Misplaced Pages

ZENworks

Article snapshot taken from Wikipedia with creative commons attribution-sharealike license. Give it a read and then ask your questions in the chat. We can research this topic together.

Vulnerabilities are flaws in a computer system that weaken the overall security of the system.

#471528

59-657: ZENworks , a suite of software products developed and maintained by OpenText for computer systems management , aims to manage the entire life cycle of servers , of desktop PCs ( Windows , Linux or Mac ), of laptops , and of handheld devices such as Android and iOS mobile phones and tablets. As of 2011 Novell planned to include Full Disk Encryption (FDE) functionality within ZENworks. ZENworks supports multiple server platforms and multiple directory services . The name, "ZENworks", first appeared as "Z.E.N.works" in 1998 with ZENworks 1.0 and with ZENworks Starter Pack -

118-527: A provider and accessed over the Internet . The process of developing software involves several stages. The stages include software design , programming , testing , release , and maintenance . Software quality assurance and security are critical aspects of software development, as bugs and security vulnerabilities can lead to system failures and security breaches. Additionally, legal issues such as software licenses and intellectual property rights play

177-509: A vulnerability . Software patches are often released to fix identified vulnerabilities, but those that remain unknown ( zero days ) as well as those that have not been patched are still liable for exploitation. Vulnerabilities vary in their ability to be exploited by malicious actors, and the actual risk is dependent on the nature of the vulnerability as well as the value of the surrounding system. Although some vulnerabilities can only be used for denial of service attacks that compromise

236-520: A web application —had become the primary method that companies deliver applications. Software companies aim to deliver a high-quality product on time and under budget. A challenge is that software development effort estimation is often inaccurate. Software development begins by conceiving the project, evaluating its feasibility, analyzing the business requirements, and making a software design . Most software projects speed up their development by reusing or incorporating existing software, either in

295-457: A change request. Frequently, software is released in an incomplete state when the development team runs out of time or funding. Despite testing and quality assurance , virtually all software contains bugs where the system does not work as intended. Post-release software maintenance is necessary to remediate these bugs when they are found and keep the software working as the environment changes over time. New features are often added after

354-486: A code's correct and efficient behavior, its reusability and portability , or the ease of modification. It is usually more cost-effective to build quality into the product from the beginning rather than try to add it later in the development process. Higher quality code will reduce lifetime cost to both suppliers and customers as it is more reliable and easier to maintain . Software failures in safety-critical systems can be very serious including death. By some estimates,

413-577: A database. These systems can find some known vulnerabilities and advise fixes, such as a patch. However, they have limitations including false positives . Vulnerabilities can only be exploited when they are active-the software in which they are embedded is actively running on the system. Before the code containing the vulnerability is configured to run on the system, it is considered a carrier. Dormant vulnerabilities can run, but are not currently running. Software containing dormant and carrier vulnerabilities can sometimes be uninstalled or disabled, removing

472-406: A disgruntled employee selling access to hackers, to sophisticated state-sponsored schemes to introduce vulnerabilities to software. Inadequate code reviews can lead to missed bugs, but there are also static code analysis tools that can be used as part of code reviews and may find some vulnerabilities. DevOps , a development workflow that emphasizes automated testing and deployment to speed up

531-524: A freely accessible source code and allow anyone to contribute, which could enable the introduction of vulnerabilities. However, the same vulnerabilities also occur in proprietary operating systems such as Microsoft Windows and Apple operating systems . All reputable vendors of operating systems provide patches regularly. Client–server applications are downloaded onto the end user's computers and are typically updated less frequently than web applications. Unlike web applications, they interact directly with

590-443: A legal regime where liability for software products is significantly curtailed compared to other products. Source code is protected by copyright law that vests the owner with the exclusive right to copy the code. The underlying ideas or algorithms are not protected by copyright law, but are often treated as a trade secret and concealed by such methods as non-disclosure agreements . Software copyright has been recognized since

649-450: A limited version of ZENworks 1.0 that came bundled with NetWare 5.0 (1998). Novell added server-management functionality, and the product grew into a suite consisting of: Novell has continued to add components to the suite, which it sells under the consolidated name " ZENworks Suite ". The initial ZENworks products had a tight integration with Novell Directory Service (NDS). With the release of ZENworks Configuration Management 10 (2007)

