4720: 4694: 4668: 4642: 4616: 4601:New York Times 4590: 4556: 4525: 4499: 4473: 4454: 4428: 4399: 4370: 4341: 4322: 4303: 4271: 4249: 4223: 4197: 4176: 4145: 4119: 4086: 4060: 4034: 4009: 3980: 3946: 3920: 3889: 3859: 3833: 3802: 3773: 3743: 3731:SC Magazine US 3717: 3688: 3662: 3648: 3628: 3602: 3576: 3543: 3517: 3495: 3473: 3447: 3421: 3395: 3369: 3342: 3312: 3283: 3257: 3231: 3197: 3163: 3137: 3106: 3080: 3058: 3024: 2997: 2971: 2946: 2920: 2898: 2872: 2846: 2820: 2790: 2779:. May 10, 2018 2764: 2738: 2712: 2689: 2676: 2648: 2622: 2609: 2583: 2557: 2523: 2489: 2463: 2432: 2421:on May 7, 2013 2401: 2378: 2359: 2336: 2310: 2284: 2258: 2232: 2210: 2187: 2161: 2137: 2123: 2103: 2079: 2061: 2039: 2012: 1990: 1970: 1948: 1922: 1893: 1864: 1842: 1817: 1791: 1754: 1733: 1731: 1728: 1727: 1726: 1721: 1711: 1706: 1700: 1695: 1689: 1688: 1674: 1658: 1655: 1646: 1643: 1634: 1631: 1605: 1602: 1592: 1589: 1580: 1577: 1568:New York Times 1549: 1542: 1533: 1530: 1520: 1517: 1499: 1496: 1486: 1483: 1455: 1452: 1446: 1443: 1437: 1434: 1429: 1426: 1424: 1421: 1408: 1405: 1396: 1393: 1384: 1381: 1372: 1369: 1364: 1363:NitroDesk Inc. 1361: 1355: 1352: 1343: 1340: 1334: 1331: 1326: 1323: 1319:by many UK ISP 1307: 1304: 1278: 1275: 1266: 1263: 1257: 1254: 1248: 1245: 1232: 1229: 1223: 1220: 1215: 1212: 1191: 1188: 1179: 1176: 1139: 1136: 1123: 1120: 1115:Main article: 1112: 1109: 1080: 1077: 1069:Main article: 1066: 1063: 1047:Main article: 1044: 1041: 1021:Main article: 1018: 1015: 972:Main article: 969: 966: 964: 961: 944:Main article: 941: 938: 933:Ethereum (ETH) 845:identity theft 746: 743: 674: 671: 576:Gordon Eubanks 545: 539: 538: 536: 533: 531: 528: 449:Tempe, Arizona 441:NortonLifeLock 428: 427: 419: 418: 409: 405: 404: 395: 392: 389: 388: 377: 369: 368: 357: 349: 348: 337: 332: 329: 328: 317: 312: 309: 308: 294: 290: 289: 284: 280: 279: 277: 276: 271: 268: 263: 258: 253: 248: 242: 240: 236: 235: 230: 226: 225: 223: 222: 212: 201: 199: 196: 193: 192: 189: 186: 183: 182: 180: 179: 173: 166: 164: 160: 159: 154: 150: 149: 131: 127: 126: 121: 117: 116: 114: 113: 107: 97: 95: 90: 87: 86: 81: 77: 76: 74: 73: 68: 62: 60: 56: 55: 52: 44: 43: 26: 18:Symantec Corp. 9: 6: 4: 3: 2: 6536: 6525: 6522: 6520: 6517: 6515: 6512: 6510: 6507: 6505: 6502: 6500: 6497: 6495: 6492: 6490: 6487: 6485: 6482: 6480: 6477: 6475: 6472: 6470: 6467: 6465: 6462: 6461: 6459: 6444: 6441: 6440: 6438: 6434: 6424: 6421: 6419: 6416: 6414: 6411: 6409: 6406: 6404: 6401: 6399: 6396: 6394: 6391: 6389: 6386: 6384: 6381: 6379: 6376: 6374: 6371: 6369: 6366: 6364: 6363:AVG AntiVirus 6361: 6359: 6356: 6355: 6353: 6347: 6341: 6338: 6336: 6333: 6331: 6328: 6326: 6323: 6321: 6318: 6316: 6313: 6311: 6308: 6306: 6303: 6299: 6296: 6295: 6294: 6291: 6289: 6286: 6284: 6281: 6279: 6276: 6274: 6271: 6269: 6266: 6264: 6261: 6259: 6256: 6254: 6251: 6249: 6246: 6244: 6241: 6239: 6236: 6234: 6231: 6229: 6226: 6224: 6221: 6219: 6216: 6214: 6211: 6209: 6206: 6204: 6201: 6199: 6196: 6194: 6191: 6189: 6186: 6184: 6181: 6179: 6178:AVG AntiVirus 6176: 6174: 6171: 6169: 6168:360 Safeguard 6166: 6165: 6163: 6157: 6154: 6150: 6144: 6141: 6139: 6136: 6134: 6131: 6129: 6126: 6124: 