Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處 五月份資訊安全公告 May 10, 2007.

Slides:



Advertisements
Similar presentations
Patch Management Patch Management in a Windows based environment
Advertisements

Cross-Site Scripting Issues and Defenses Ed Skoudis Predictive Systems © 2002, Predictive Systems.
Auditing Microsoft Active Directory
Dial In Number Pin: 3959 Information About Microsoft September 21, 2012 Security Bulletin Jeremy Tinder Security Program Manager Microsoft.
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
Microsoft Windows XP SP2 Urs P. Küderli Strategic Security Advisor Microsoft Schweiz GmbH.
XP Browser and Basics1. XP Browser and Basics2 Learn about Web browser software and Web pages The Web is a collection of files that reside.
1 of 3 This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT. © 2007 Microsoft Corporation.
What’s New in WatchGuard XCS 10.0 Update 3 WatchGuard Training.
Browser and Basics Tutorial 1. Learn about Web browser software and Web pages The Web is a collection of files that reside on computers, called.
Module 6: Patches and Security Updates 1. Overview Installing Patches and Security Updates Recent patches and security updates for IIS Recent patches.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Review of February 2013 Bulletin Release Information - 12 New Security Bulletins - One Updated Security Advisory - Microsoft Windows Malicious Software.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Dial In Number Pin: 3879 Information About Microsoft May 2012 Security Bulletins Dustin Childs Sr. Security Program Manager Microsoft Corporation.
Group Policy in Microsoft Windows Active Directory.
IT:Network:Microsoft Applications
Module 16: Software Maintenance Using Windows Server Update Services.
Dial In Number Pin: 3750 Information About Microsoft August 2011 Security Bulletins Jonathan Ness Security Development Manager, MSRC Microsoft.
Dial In Number PIN: 1056 Information About Microsoft December 2011 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
To receive our video stream in Live Meeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
2851A_C01. Microsoft Windows XP Service Pack 2 Security Technologies Bruce Cowper IT Pro Advisor Microsoft Canada.
Microsoft October 2004 Security Bulletins Briefing for Senior IT Managers updated October 20, 2004 Marcus H. Sachs, P.E. The SANS Institute October 12,
Microsoft ® Official Course Module 9 Configuring Applications.
九月份資訊安全公告 Sep 14, 2006 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
With Internet Explorer 9 Getting Started© 2013 Pearson Education, Inc. Publishing as Prentice Hall1 Exploring the World Wide Web with Internet Explorer.
Working with Applications Lesson 7. Objectives Administer Internet Explorer Secure Internet Explorer Configure Application Compatibility Configure Application.
Dial In Number Pin: 3959 Information About Microsoft December 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Module 9 Configuring Server Security Compliance. Module Overview Securing a Windows Infrastructure Overview of EFS Configuring an Audit Policy Overview.
2 New Security Bulletins and AdvisoriesNew Security Bulletins and Advisories –1 New Security Advisory –1 New Critical Bulletin –1 New Moderate Bulletin.
Dial In Number Pin: 3959 Information About Microsoft August 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Dial In Number Pin: 3959 Information About Microsoft’s January 2013 Out-of-Band Security Bulletin Jonathan Ness Security Development Manager.
Dial In Number Pin: 5639 Information About Microsoft January 2012 Security Bulletins Dustin Childs Sr. Security Program Manager, MSRC Microsoft.
Windows Vista Security Center Chapter 5(WV): Protecting Your Computer 9/17/20151Instructor: Shilpa Phanse.
Dial In Number Pin: 3959 Information About Microsoft November 2012 Security Bulletins Jeremy Tinder Security Program Manager Microsoft Corporation.
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
Dial In Number Pin: 5453 Information About Microsoft June 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft Corporation.
®® Microsoft Windows 7 Windows Tutorial 5 Protecting Your Computer.
3-Protecting Systems Dr. John P. Abraham Professor UTPA.
1 © 2004, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL Using Internet Explorer 7.0 to Access Cisco Unity 5.0(1) Web Interfaces Unity 5.0(1)
SMS 2003 Deployment and Managing Windows Security Rafal Otto Internet Services Group Department of Information Technology CERN 26 May 2016.
Dial In Number Pin: 3959 Information About Microsoft January 2013 Security Bulletins Andrew Gross Senior Security Program Manager Microsoft.
C HAPTER 2 Introduction to Windows XP Professional.
二月份資訊安全公告 Feb 16, 2007 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處.
Module 5: Configuring Internet Explorer and Supporting Applications.
Dial In Number Pin: 0336 Information About Microsoft February 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
XP Browser and Basics COM111 Introduction to Computer Applications.
十二月份資訊安全公告 Dec 14, 2006 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處.
11 IMPLEMENTING AND MANAGING SOFTWARE UPDATE SERVICES Chapter 7.
XP New Perspectives on Microsoft Windows XP Tutorial 5 1 Microsoft Windows XP Bringing the World Wide Web to the Desktop Tutorial 5.
一月份資訊安全公告 Jan 15, 2007 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處.
Information About Microsoft Out-of-Band Security Bulletins.
Internet Explorer 7 Updated Advice for the NHS 04 February 2008 Version 1.3.
Windows Server 2003 SP1 Technical Overview John Howard, IT Pro Evangelist, Microsoft UK
Vulnerabilities in Operating Systems Michael Gaydeski COSC December 2008.
NETWORK SECURITY LAB 1170 REHAB ALFALLAJ CT1406. Introduction There are a number of technologies that exist for the sole purpose of ensuring that the.
Windows Vista Configuration MCTS : Internet Explorer 7.0.
Information About Microsoft’s August 2004 Security Bulletins August 13, 2004 Feliciano Intini, CISSP, MCSE Security Advisor Premier Security Center Microsoft.
11 DEPLOYING AN UPDATE MANAGEMENT INFRASTRUCTURE Chapter 6.
十月份資訊安全公告 Oct 12, 2006 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處.
WannaCrypt Ransomeware Customer Guidance
MICROSOFT OUTLOOK and Outlook service Provider
Lesson #8 MCTS Cert Guide Microsoft Windows 7, Configuring Chapter 8 Configuring Applications and Internet Explorer.
Severity and Exploitability Index
Cross-Site Scripting Issues and Defenses Ed Skoudis Predictive Systems
Using Software Restriction Policies
Presentation transcript:

Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處 五月份資訊安全公告 May 10, 2007

Security Bulletins 7 New Critical updates Non-Security Releases 4 Non-security updates Detection and Deployment Other Information Windows Malicious Software Removal Tool LifeCycle Information References What Will We cover?

Questions and Answers Submit text questions using the “Ask a Question” button

Hot issue updates Svchost.exe high CPU (99%) when doing update scan Resolution: Try to install Windows Update Agent v3 UpdateAgent30-x86.exe UpdateAgent30-x64.exe UpdateAgent30-ia64.exe UpdateAgent30-x86.exe UpdateAgent30-x64.exe UpdateAgent30-ia64.exe Further information can be found at

May 2007 Security Bulletins Overview Bulletin Number Title Maximum Severity Rating Products Affected MS Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (934233) Critical All currently supported versions of Microsoft Excel MS Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232) Critical Microsoft Word 2000, 2002, 2003 MS Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873) Critical All currently supported versions of Microsoft Office MS Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (931832) Critical All current versions of Microsoft Exchange MS Cumulative Security Update for Internet Explorer (931768) Critical All current versions Internet Explorer on all currently supported versions of Microsoft Windows MS Vulnerability in CAPICOM Could Allow Remote Code Execution (931906) Critical CAPICOM, BizTalk Server MS Vulnerability in RPC on Windows DNS Server Could Allow Remote Code Execution (935966) Critical Windows 2000 (server), Windows Server 2003

May 2007 Security Bulletins Severity Summary Bulletin Number Microsoft Excel 2000 Microsoft Excel 2002 Microsoft Excel 2003 Excel 2007 MS07-023CriticalImportant Microsoft Word 2000 Microsoft Word 2002 Microsoft Word 2003 Microsoft Word 2007 Microsoft Word 2004 for Mac MS07-024CriticalImportant Not AffectedImportant Microsoft Office 2000 Microsoft Office XP Microsoft Office 2003 Microsoft Office 2007 Microsoft Office 004 for Mac MS07-025CriticalImportant

May 2007 Security Bulletins Severity Summary (2) Bulletin Number IE5.01 SP4IE6 SP1Internet Explorer 6 & 7 for Windows Server 2003 SP1 & SP2 IE 6.0 for XPSP 2 IE 7.0 For XP SP2 IE 7.0 for Vista MS Critical ModerateCritical Microsoft Exchange 2000 Server Microsoft Exchange Server 2003 SP1& SP2 Microsoft Exchange Server 2007 MS Critical CAPICOMBizTalk Server 2004 MS07-028Critical Windows 2000 SP 4 Windows Server 2003 SP1 & SP2 MS07-029Critical