SECTION 10

#1733086228472

708-445: A product that works entirely as intended, virtually all software and hardware contains bugs. If a bug creates a security risk, it is called a vulnerability. Software patches are often released to fix identified vulnerabilities, but those that remain unknown ( zero days ) as well as those that have not been patched are still liable for exploitation. Vulnerabilities vary in their ability to be exploited by malicious actors, and

767-432: A quick web search . Most creative professionals have switched to software-based tools such as computer-aided design , 3D modeling , digital image editing , and computer animation . Almost every complex device is controlled by software. Vulnerability (computing) Despite intentions to achieve complete correctness, virtually all hardware and software contains bugs where the system does not behave as expected. If

826-495: A significant role in the distribution of software products. The first use of the word software is credited to mathematician John Wilder Tukey in 1958. The first programmable computers, which appeared at the end of the 1940s, were programmed in machine language . Machine language is difficult to debug and not portable across different computers. Initially, hardware resources were more expensive than human resources . As programs became complex, programmer productivity became

885-509: A specific version of the software, downloaded, and run on hardware belonging to the purchaser. The rise of the Internet and cloud computing enabled a new model, software as a service (SaaS), in which the provider hosts the software (usually built on top of rented infrastructure or platforms ) and provides the use of the software to customers, often in exchange for a subscription fee . By 2023, SaaS products—which are usually delivered via

944-415: A system's availability, others allow the attacker to inject and run their own code (called malware ), without the user being aware of it. To thwart cyberattacks, all software in the system must be designed to withstand and recover from external attack. Despite efforts to ensure security, a significant fraction of computers are infected with malware. Programming languages are the format in which software

1003-500: A user's operating system . Common vulnerabilities in these applications include: Web applications run on many websites. Because they are inherently less secure than other applications, they are a leading source of data breaches and other security incidents. They can include: Attacks used against vulnerabilities in web applications include: There is little evidence about the effectiveness and cost-effectiveness of different cyberattack prevention measures. Although estimating

1062-783: Is a common strategy for reducing the harm that a cyberattack can cause. If a patch for third-party software is unavailable, it may be possible to temporarily disable the software. A penetration test attempts to enter the system via an exploit to see if the system is insecure. If a penetration test fails, it does not necessarily mean that the system is secure. Some penetration tests can be conducted with automated software that tests against existing exploits for known vulnerabilities. Other penetration tests are conducted by trained hackers. Many companies prefer to contract out this work as it simulates an outsider attack. The vulnerability lifecycle begins when vulnerabilities are introduced into hardware or software. Detection of vulnerabilities can be by

1121-452: Is a process that includes identifying systems and prioritizing which are most important, scanning for vulnerabilities, and taking action to secure the system. Vulnerability management typically is a combination of remediation (fixing the vulnerability), mitigation (increasing the difficulty or reducing the danger of exploits), and accepting risks that are not economical or practical to eliminate. Vulnerabilities can be scored for risk according to

1180-402: Is closely tied to the development of digital computers in the mid-20th century. Early programs were written in the machine language specific to the hardware. The introduction of high-level programming languages in 1958 allowed for more human-readable instructions, making software development easier and more portable across different computer architectures . Software in a programming language

1239-436: Is necessary for more severe attacks. Without a vulnerability, the exploit cannot gain access. It is also possible for malware to be installed directly, without an exploit, if the attacker uses social engineering or implants the malware in legitimate software that is downloaded deliberately. Fundamental design factors that can increase the burden of vulnerabilities include: Some software development practices can affect

SECTION 20

#1733086228472

1298-469: Is no law requiring disclosure of vulnerabilities. If a vulnerability is discovered by a third party that does not disclose to the vendor or the public, it is called a zero-day vulnerability , often considered the most dangerous type because fewer defenses exist. The most commonly used vulnerability dataset is Common Vulnerabilities and Exposures (CVE), maintained by Mitre Corporation . As of November 2024 , it has over 240,000 entries This information