6121: 6119: 6116: 6114: 6111: 6109: 6106: 6104: 6103:NANO Security 6101: 6099: 6096: 6094: 6091: 6089: 6086: 6084: 6081: 6079: 6076: 6074: 6071: 6069: 6066: 6062: 6059: 6057: 6054: 6052: 6049: 6047: 6044: 6043: 6042: 6039: 6037: 6034: 6032: 6029: 6027: 6024: 6022: 6019: 6017: 6014: 6012: 6009: 6007: 6004: 6002: 5999: 5997: 5994: 5990: 5987: 5986: 5985: 5982: 5980: 5977: 5976: 5974: 5970: 5966: 5959: 5954: 5952: 5947: 5945: 5940: 5939: 5936: 5924: 5923: 5914: 5912: 5911: 5902: 5901: 5897: 5891: 5888: 5885: 5882: 5880: 5877: 5875: 5874:SecurityFocus 5872: 5870: 5867: 5865: 5862: 5860: 5857: 5855: 5852: 5850: 5847: 5845: 5842: 5840: 5837: 5835: 5834:ON Technology 5832: 5830: 5827: 5825: 5822: 5820: 5817: 5815: 5812: 5810: 5807: 5805: 5802: 5800: 5797: 5795: 5792: 5790: 5787: 5785: 5782: 5780: 5777: 5775: 5772: 5770: 5767: 5765: 5762: 5758: 5755: 5753: 5750: 5749: 5748: 5745: 5743: 5740: 5738: 5735: 5734: 5732: 5730: 5727:Acquisitions 5724: 5714: 5711: 5709: 5706: 5704: 5701: 5699: 5696: 5694: 5691: 5689: 5686: 5684: 5681: 5679: 5676: 5674: 5671: 5669: 5666: 5664: 5661: 5659: 5656: 5654: 5651: 5649: 5646: 5644: 5641: 5639: 5636: 5634: 5631: 5629: 5626: 5624: 5621: 5619: 5616: 5614: 5611: 5609: 5606: 5604: 5601: 5599: 5596: 5594: 5591: 5589: 5586: 5585: 5583: 5579: 5573: 5570: 5568: 5565: 5563: 5560: 5558: 5555: 5553: 5550: 5548: 5545: 5543: 5540: 5539: 5537: 5533: 5527: 5524: 5520: 5517: 5515: 5512: 5510: 5507: 5505: 5502: 5500: 5497: 5495: 5494:Norton Family 5492: 5490: 5487: 5485: 5482: 5481: 5480: 5477: 5475: 5472: 5470: 5467: 5463: 5460: 5458: 5455: 5453: 5450: 5449: 5448: 5445: 5443: 5440: 5436: 5435:AVG PC TuneUp 5433: 5431: 5430:AVG AntiVirus 5428: 5427: 5426: 5423: 5419: 5416: 5414: 5411: 5409: 5406: 5405: 5404: 5401: 5400: 5398: 5394: 5391: 5387: 5381:(current CEO) 5380: 5377: 5374: 5371: 5368: 5365: 5362: 5359: 5358: 5356: 5352: 5348: 5341: 5336: 5334: 5329: 5327: 5322: 5321: 5318: 5309: 5306: 5304: 5301: 5299: 5296: 5294: 5291: 5289: 5286: 5285: 5282: 5278: 5273: 5272: 5253: 5252: 5247: 5240: 5225: 5224: 5223:Bloomberg Law 5219: 5212: 5197: 5196: 5191: 5184: 5168: 5164: 5158: 5142: 5136: 5120: 5116: 5112: 5106: 5098: 5097:DigiCert Blog 5094: 5087: 5079: 5078:Apple Support 5075: 5069: 5054: 5050: 5044: 5029: 5025: 5018: 5010: 5006: 4999: 4997: 4995: 4986: 4979: 4972:Google Group. 4971: 4968: 4961: 4946: 4942: 4935: 4920: 4916: 4909: 4893: 4886: 4870: 4866: 4862: 4856: 4841: 4837: 4830: 4815: 4811: 4804: 4788: 4784: 4778: 4763: 4759: 4752: 4750: 4734: 4730: 4724: 4709: 4705: 4698: 4683: 4679: 4672: 4657: 4653: 4646: 4631: 4627: 4620: 4612: 4608: 4604: 4603:Cyber Attack" 4602: 4594: 4579: 4575: 4571: 4567: 4560: 4544: 4540: 4536: 4529: 4518:September 18, 4513: 4509: 4503: 4488: 4484: 4477: 4469: 4465: 4458: 4443: 4439: 4432: 4417: 4413: 4406: 4404: 4388: 4384: 4377: 4375: 4359: 4358:Computerworld 4355: 4348: 4346: 4337: 4333: 4326: 4318: 4314: 4307: 4292: 4288: 4287: 4282: 4275: 4259: 4253: 4237: 4233: 4227: 4211: 4207: 4201: 4186: 4180: 4164: 4160: 4156: 4149: 4134: 4133:Computerworld 4130: 4123: 4108: 4104: 4100: 4096: 4090: 4079:September 21, 4075: 4071: 4064: 4049: 4045: 4038: 4023: 4019: 4013: 3997: 3996: 3991: 3984: 3969: 3965: 3961: 3957: 3950: 3935: 3931: 3924: 3908: 3904: 3903:Network World 3900: 3893: 3877: 3873: 3869: 3863: 3848: 3844: 3837: 3821: 3817: 3813: 3806: 3791: 3787: 3780: 3778: 3761: 3757: 3753: 3747: 3732: 3728: 3721: 3706: 3702: 3695: 3693: 3676: 3672: 3666: 3651: 3645: 3641: 3640: 3632: 3617: 3616:Network World 3613: 3606: 3590: 3586: 3580: 3564: 3560: 3555: 3547: 3536:September 18, 3531: 3527: 3521: 3505: 3499: 3483: 3477: 3461: 3457: 3451: 3436: 3435:Network World 3432: 3425: 3409: 3405: 3399: 3383: 3379: 3373: 3358: 3354: 3353: 3352:Computerworld 3346: 3330: 3326: 3322: 3316: 3301: 3297: 3290: 3288: 3272: 3268: 3261: 3246: 3242: 3235: 3219: 3215: 3211: 3204: 3202: 3186: 3182: 3178: 3174: 3167: 3152: 3148: 3141: 3125: 3121: 3117: 3110: 3095: 3091: 3084: 3068: 3062: 3044: 3037: 3036: 3028: 3012: 3008: 3001: 2985: 2981: 2975: 2964:September 21, 2960: 2956: 2950: 2935: 2931: 2924: 2908: 2902: 2887: 2883: 2880:Wiles, Russ. 2876: 2860: 2856: 2850: 2834: 2830: 2824: 2809: 2805: 2799: 2797: 2795: 2783:September 13, 2778: 2774: 2768: 2757:September 13, 2753: 2749: 2742: 2731:September 13, 2727: 2723: 2716: 2700: 2696:VanillaPlus. 2693: 2686: 2680: 2665: 2664: 2659: 2652: 2637: 2633: 2626: 2619: 2616:News18.com. " 2613: 2597: 2593: 2587: 2571: 2567: 2561: 2546: 2542: 2538: 2534: 2527: 2512: 2508: 2504: 2500: 2493: 2478: 2474: 2467: 2451: 2447: 2443: 2436: 2420: 2416: 2415:Computerworld 2412: 2405: 2389: 2382: 2374: 2370: 2363: 2355: 2351: 2349: 2340: 2324: 2320: 2314: 2298: 2294: 2288: 2272: 2268: 2262: 2246: 2242: 2236: 2220: 2214: 2199:. Answers.com 2198: 2191: 2175: 2171: 2165: 2150: 2144: 2142: 2126: 2120: 2116: 2115: 2107: 2091: 2090: 2083: 2075: 2071: 2065: 2050: 2046: 2042: 2036: 2032: 2031: 2023: 2021: 2019: 2017: 2001: 1997: 1993: 1987: 1983: 1982: 1974: 1959: 1955: 1951: 1945: 1941: 1940: 1935: 1929: 1927: 1911: 1907: 1900: 1898: 1882: 1878: 1871: 1869: 1853: 1846: 1831: 1824: 1822: 1806: 1802: 1795: 1780: 1776: 1772: 1768: 1761: 1759: 1750: 1749: 1744: 1738: 1734: 1725: 1722: 1720: 1716: 1712: 1710: 1707: 1704: 1701: 1699: 1696: 1694: 1691: 1690: 1686: 1675: 1672: 1661: 1654: 1652: 1649:In May 2022, 1642: 1640: 1633:Norton Crypto 1630: 1628: 1623: 1617: 1615: 1610: 1601: 1597: 1588: 1586: 1575: 1573: 1569: 1563: 1561: 1560: 1555: 1552:According to 1547: 1541: 1539: 1529: 1526: 1516: 1513: 1508: 1505: 1495: 1492: 1482: 1480: 1474: 1472: 1468: 1463: 1461: 1451: 1442: 1433: 1420: 1418: 1414: 1404: 1402: 1392: 1390: 1380: 1378: 1368: 1360: 1351: 1349: 1339: 1330: 1322: 1320: 1317: 1313: 1303: 1301: 1292: 1289:'s stylistic 1288: 1283: 1274: 1272: 1262: 1253: 1244: 1240: 1238: 1228: 1219: 1211: 1209: 1205: 1201: 1197: 1187: 1185: 1175: 1173: 1169: 1164: 1162: 1158: 1154: 1150: 1145: 1135: 1133: 1129: 1118: 1108: 1106: 1102: 1098: 1094: 1090: 1086: 1076: 1072: 1062: 1060: 1059:AVG PC TuneUp 1056: 1055:AVG AntiVirus 1050: 1040: 1038: 1034: 1030: 1024: 1014: 1012: 1011:Mac App Store 1008: 1004: 999: 997: 993: 989: 985: 984:Norton Family 981: 975: 960: 958: 954: 947: 937: 934: 930: 926: 921: 918: 909: 905: 903: 898: 896: 892: 888: 885: 881: 878: 873: 870: 868: 863: 861: 857: 852: 850: 846: 841: 839: 835: 830: 827: 826:Michael Brown 822: 819: 814: 812: 811:Steve Bennett 805: 800: 796: 794: 790: 781: 777: 775: 771: 770:Enrique Salem 767: 760: 756: 751: 742: 740: 735: 733: 729: 725: 720: 716: 712: 708: 704: 700: 695: 693: 688: 682: 680: 670: 668: 662: 652: 650: 644: 640: 638: 634: 633:Synex Systems 630: 626: 621: 619: 614: 610: 608: 604: 600: 595: 593: 587: 583: 581: 577: 571: 569: 566: 562: 558: 554: 543: 527: 524: 523:Broadcom Inc. 520: 516: 512: 507: 505: 501: 497: 493: 489: 485: 481: 477: 473: 469: 465: 461: 458: 457:cybersecurity 454: 450: 446: 442: 438: 434: 424: 420: 416: 410: 406: 396: 390: 378: 375: 370: 358: 355: 350: 338: 335: 330: 318: 315: 310: 304: 295: 291: 288: 285: 281: 275: 272: 269: 267: 264: 262: 259: 257: 254: 252: 249: 247: 244: 243: 241: 237: 234: 231: 227: 220: 216: 213: 210: 206: 203: 202: 200: 194: 190: 184: 177: 174: 171: 168: 167: 165: 161: 158: 155: 151: 147: 132: 128: 125: 122: 118: 111: 108: 106: 102: 99: 98: 96: 93: 88: 85: 82: 78: 69: 64: 63: 61: 57: 50: 45: 41: 36: 30: 19: 6423:VirusBarrier 6335:VirusBarrier 6268:Malwarebytes 6138:VirusBlokAda 6088:Malwarebytes 6040: 5921: 5908: 5593:Norton Ghost 5581:Discontinued 5361:Gary Hendrix 5346: 5255:. Retrieved 5249: 5239: 5227:. Retrieved 5221: 5211: 5199:. Retrieved 5193: 5183: 5171:. Retrieved 5166: 5157: 5145:. Retrieved 5135: 5123:. Retrieved 5119:the original 5114: 5105: 5096: 5086: 5077: 5068: 5058:December 11, 5056:. Retrieved 5053:MDN Web Docs 5052: 5043: 5031:. Retrieved 5027: 5017: 5008: 4978: 4960: 4948:. Retrieved 4944: 4934: 4922:. Retrieved 4918: 4908: 4896:. Retrieved 4885: 4873:. Retrieved 4869:the original 4864: 4855: 4843:. Retrieved 4840:The USB Port 4839: 4829: 4817:. Retrieved 4813: 4803: 4791:. Retrieved 4786: 4777: 4765:. Retrieved 4761: 4736:. Retrieved 4732: 4723: 4711:. Retrieved 4708:Ars Technica 4707: 4697: 4685:. Retrieved 4681: 4671: 4659:. Retrieved 4655: 4645: 4633:. Retrieved 4629: 4619: 4611:the original 4606: 4600: 4593: 4581:. Retrieved 4569: 4559: 4547:. Retrieved 4543:the original 4538: 4528: 4516:. Retrieved 4512:the original 4502: 4490:. Retrieved 4486: 4476: 4467: 4457: 4445:. Retrieved 4441: 4431: 4419:. Retrieved 4415: 4390:. Retrieved 4386: 4363:February 10, 4361:. Retrieved 4357: 4335: 4325: 4316: 4306: 4296:February 10, 4294:. Retrieved 4284: 4274: 4262:. Retrieved 4252: 4240:. Retrieved 4235: 4226: 4214:. Retrieved 4210:the original 4200: 4188:. Retrieved 4179: 4167:. Retrieved 4163:the original 4158: 4148: 4136:. Retrieved 4132: 4122: 4110:. Retrieved 4098: 4089: 4077:. Retrieved 4073: 4063: 4051:. Retrieved 4047: 4037: 4027:November 14, 4025:. Retrieved 4021: 4012: 4002:November 21, 4000:. Retrieved 3993: 3983: 3971:. Retrieved 3959: 3949: 3937:. Retrieved 3933: 3923: 3911:. Retrieved 3907:the original 3902: 3892: 3880:. Retrieved 3876:the original 3871: 3862: 3850:. Retrieved 3846: 3836: 3824:. Retrieved 3820:the original 3815: 3805: 3793:. Retrieved 3789: 3764:. Retrieved 3755: 3746: 3734:. Retrieved 3730: 3720: 3708:. Retrieved 3704: 3679:. Retrieved 3675:the original 3665: 3653:. Retrieved 3638: 3631: 3619:. Retrieved 3615: 3605: 3593:. Retrieved 3588: 3579: 3567:. Retrieved 3558: 3546: 3534:. Retrieved 3530:the original 3520: 3508:. Retrieved 3498: 3486:. Retrieved 3476: 3464:. Retrieved 3460:the original 3450: 3438:. Retrieved 3434: 3424: 3412:. Retrieved 3408:the original 3398: 3386:. Retrieved 3381: 3372: 3360:. Retrieved 3351: 3345: 3333:. Retrieved 3329:the original 3324: 3315: 3303:. Retrieved 3299: 3274:. Retrieved 3270: 3260: 3248:. Retrieved 3244: 3234: 3222:. Retrieved 3218:the original 3213: 3188:. Retrieved 3176: 3166: 3154:. Retrieved 3150: 3140: 3128:. Retrieved 3124:the original 3119: 3109: 3099:November 26, 3097:. Retrieved 3093: 3083: 3073:November 26, 3071:. Retrieved 3061: 3052:February 15, 3050:, retrieved 3043:the original 3034: 3027: 3015:. Retrieved 3011:the original 3000: 2990:February 17, 2988:. Retrieved 2983: 2974: 2962:. Retrieved 2958: 2949: 2937:. Retrieved 2933: 2923: 2911:. Retrieved 2901: 2889:. Retrieved 2885: 2875: 2863:. Retrieved 2858: 2849: 2837:. Retrieved 2832: 2823: 2811:. Retrieved 2807: 2781:. Retrieved 2776: 2767: 2755:. Retrieved 2751: 2741: 2729:. Retrieved 2725: 2715: 2703:. Retrieved 2692: 2679: 2669:November 21, 2667:. Retrieved 2661: 2651: 2639:. Retrieved 2635: 2625: 2612: 2600:. Retrieved 2596:the original 2586: 2574:. Retrieved 2569: 2560: 2548:. Retrieved 2536: 2526: 2514:. Retrieved 2502: 2492: 2480:. Retrieved 2477:Dark Reading 2476: 2466: 2454:. Retrieved 2450:the original 2445: 2435: 2423:. Retrieved 2419:the original 2414: 2404: 2392:. Retrieved 2381: 2372: 2362: 2353: 2347: 2339: 2327:. Retrieved 2323:the original 2313: 2301:. Retrieved 2297:the original 2287: 2277:November 11, 2275:. Retrieved 2271:the original 2261: 2249:. Retrieved 2245:the original 2235: 2223:. Retrieved 2213: 2201:. Retrieved 2190: 2178:. Retrieved 2174:the original 2164: 2152:. Retrieved 2128:. Retrieved 2113: 2106: 2094:. Retrieved 2088: 2082: 2073: 2064: 2052:. Retrieved 2029: 2003:. Retrieved 1980: 1973: 1961:. Retrieved 1938: 1915:November 16, 1913:. Retrieved 1909: 1884:. Retrieved 1880: 1855:. Retrieved 1845: 1833:. Retrieved 1810:February 21, 1808:. Retrieved 1804: 1794: 1782:. Retrieved 1770: 1746: 1737: 1648: 1636: 1618: 1611: 1607: 1598: 1594: 1582: 1567: 1565: 1557: 1551: 1545: 1535: 1522: 1509: 1501: 1488: 1475: 1464: 1457: 1448: 1439: 1436:Endpoint bug 1431: 1410: 1398: 1386: 1374: 1366: 1357: 1345: 1336: 1328: 1311: 1309: 1296: 1290: 1268: 1259: 1250: 1241: 1234: 1225: 1217: 1193: 1181: 1165: 1141: 1125: 1082: 1074: 1052: 1026: 1006: 1000: 977: 949: 925:crypto-miner 922: 914: 899: 884:Schedule 13D 874: 871: 864: 853: 842: 831: 823: 815: 808: 786: 763: 736: 696: 691: 683: 676: 673:1990 to 1999 663: 653: 645: 641: 622: 615: 611: 596: 588: 584: 572: 553:Gary Hendrix 550: 535:1982 to 1989 508: 440: 436: 432: 431: 422: 403: (2024) 401: 3,400 387: (2024) 374:Total equity 367: (2024) 354:Total assets 347: (2024) 327: (2024) 307: (2024) 305:3.81 billion 163:Headquarters 157:Gary Hendrix 80:Company type 29: 6464:Gen Digital 6378:CM Security 6188:Bitdefender 6128:Trend Micro 5984:Check Point 5979:Bitdefender 5849:Quarterdeck 5729:and mergers 5708:Visual CafĂ© 5588:Drive Image 5542:Backup Exec 5369:(1990s CEO) 5347:Gen Digital 5303:SEC filings 4987:. DigiCert. 4630:SC Magazine 4468:PC Magazine 4286:PC Magazine 4053:October 24, 3510:January 15, 3414:November 9, 3069:. Bloomberg 3017:January 28, 2913:January 30, 2354:Tom's Guide 2251:November 9, 2225:November 9, 2203:November 9, 2180:November 9, 2154:November 9, 1857:February 6, 1835:February 5, 1544:Hacking of 1504:source code 1428:Restatement 1354:Nukona Inc. 1256:MessageLabs 923:In 2021, a 856:Thoma Bravo 711:Visual Cafe 705:, Symantec 623:Turner and 618:Lotus 1-2-3 468:S&P 500 464:Fortune 500 187:Area served 110:S&P 500 72:(2019–2022) 67:(1982–2019) 6458:Categories 6223:ESET NOD32 6113:Quick Heal 5844:PowerQuest 5809:Fast Track 5789:Brightmail 5673:pcAnywhere 5613:Norton 360 5484:Norton 360 5452:Defraggler 5375:(Chairman) 5173:August 17, 5147:August 17, 5125:August 16, 5033:August 15, 4945:TechCrunch 4738:October 3, 4687:October 5, 4661:October 5, 4291:Ziff Davis 4074:TechCrunch 4048:TechCrunch 3847:Laptop Mag 3705:CSO Online 2939:August 23, 2705:January 5, 2683:Reuters. " 2197:"Symantec" 2000:1002294935 1730:References 1479:containers 1333:LiveOffice 1097:Defraggler 1007:iAntivirus 988:Norton 360 929:Norton 360 895:Peter Feld 877:hedge fund 838:Greg Clark 724:Metrowerks 599:John Doerr 435:(formerly 413:gendigital 334:Net income 197:Key people 140:1982-03-01 6340:ZoneAlarm 6118:Qihoo 360 6098:Microsoft 6073:Kaspersky 5989:ZoneAlarm 5972:Companies 5603:GrandView 5363:(founder) 5288:Bloomberg 4950:March 24, 4924:March 24, 4898:March 24, 4875:April 16, 4845:March 26, 4819:March 24, 4793:April 16, 4767:April 16, 4713:April 16, 4682:PatentlyO 4583:April 21, 4578:0362-4331 4492:April 16, 4421:April 16, 4392:April 16, 4169:April 16, 4138:April 16, 4112:April 16, 4107:0362-4331 3995:USA Today 3968:0099-9660 3939:March 25, 3913:March 25, 3882:March 25, 3852:April 16, 3826:April 16, 3795:March 25, 3766:March 25, 3736:March 25, 3655:March 25, 3621:March 25, 3595:March 25, 3569:March 25, 3440:April 16, 3388:March 25, 3335:March 25, 3305:March 25, 3276:March 25, 3250:March 25, 3224:March 25, 3190:March 25, 3185:0362-4331 3156:March 25, 3130:March 30, 2934:The Verge 2886:azcentral 2663:USA Today 2545:0099-9660 2516:April 16, 2511:0099-9660 2390:. Reuters 2350:Websites" 2130:March 24, 2096:March 24, 2089:AI Trends 2074:InfoWorld 2054:March 24, 2049:868058641 2005:March 24, 1963:March 24, 1958:886114400 1784:April 21, 1779:0362-4331 1512:Anonymous 1491:scareware 1415:. The UK 1377:Blue Coat 1306:Rulespace 1247:AppStream 1001:In 2012, 891:announced 728:Microsoft 715:Macintosh 480:Bangalore 191:Worldwide 112:component 92:Traded as 6238:Fortinet 6228:F-Secure 6159:Desktop, 6152:Products 6083:Lavasoft 6078:Kingsoft 6026:Fortinet 6021:F-Secure 5910:Category 5879:TurnTide 5824:LifeLock 5774:BindView 5703:TimeLine 5535:Spin off 5474:LifeLock 5447:CCleaner 5389:Products 4865:PC World 4814:PC World 4549:June 10, 3973:June 13, 3872:Symantec 3760:Archived 3681:July 11, 3563:Archived 3488:July 11, 3466:April 7, 2984:BBC News 2641:April 4, 2394:July 11, 2348:Dirtiest 2329:June 11, 2303:July 12, 1936:(2014). 1657:See also 1639:Ethereum 1627:Digicert 1622:DigiCert 1554:Mandiant 1389:LifeLock 1383:LifeLock 1287:Verisign 1237:PC Tools 1231:PC Tools 1155:(VxVM), 1151:(VxFS), 1085:CCleaner 996:LifeLock 963:Products 940:Demerger 917:Broadcom 860:DigiCert 849:LifeLock 774:Verisign 504:CCleaner 492:LifeLock 460:software 283:Services 274:CCleaner 256:LifeLock 229:Products 209:chairman 120:Industry 59:Formerly 6436:Related 6349:Mobile, 6248:Immunet 6198:ClamWin 6143:Webroot 6001:ClamWin 5922:Commons 5869:Riptech 5864:Revivio 5799:Delrina 5742:Altiris 5693:THINK C 5678:Q&A 5396:Current 5298:Reuters 5251:Reuters 4762:PCWorld 4733:PCWorld 4635:June 7, 4447:June 7, 4442:PCWorld 4416:Reuters 4387:PCWorld 4264:June 7, 4242:June 7, 4216:June 7, 4190:June 7, 4159:PCWorld 3934:PCWorld 3756:Reuters 3710:May 23, 3382:Reuters 3362:May 29, 3300:Reuters 3120:CRN.com 2891:May 23, 2859:Reuters 2833:Reuters 2777:Reuters 2752:Fortune 2602:June 7, 2576:May 29, 2570:Reuters 2550:May 29, 2482:June 7, 2456:June 7, 2425:June 7, 1886:May 23, 1719:AntiBot 1548:network 1538:Windows 1196:Altiris 1190:Altiris 1184:Fremont 1159:(VVR), 1138:Veritas 1003:PCTools 953:Veritas 789:malware 732:Borland 703:THINK C 592:Motel 6 580:Q&A 555:with a 530:History 476:Chennai 408:Website 293:Revenue 153:Founder 138: ( 130:Founded 103::  6351:tablet 6310:Sophos 6243:G Data 6233:F-PROT 6218:Dr.Web 6193:ClamTk 6161:server 6123:Sophos 6093:McAfee 6068:Intego 6061:Norton 6011:Dr.Web 6006:Comodo 5737:@stake 5713:WinFax 5598:GoBack 5479:Norton 5462:Speccy 5457:Recuva 5354:People 5308:Yahoo! 5293:Google 5257:May 7, 5229:May 7, 5201:May 7, 4576:  4317:Law360 4105:  3966:  3646:  3183:  2865:May 9, 2839:May 9, 2813:May 9, 2543:  2509:  2121:  2047:  2037:  1998:  1988:  1956:  1946:  1777:  1243:2013. 1204:Lindon 1178:Sygate 1103:, and 1093:Speccy 1089:Recuva 1035:, and 968:Norton 887:filing 699:Pascal 687:Norton 484:Norton 453:Prague 246:Norton 239:Brands 176:Prague 148:, U.S. 101:Nasdaq 84:Public 6305:Panda 6133:VIPRE 6108:Panda 6056:Avira 6046:Avast 6031:FRISK 5996:Cisco 5764:Avira 5747:Avast 5526:SONAR 5442:Avira 5403:Avast 3790:ZDNet 3245:eWEEK 3046:(PDF) 3039:(PDF) 2959:PCMAG 2373:Alphr 2195:U.S. 1715:SONAR 1413:Avast 1407:Avast 1401:Avira 1395:Avira 1214:Vontu 1105:SONAR 1079:Other 1071:Avira 1065:Avira 1023:Avast 1017:Avast 496:Avira 488:Avast 261:Avira 251:Avast 170:Tempe 6016:ESET 5683:SQZ! 5608:MORE 5259:2022 5231:2022 5203:2022 5175:2024 5149:2024 5127:2024 5060:2018 5035:2018 4952:2017 4926:2017 4900:2017 4877:2017 4847:2017 4821:2017 4795:2017 4769:2017 4740:2017 4715:2017 4689:2016 4663:2016 4637:2015 4585:2020 4574:ISSN 4551:2013 4520:2013 4494:2017 4449:2015 4423:2017 4394:2017 4365:2012 4298:2012 4266:2015 4244:2015 4218:2015 4192:2015 4171:2017 4140:2017 4114:2017 4103:ISSN 4081:2022 4055:2022 4029:2019 4004:2016 3975:2016 3964:ISSN 3941:2017 3915:2017 3884:2017 3854:2017 3828:2017 3797:2017 3768:2017 3738:2017 3712:2020 3683:2013 3657:2017 3644:ISBN 3623:2017 3597:2017 3571:2017 3538:2017 3512:2014 3490:2013 3468:2011 3442:2017 3416:2010 3390:2017 3364:2017 3337:2017 3307:2017 3278:2017 3271:CNET 3252:2017 3226:2017 3192:2017 3181:ISSN 3158:2017 3132:2011 3101:2022 3075:2022 3054:2016 3019:2015 2992:2015 2966:2022 2941:2022 2915:2022 2893:2020 2867:2023 2841:2023 2815:2023 2785:2018 2759:2018 2733:2018 2726:CNBC 2707:2018 2671:2016 2643:2017 2604:2015 2578:2017 2552:2017 2541:ISSN 2518:2017 2507:ISSN 2484:2015 2458:2015 2427:2015 2396:2013 2331:2013 2305:2013 2279:2022 2253:2010 2227:2010 2205:2010 2182:2010 2156:2010 2132:2017 2119:ISBN 2098:2017 2056:2017 2045:OCLC 2035:ISBN 2007:2017 1996:OCLC 1986:ISBN 1965:2017 1954:OCLC 1944:ISBN 1917:2022 1888:2020 1859:2024 1837:2024 1812:2016 1786:2020 1775:ISSN 1717:and 1208:Utah 1128:ACT! 1122:ACT! 739:GAAP 730:and 717:and 629:SQZ! 478:and 472:Pune 451:and 439:and 415:.com 303:US$ 6051:AVG 6041:Gen 5688:SUM 5469:HMA 5425:AVG 3816:CIO 3094:WSJ 2636:ARN 2446:CIO 1805:CRN 1525:SEC 1170:to 1132:CRM 1101:HMA 1043:AVG 834:IoT 707:C++ 667:DOS 500:AVG 266:AVG 219:CEO 144:in 105:GEN 6460:: 5248:. 5220:. 5192:. 5165:. 5113:. 5095:. 5076:. 5051:. 5026:. 5007:. 4993:^ 4969:. 4943:. 4917:. 4863:. 4838:. 4812:. 4785:. 4760:. 4748:^ 4731:. 4706:. 4680:. 4654:. 4628:. 4605:. 4572:. 4568:. 4537:. 4485:. 4466:. 4440:. 4414:. 4402:^ 4385:. 4373:^ 4356:. 4344:^ 4334:. 4315:. 4289:. 4283:. 4234:. 4157:. 4131:. 4097:. 4072:. 4046:. 4020:. 3992:. 3962:. 3958:. 3932:. 3901:. 3870:. 3845:. 3814:. 3788:. 3776:^ 3754:. 3729:. 3703:. 3691:^ 3614:. 3587:. 3561:. 3557:. 3433:. 3380:. 3357:69 3323:. 3298:. 3286:^ 3269:. 3243:. 3212:. 3200:^ 3179:. 3175:. 3149:. 3118:. 3092:. 2982:. 2957:. 2932:. 2884:. 2857:. 2831:. 2806:. 2793:^ 2775:. 2750:. 2724:. 2660:. 2634:. 2568:. 2539:. 2535:. 2505:. 2501:. 2475:. 2444:. 2413:. 2371:. 2352:. 2140:^ 2072:. 2043:. 2015:^ 1994:. 1952:. 1925:^ 1908:. 1896:^ 1879:. 1867:^ 1820:^ 1803:. 1773:. 1769:. 1757:^ 1745:. 1321:. 1210:. 1206:, 1200:IT 1174:. 1107:. 1099:, 1095:, 1091:, 1087:, 990:, 867:BT 862:. 795:. 741:. 726:, 701:, 582:. 506:. 498:, 494:, 490:, 486:, 474:, 398:c. 5957:e 5950:t 5943:v 5886:† 5339:e 5332:t 5325:v 5261:. 5233:. 5205:. 5177:. 5151:. 5129:. 5099:. 5062:. 5037:. 5011:. 4954:. 4928:. 4902:. 4879:. 4849:. 4823:. 4797:. 4771:. 4742:. 4717:. 4691:. 4665:. 4639:. 4587:. 4553:. 4522:. 4496:. 4470:. 4451:. 4425:. 4396:. 4367:. 4300:. 4268:. 4246:. 4220:. 4194:. 4173:. 4142:. 4116:. 4083:. 4057:. 4031:. 4006:. 3977:. 3943:. 3917:. 3886:. 3856:. 3830:. 3799:. 3770:. 3740:. 3714:. 3685:. 3659:. 3625:. 3599:. 3573:. 3540:. 3514:. 3492:. 3470:. 3444:. 3418:. 3392:. 3366:. 3339:. 3309:. 3280:. 3254:. 3228:. 3194:. 3160:. 3134:. 3103:. 3077:. 3021:. 2994:. 2968:. 2943:. 2917:. 2895:. 2869:. 2843:. 2817:. 2787:. 2761:. 2735:. 2709:. 2673:. 2645:. 2606:. 2580:. 2554:. 2520:. 2486:. 2460:. 2429:. 2398:. 2375:. 2356:. 2333:. 2307:. 2281:. 2255:. 2229:. 2207:. 2184:. 2158:. 2134:. 2100:. 2058:. 2009:. 1967:. 1919:. 1890:. 1861:. 1839:. 1814:. 1788:. 1293:. 1291:V 221:) 217:( 211:) 207:( 142:) 20:)

Index

Symantec Corp.


Public
Traded as
Nasdaq
GEN
S&P 500
Computer software
Sunnyvale, California
Gary Hendrix
Tempe
Prague
Frank E. Dangeard
chairman
Vincent Pilette
CEO
Cybersecurity software
Norton
Avast
LifeLock
Avira
AVG
CCleaner
Computer security
US$
Operating income
Net income
Total assets
Total equity

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