MS – Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (934233) – Critical Vulnerabilities Three code execution vulnerabilities due to Excel’s handling of malformed data elements Possible Attack Vectors Attacker crafts specially formed Excel documentAttacker crafts specially formed Excel document Attacker places Excel document on web page or includes in as attachmentAttacker places Excel document on web page or includes in as attachment Attacker convinces user to visit Web site or view and open attachmentAttacker convinces user to visit Web site or view and open attachment Impact of Attack Run code in context of logged on user Mitigating Factors Limits on user’s account limits attacker’s code Limits on user’s account limits attacker’s code Excel 2002,Excel 2003 and Excel 2007: cannot be exploited automatically through e- mail. User must open an attachment that is sent in . Excel 2002,Excel 2003 and Excel 2007: cannot be exploited automatically through e- mail. User must open an attachment that is sent in . Excel 2002, Excel 2003 and Excel 2007: cannot be exploited automatically through Web page. User must click through trust decision dialog box. Excel 2002, Excel 2003 and Excel 2007: cannot be exploited automatically through Web page. User must click through trust decision dialog box. –Dialog box does not occur in Office –Dialog box can be added to Office 2000 by installing Office Document Open Confirmation Tool User must navigate to attacker’s site manually or through links in or IM. Access to sites cannot be automated. User must navigate to attacker’s site manually or through links in or IM. Access to sites cannot be automated. Excel 2007: issue affects handling of older Excel file format. File blocking can help protectExcel 2007: issue affects handling of older Excel file format. File blocking can help protect f3b mspx?mfr=truehttp://technet2.microsoft.com/Office/en-us/library/fe3f431c-8d7a-45c8-954f- 1268f3b mspx?mfr=truehttp://technet2.microsoft.com/Office/en-us/library/fe3f431c-8d7a-45c8-954f- 1268f3b mspx?mfr=truehttp://technet2.microsoft.com/Office/en-us/library/fe3f431c-8d7a-45c8-954f- 1268f3b mspx?mfr=true

MS – Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (934233) – Critical Replaced Updates:MS Publicly Disclosed/ Known Exploits PD: NoPD: No KE: NoKE: No More Information KB:

MS – Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232) – Critical Vulnerabilities Three code execution vulnerabilities due to Word’s handling of malformed data elements Possible Attack Vectors Attacker crafts specially formed Word documentAttacker crafts specially formed Word document Attacker places Word document on web page or includes in as attachmentAttacker places Word document on web page or includes in as attachment Attacker convinces user to visit Web site or view and open attachmentAttacker convinces user to visit Web site or view and open attachment Impact of Attack Run code in context of logged on user Mitigating Factors Limits on user’s account limits attacker’s code Limits on user’s account limits attacker’s code Word 2002 or Word 2003: cannot be exploited automatically through . User must open an attachment that is sent in . Word 2002 or Word 2003: cannot be exploited automatically through . User must open an attachment that is sent in . Word 2002 or Word 2003: cannot be exploited automatically through Web page. User must click through trust decision dialog box. Word 2002 or Word 2003: cannot be exploited automatically through Web page. User must click through trust decision dialog box. –Dialog box does not occur in Office –Dialog box can be added to Office 2000 by installing Office Document Open Confirmation Tool User must navigate to attacker’s site manually or through links in or IM. Access to sites cannot be automated. User must navigate to attacker’s site manually or through links in or IM. Access to sites cannot be automated.

MS – Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232) – Critical Replaced Updates:MS Publicly Disclosed/ Known Exploits CVE is public disclosed and there are known exploits reported.CVE is public disclosed and there are known exploits reported. Others are not.Others are not. More Information Addresses issue discussed in Microsoft Security Advisory KB:

MS – Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873) – Critical Vulnerability One code execution vulnerability exists in the way Microsoft Office handles a specially crafted drawing object Possible Attack Vectors Attacker crafts specially formed Office documentAttacker crafts specially formed Office document Attacker places Office document on web page or includes in as attachmentAttacker places Office document on web page or includes in as attachment Attacker convinces user to visit Web site or view and open attachmentAttacker convinces user to visit Web site or view and open attachment Impact of Attack Run code in context of logged on user Mitigating Factors Limits on user’s account limits attacker’s code Limits on user’s account limits attacker’s code Office XP or Office 2003: cannot be exploited automatically through . User must open an attachment that is sent in . Office XP or Office 2003: cannot be exploited automatically through . User must open an attachment that is sent in . Office XP or Office 2003: cannot be exploited automatically through Web page. User must click through trust decision dialog box. Office XP or Office 2003: cannot be exploited automatically through Web page. User must click through trust decision dialog box. –Dialog box does not occur in Office –Dialog box can be added to Office 2000 by installing Office Document Open Confirmation Tool User must navigate to attacker’s site manually or through links in or IM. Access to sites cannot be automated User must navigate to attacker’s site manually or through links in or IM. Access to sites cannot be automated

MS – Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873) – Critical Replaced Updates:MS Publicly Disclosed/ Known Exploits PD: NoPD: No KE: NoKE: No More Information

MS – Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (931832) – Critical Vulnerabilities One remote code execution, one information disclosure and two denial of service vulnerabilities Possible Attack Vectors Attacker creates with specially formed messageAttacker creates with specially formed message Attacker sends to Exchange ServerAttacker sends to Exchange Server Impact of Attack Run code in context of LocalSystem Mitigating Factors None Replaced Updates:MS06-019MS Publicly Disclosed/ Known Exploits PD: No KE: No More Information KB:

MS – Cumulative Security Update for Internet Explorer (931768) – Critical Vulnerabilities Five code execution vulnerabilities Possible Attack Vectors Attacker creates specially formed Web pageAttacker creates specially formed Web page Attacker posts page on Web site or sends page as HTML Attacker posts page on Web site or sends page as HTML Attacker convinces user to visit Web site or view Attacker convinces user to visit Web site or view Impact of Attack Run code in context of logged on user Mitigating Factors Limits on user’s account limits attacker’s code Limits on user’s account limits attacker’s code Vulnerability cannot be exploited automatically through browsing. User must navigate to attacker’s site manually or through links in or IM. Vulnerability cannot be exploited automatically through browsing. User must navigate to attacker’s site manually or through links in or IM. All supported versions of Outlook and Outlook Express open HTML messages in the Restricted sites zone, which helps reduce attacks preventing Active Scripting and ActiveX controls from being used when reading HTML e- mail.All supported versions of Outlook and Outlook Express open HTML messages in the Restricted sites zone, which helps reduce attacks preventing Active Scripting and ActiveX controls from being used when reading HTML e- mail. Internet Explorer on Windows Server 2003 in Enhanced Security Configuration mitigates the browsing and vectors on select vulnerabilities. Internet Explorer on Windows Server 2003 in Enhanced Security Configuration mitigates the browsing and vectors on select vulnerabilities.

MS – Cumulative Security Update for Internet Explorer (931768) – Critical Replaced Updates:MS Publicly Disclosed/ Known Exploits PD:PD: CVE COM 物件例項記憶體損毀弱點, others are not. KE: NoKE: No More Information Sets killbit for the ActiveX control LaunchApp Software available from Acer IncorporatedSets killbit for the ActiveX control LaunchApp Software available from Acer Incorporated See for more informationSee for more informationhttp://global.acer.com/support/patch htm Sets killbit for an ActiveX control developed by Research In Motion (RIM)Sets killbit for an ActiveX control developed by Research In Motion (RIM) See for more informationSee for more informationhttp://na.blackberry.com/eng/ataglance/security/news.jsp KB:

MS – Vulnerability in CAPICOM Could Allow Remote Code Execution (931906)) – Critical Vulnerability A code execution vulnerability in Cryptographic API Component Object Model (CAPICOM) due to input handling in the ActiveX control Possible Attack Vectors Attacker creates specially formed Web pageAttacker creates specially formed Web page Attacker posts page on Web site or sends page as HTML Attacker posts page on Web site or sends page as HTML Attacker convinces user to visit Web site or view Attacker convinces user to visit Web site or view Impact of Attack Run code in context of logged on user Mitigating Factors Limits on user’s account limits attacker’s code Limits on user’s account limits attacker’s code Vulnerability cannot be exploited automatically through browsing. User must navigate to attacker’s site manually or through links in or IM. Vulnerability cannot be exploited automatically through browsing. User must navigate to attacker’s site manually or through links in or IM. All supported versions of Outlook and Outlook Express open HTML messages in the Restricted sites zone, which helps reduce attacks preventing Active Scripting and ActiveX controls from being used when reading HTML e- mail.All supported versions of Outlook and Outlook Express open HTML messages in the Restricted sites zone, which helps reduce attacks preventing Active Scripting and ActiveX controls from being used when reading HTML e- mail. Internet Explorer on Windows Server 2003 in Enhanced Security Configuration mitigates the browsing and vectors on select vulnerabilities. Internet Explorer on Windows Server 2003 in Enhanced Security Configuration mitigates the browsing and vectors on select vulnerabilities. ActiveX control is not on IE 7 ActiveX opt-in list: user must explicitly approve first-time running of controlActiveX control is not on IE 7 ActiveX opt-in list: user must explicitly approve first-time running of control