1357-509: Is quite difficult due to limited time and the complexity of twenty-first century chips, while the globalization of design and manufacturing has increased the opportunity for these bugs to be introduced by malicious actors. Although operating system vulnerabilities vary depending on the operating system in use, a common problem is privilege escalation bugs that enable the attacker to gain more access than they should be allowed. Open-source operating systems such as Linux and Android have

1416-414: Is run through a compiler or interpreter to execute on the architecture's hardware. Over time, software has become complex, owing to developments in networking , operating systems , and databases . Software can generally be categorized into two main types: The rise of cloud computing has introduced the new software delivery model Software as a Service (SaaS). In SaaS, applications are hosted by

1475-465: Is running. The vulnerability may be discovered by the vendor or a third party. Disclosing the vulnerability (as a patch or otherwise) is associated with an increased risk of compromise because attackers often move faster than patches are rolled out. Regardless of whether a patch is ever released to remediate the vulnerability, its lifecycle will eventually end when the system, or older versions of it, fall out of use. Despite developers' goal of delivering

1534-492: Is shared into other databases, including the United States' National Vulnerability Database , where each vulnerability is given a risk score using Common Vulnerability Scoring System (CVSS), Common Platform Enumeration (CPE) scheme, and Common Weakness Enumeration . CVE and other databases typically do not track vulnerabilities in software as a service products. Submitting a CVE is voluntary for companies that discovered

1593-453: Is written. Since the 1950s, thousands of different programming languages have been invented; some have been in use for decades, while others have fallen into disuse. Some definitions classify machine code —the exact instructions directly implemented by the hardware—and assembly language —a more human-readable alternative to machine code whose statements can be translated one-to-one into machine code—as programming languages. Programs written in

1652-556: The Common Vulnerability Scoring System or other systems, and added to vulnerability databases. As of November 2024 , there are more than 240,000 vulnerabilities catalogued in the Common Vulnerabilities and Exposures (CVE) database. A vulnerability is initiated when it is introduced into hardware or software. It becomes active and exploitable when the software or hardware containing the vulnerability

1711-438: The high-level programming languages used to create software share a few main characteristics: knowledge of machine code is not necessary to write them, they can be ported to other computer systems, and they are more concise and human-readable than machine code. They must be both human-readable and capable of being translated into unambiguous instructions for computer hardware. The invention of high-level programming languages

1770-489: The ZENworks Agent (also known as the "ZENworks Management Daemon" or "zmd") installs, updates and removes software. The ZENworks Configuration Management (ZCM) addresses patching, endpoint security, asset management and provisioning. Software Software consists of computer programs that instruct the execution of a computer . Software also includes design documents and specifications. The history of software

1829-399: The actual risk is dependent on the nature of the vulnerability as well as the value of the surrounding system. Although some vulnerabilities can only be used for denial of service attacks, more dangerous ones allow the attacker to inject and run their own code (called malware ), without the user being aware of it. Only a minority of vulnerabilities allow for privilege escalation , which

ZENworks - Misplaced Pages Continue

1888-399: The bottleneck. The introduction of high-level programming languages in 1958 hid the details of the hardware and expressed the underlying algorithms into the code . Early languages include Fortran , Lisp , and COBOL . There are two main types of software: Software can also be categorized by how it is deployed . Traditional applications are purchased with a perpetual license for

1947-422: The bug could enable an attacker to compromise the confidentiality, integrity, or availability of system resources, it is called a vulnerability. Insecure software development practices as well as design factors such as complexity can increase the burden of vulnerabilities. There are different types most common in different components such as hardware, operating systems, and applications. Vulnerability management

2006-435: The complexity and functionality of the system is effective at reducing the attack surface . Successful vulnerability management usually involves a combination of remediation (closing a vulnerability), mitigation (increasing the difficulty, and reducing the consequences, of exploits), and accepting some residual risk. Often a defense in depth strategy is used for multiple barriers to attack. Some organizations scan for only

2065-404: The correctness of code, while user acceptance testing helps to ensure that the product meets customer expectations. There are a variety of software development methodologies , which vary from completing all steps in order to concurrent and iterative models. Software development is driven by requirements taken from prospective users, as opposed to maintenance, which is driven by events such as

2124-400: The cost of poor quality software can be as high as 20 to 40 percent of sales. Despite developers' goal of delivering a product that works entirely as intended, virtually all software contains bugs. The rise of the Internet also greatly increased the need for computer security as it enabled malicious actors to conduct cyberattacks remotely. If a bug creates a security risk, it is called

2183-419: The cost of products. Unlike copyrights, patents generally only apply in the jurisdiction where they were issued. Engineer Capers Jones writes that "computers and software are making profound changes to every aspect of human life: education, work, warfare, entertainment, medicine, law, and everything else". It has become ubiquitous in everyday life in developed countries . In many cases, software augments

2242-442: The deployment of new features, often requires that many developers be granted access to change configurations, which can lead to deliberate or inadvertent inclusion of vulnerabilities. Compartmentalizing dependencies, which is often part of DevOps workflows, can reduce the attack surface by paring down dependencies to only what is necessary. If software as a service is used, rather than the organization's own hardware and software,

2301-438: The form of commercial off-the-shelf (COTS) or open-source software . Software quality assurance is typically a combination of manual code review by other engineers and automated software testing . Due to time constraints, testing cannot cover all aspects of the software's intended functionality, so developers often focus on the most critical functionality. Formal methods are used in some safety-critical systems to prove

2360-439: The functionality of existing technologies such as household appliances and elevators . Software also spawned entirely new technologies such as the Internet , video games , mobile phones , and GPS . New methods of communication, including email , forums , blogs , microblogging , wikis , and social media , were enabled by the Internet. Massive amounts of knowledge exceeding any paper-based library are now available with

2419-414: The functionality of software and users may need to test the patch to confirm functionality and compatibility. Larger organizations may fail to identify and patch all dependencies, while smaller enterprises and personal users may not install patches. Research suggests that risk of cyberattack increases if the vulnerability is made publicly known or a patch is released. Cybercriminals can reverse engineer

ZENworks - Misplaced Pages Continue

2478-437: The highest-risk vulnerabilities as this enables prioritization in the context of lacking the resources to fix every vulnerability. Increasing expenses is likely to have diminishing returns . Remediation fixes vulnerabilities, for example by downloading a software patch . Software vulnerability scanners are typically unable to detect zero-day vulnerabilities, but are more effective at finding known vulnerabilities based on

2537-597: The mid-1970s and is vested in the company that makes the software, not the employees or contractors who wrote it. The use of most software is governed by an agreement ( software license ) between the copyright holder and the user. Proprietary software is usually sold under a restrictive license that limits copying and reuse (often enforced with tools such as digital rights management (DRM)). Open-source licenses , in contrast, allow free use and redistribution of software with few conditions. Most open-source licenses used for software require that modifications be released under

2596-472: The operating system) can take this saved file and execute it as a process on the computer hardware. Some programming languages use an interpreter instead of a compiler. An interpreter converts the program into machine code at run time , which makes them 10 to 100 times slower than compiled programming languages. Software is often released with the knowledge that it is incomplete or contains bugs. Purchasers knowingly buy it in this state, which has led to

2655-428: The organization is dependent on the cloud services provider to prevent vulnerabilities. The National Vulnerability Database classifies vulnerabilities into eight root causes that may be overlapping, including: Deliberate security bugs can be introduced during or after manufacturing and cause the integrated circuit not to behave as expected under certain specific circumstances. Testing for security bugs in hardware

2714-570: The overall score. Someone who discovers a vulnerability may disclose it immediately ( full disclosure ) or wait until a patch has been developed ( responsible disclosure , or coordinated disclosure). The former approach is praised for its transparency, but the drawback is that the risk of attack is likely to be increased after disclosure with no patch available. Some vendors pay bug bounties to those who report vulnerabilities to them. Not all companies respond positively to disclosures, as they can cause legal liability and operational overhead. There

2773-401: The patch to find the underlying vulnerability and develop exploits, often faster than users install the patch. Vulnerabilities become deprecated when the software or vulnerable versions fall out of use. This can take an extended period of time; in particular, industrial software may not be feasible to replace even if the manufacturer stops supporting it. A commonly used scale for assessing

2832-548: The physical world may also be part of the requirements for a software patent to be held valid. Software patents have been historically controversial . Before the 1998 case State Street Bank & Trust Co. v. Signature Financial Group, Inc. , software patents were generally not recognized in the United States. In that case, the Supreme Court decided that business processes could be patented. Patent applications are complex and costly, and lawsuits involving patents can drive up

2891-456: The plurality of the market and other significant purchasers included Russia, India, Brazil, Malaysia, Singapore, North Korea, and Iran. Organized criminal groups also buy vulnerabilities, although they typically prefer exploit kits . Even vulnerabilities that are publicly known or patched are often exploitable for an extended period. Security patches can take months to develop, or may never be developed. A patch can have negative effects on

2950-604: The product architecture completely changed, the product became directory agnostic and ZENworks Suite products were integrated into a single management framework. ZENworks Releases: In the latest version of ZENworks known as ZENworks 2017 the ZENworks Suite consists of seven individual products: Additionally, Novell offers an ITIL version of "Novell Service Desk". This version is ITIL-certified by PinkVERIFY and supports ten ITIL v3 processes, e.g. Change, Incident, Problem and Service Level Management. In terms of implementation,

3009-408: The release. Over time, the level of maintenance becomes increasingly restricted before being cut off entirely when the product is withdrawn from the market. As software ages , it becomes known as legacy software and can remain in use for decades, even if there is no one left who knows how to fix it. Over the lifetime of the product, software maintenance is estimated to comprise 75 percent or more of

SECTION 50

#1733086228472

3068-455: The risk of an attack is not straightforward, the mean time to breach and expected cost can be considered to determine the priority for remediating or mitigating an identified vulnerability and whether it is cost effective to do so. Although attention to security can reduce the risk of attack, achieving perfect security for a complex system is impossible, and many security measures have unacceptable cost or usability downsides. For example, reducing

3127-509: The risk of vulnerabilities being introduced to a code base. Lack of knowledge about secure software development or excessive pressure to deliver features quickly can lead to avoidable vulnerabilities to enter production code, especially if security is not prioritized by the company culture . This can lead to unintended vulnerabilities. The more complex the system is, the easier it is for vulnerabilities to go undetected. Some vulnerabilities are deliberately planted, which could be for any reason from

3186-447: The risk. Active vulnerabilities, if distinguished from the other types, can be prioritized for patching. Vulnerability mitigation is measures that do not close the vulnerability, but make it more difficult to exploit or reduce the consequences of an attack. Reducing the attack surface , particularly for parts of the system with root (administrator) access, and closing off opportunities for exploits to engage in privilege exploitation

3245-424: The same license, which can create complications when open-source software is reused in proprietary projects. Patents give an inventor an exclusive, time-limited license for a novel product or process. Ideas about what software could accomplish are not protected by law and concrete implementations are instead covered by copyright law . In some countries, a requirement for the claimed invention to have an effect on

3304-461: The severity of vulnerabilities is the open-source specification Common Vulnerability Scoring System (CVSS). CVSS evaluates the possibility to exploit the vulnerability and compromise data confidentiality, availability, and integrity. It also considers how the vulnerability could be used and how complex an exploit would need to be. The amount of access needed for exploitation and whether it could take place without user interaction are also factored in to

3363-488: The software vendor, or by a third party. In the latter case, it is considered most ethical to immediately disclose the vulnerability to the vendor so it can be fixed. Government or intelligence agencies buy vulnerabilities that have not been publicly disclosed and may use them in an attack, stockpile them, or notify the vendor. As of 2013, the Five Eyes (United States, United Kingdom, Canada, Australia, and New Zealand) captured

3422-431: The total development cost. Completing a software project involves various forms of expertise, not just in software programmers but also testing, documentation writing, project management , graphic design , user experience , user support, marketing , and fundraising. Software quality is defined as meeting the stated requirements as well as customer expectations. Quality is an overarching term that can refer to

3481-401: Was simultaneous with the compilers needed to translate them automatically into machine code. Most programs do not contain all the resources needed to run them and rely on external libraries . Part of the compiler's function is to link these files in such a way that the program can be executed by the hardware. Once compiled, the program can be saved as an object file and the loader (part of

#471528