MS – Vulnerability in CAPICOM Could Allow Remote Code Execution (931906)) – Critical Replaced Updates:None Publicly Disclosed/ Known Exploits PD: NoPD: No KE: NoKE: No More Information What is CAPICOM? KB:

MS Situation Overview First obtained partial information of limited attacks on April 6, 2007 Investigation yielded information about new vulnerability on April 11, 2007 Workarounds identified and Security Advisory released on April 12, 2007 Information released to Microsoft Security Alliance (MSRA) partners to help provide broader protections Ongoing monitoring indicated attacks remained limited

MS – Vulnerability in RPC on Windows DNS Server Could Allow Remote Code Execution (935966) – Critical VulnerabilityCode execution vulnerability in RPC management of DNS Server service Possible Attack Vectors Attacker creates specially formed network packet Attacker sends packet to vulnerable system Impact of AttackRun code in LocalSystem context WorkaroundsBlock TCP/UDP 139/445 and all ports above 1024 Add RpcProtocol key =1 under HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DNS\Parameters Replaced Updates:None Publicly Disclosed/ Known Exploits PD: Yes KE: Yes More InformationAddresses issue discussed in Microsoft Security Advisory Security update will not undo any workarounds put in place: must be rolled back manually KB:

Detection and Deployment WU/SUS/AUOffice Update & SMS Microsoft Office Inventory Tool for Updates MBSA 1.2 & SMS Security Update Inventory Tool Enterprise Scan Tool & SMS Security Update Scan Tools MU/WSUS/AU, SMS 2003 ITMU, & MBSA 2.0 MS NAYes (except 2007)Yes (local except 2007) NoYes (except 2000) MS NAYesYes (local)NoYes (except 2000) MS NAYes (except 2007)Yes (local except 2007) NoYes (except 2000) MS NA Yes (except 2007)NoYes MS YesNAYes (except Vista)NoYes MS YesNANoYes MS YesNAYesNoYes

Detection and Deployment Support in Windows Vista Supported Windows Update Microsoft Update MBSA 2.1 (beta, remote only) MBSA (remote only) WSUS SMS 2003 with ITMU V3 Not Supported Software update Services MBSA SMS Security Update Inventory Tool SMS 2003 with ITMU earlier than V3

Other Update Information BulletinRestartHotpatchingUninstallReplaces MS NoNA Yes (Except 2000) MS MS NoNA Yes (Except 2000) MS MS NoNA Yes (Except 2000) MS MS NoNAYes MS06-019, MS MS YesNAYesMS MS NoNAYesNA MS YesNoYesNA

May 2007 Non-Security Updates NUMBERTITLEDistribution Update for Windows XP (KB930916)WU, MU Update for Outlook 2003 Junk Filter (KB934708)MU Update for Outlook 2007 Junk Filter (KB934655)MU Update for PowerPoint 2003 (KB933669)MU Update for Word 2007 (KB934173)MU

25 Windows Malicious Software Removal Tool Adds the ability to remove: – Win32/Renos Available as priority update through Windows Update or Microsoft Update for Windows XP users Offered through WSUS; not offered through SUS 1.0 Also available as a download at

26 Lifecycle Support Information April 2007 – Windows Server 2003 RTM (SP0) July 10, 2007 – Software Update Services 1.0 – SQL Server 2000 Service Pack 3a – SQL Server 2005 RTM (SP0)

Resources Security Bulletins Summary Security Bulletins Search Security Advisories MSRC Blog Notifications TechNet Radio IT Pro Security Newsletter TechNet Security Center TechNet Forum ITPro Detection and deployment guidance for the May 2007 security release

Questions and Answers Submit text questions using the “Ask a Question” button Don’t forget to fill out the survey For upcoming and previously recorded webcasts: Webcast content suggestions: