วันอาทิตย์ที่ 7 ธันวาคม พ.ศ. 2551

The Top Twelve Threats No Computer User Should Ignore

The internet is undoubtedly a fantastic resource for families and offers a rich vein of educational content.

However, there are potential dangers - welcome to the seedy world of viruses, spam, trojans, pornography, spyware and other nasties.

These are the Top Twelve Threats No Computer User Should Ignore.

1. Viruses - A computer program that copies itself. They often disrupt your computer system or damage your data. Viruses are usually received by email attachments so be careful opening anything from a dubious source. They can affect anyone, for example, the destructive Mydoom worm affected one out of three small and mid-sized businesses.

2. Spyware - Sends information about you and your computer to somebody else. Spyware may send the addresses of sites you have visited or worse still, transmit personal information. With today's concerns about identify theft this is a real worry. For example, CoolWebSearch may hijack web searches, home page, and other Internet Explorer settings. Spyware is normally received as part of shareware or freeware downloaded from the web.

3. IP Spoofing - A technique to gain unauthorized access to computers, whereby the intruder sends messages to a computer with an address indicating that the message is coming from a trusted host.

4. Trojans - An apparently legitimate computer program that is really intended to disrupt and damage computer activity by sending information, perhaps even passwords onto a third party without you knowing. As an example, recent emails entitled "Osama Bin Laden Captured" attempted to download the "Trj/Small.B." Trojan if the embedded URL was clicked. This trojan attempts to hijack the PC.

5. Spam - Unsolicited mail often promoting products of a dubious financial or sexual nature. Don't leave your email address on websites and internet bulletin boards as they are harvested by spammers.

6. Adware - puts advertisements on your screen. These take many forms including popups, popunders and advertisements that appear later, even if your browser is closed. Some are sent using the Windows Messenger service which allows a spammer to direct an advertisement straight to your computer by sequentially sending messages to IP addresses. Always irritating, they are also often of a pornographic nature.

7. Diallers - for those of us still with dial up modems, dialler programs redirect calls to a very expensive number. You won't know until you get the bill.

8. Hijackers - Hijackers take control of your web browser and may reset your home page, search bar and search pages. They can redirect you to undesirable sites or stop you going to particular sites.

9. Hackers - With so much personal data available online to anyone with a password you must be sure your password is secure. If you are using your mother's maiden name, your cat's name or your birthday then your password is at risk. Here are two tips for making a secure password. Method One - pick two random unrelated three letter words and two digits. Mix them up and what do you have? A secure password such as "red19cat" or "hotpin73". Method Two - pick a short sequence of words such as Now Is The Winter Of Our Discontent Made Glorious' and you have a password of "nitwoodmg". You could even change the I's and O's to digits.

10. Phishing - Emails purporting to come from reliable sources such as Paypal, Ebay or your bank. Often wanting you to verify your account details, they can look very realistic but are generally scams to harvest usernames and passwords. Always open a new browser winder and type the address there, rather than clicking on the link provided.

11. Hoaxes - Chain letters, scams, false alarms. At best they take up time and bandwidth but at worst vulnerable can be victims of fraud. Pass it on!

12. Stranger-danger – For those of us with children - do you know what they actually do when they are online? Are they working on homework tasks, downloading illegal music or pornography? Or are they chatting to strangers in chat rooms? You should consider blocking access to undesirable sites and logging their activity with a surveillance tool. Oh, and don't forget that where children are concerned, computers should always be kept in a family room and never in their bedroom.

Three Step Action Plan

There are three basic, essential steps that should be taken to ensure your PC is kept threat-free.

Firstly , be sensible when opening attachments or following email instructions from apparently reputable sites.

Secondly , make sure you are using the latest service pack of Windows as Microsoft is continually closing loopholes to tighten up security.

Finally, there's a range of low cost tools such as firewalls, antivirus, spam blockers and spyware killers available. Like everything else they vary in quality and you tend to get what you pay for so always do your research first and perhaps try a free trial before getting your credit card out.

The author, Kai Chandler, edits http://www.surfcontrols.com which specializes in providing reviews and recommendations of top-rated tools to help protect your online experience.

[tags]pornography, viruses,,Hoaxes , Phishing , Hackers , Hijackers , Diallers , Adware ,Spam ,Trojan[/tags]

Spyware Attacks! Windows Safe Mode Is No Longer Safe

Many of us have run into an annoying and time-consuming error. With your machine running goofey you decide to run a scan for trojans and spyware. Following the scan, which usually takes fourty minutes or longer if you scan the entire system, you are hit with the "access denied" error. Frustrating, for sure, but being the savvy computer user that you are you decide to boot to safe mode to take care of the issue. No spyware can load when booted to safe mode, right?

Wrong.

The newer variants of the CoolWebSearch, HuntBar, and VX2 infections all load even when safe mode is used. There are a few different ways of accomplishing this, the most common being that the spyware registers itself as a critical system process. This ensures that it is loaded regardless of what happens, and makes it much harder to shut down.

If you can't prevent it from loading then how do you kill it? The answer to that is easier than it might seem. If you're running Windows 98 or ME, then the easiest way is to boot to DOS, and use a command-line scanner to search your hard drive. These scans actually tend to run a bit faster, since they have more system resources available to them courtesy of no GUI being loaded.

"Well, that's all fine and dandy", you're likely thinking to yourself, "I run Windows XP. You can't read it from DOS." True. You can't read NTFS hard disks from DOS. However, you can use Barts PE.

Barts PE is effectively a stripped version of Windows XP. It boots completely from a CD, and loads a simple graphical user interface. Coupled with plugins, McAfee, for example, you can scan your entire computer without the fear that your nifty little infection has somehow loaded.

For more information on how to setup Barts PE and McAfee within it, visit:

http://www.tweaksforgeeks.com/Setup_Barts_PE.html

http://www.tweaksforgeeks.com/Barts_PE_McAfee_Setup.html

Kevin Souter is a full time computer repair technician. He also operates a free spyware removal site, as well as a general computer repair site.

[tags]Spyware,spyware removal,Barts PE,virus,McAfee,spyware scanner[/tags]

วันอาทิตย์ที่ 9 พฤศจิกายน พ.ศ. 2551

Virus Spreaders

Sometimes I wonder just what the world's coming to...

For some among y'all out there who read this column each week, you might've noticed a little while back that it didn't run for a week or so. As a result, I've had some people write and/or call and ask me just what was going on? Some thought I had decided to stop writing the column, some speculated that I had signed some kind of deal with "a big city newspaper" which meant that I couldn't write for my current ones anymore, and one person asked if I'd just "had enough?" For the record, the answer to each of those questions is a definitive "no."

I have a great time writing this column each week. It allows me to write about almost anything that pops into my mind, and I love having that kind of freedom. As a result, I seldom have a clue each week as to what I'm going to write about until I sit down in my chair and get to work. So, with that having been said, let me get right into the reason that "Free Wheelin'" went missing for a week or so. It vanished for a while due to the fact that some sweetheart out there in internet land sent me a virus.

That's right, a computer virus. One of those malicious little programs that's designed to wreak havoc on your computer. Viruses cost businesses and individuals tons of money each year, and for what? It makes no sense at all unless I give some thought as to just what type person sends out these viruses. It must be some super sloppy, maladjusted eighteen year old haint times three computer whiz whose closest contact with a woman comes through the serving line at his school's cafeteria, or some super-nerdy, pocket protector wearing geek who's mad at world because he doesn't yet possess a working personality. And, because these people would rather be anti-social than take a good, long look in the mirror we all have to pay for it. No one ever said that life would be fair, huh?

Fortunately, I'm pleased to report that I got out of my situation without too much damage. I did have to pay someone to reformat my hard drive, but I kept back-up copies of most of my stuff so I really didn't get hurt too badly. I also went out and bought some better anti-virus software, which hopefully will screen most of these cyber pests in the future. In the end, though, almost anyone can get nailed with a computer virus, and I've been far luckier than most - the people that fixed my computer told me that a lady brought in one a week earlier that had over two thousand viruses on it! It's a wonder that the "On" switch on her computer even worked with all that mischief lurking around on her hard drive.

In the end, I guess there are just some people out there who are sort of like walking cases of jock itch, they contribute nothing to the world and try and tear down those of us that do. People like the woman who walked up to my son recently at his job as a cashier at a well-known supermarket chain and presented him with over six hundred dollars worth of live lobsters and steaks. And what did she attempt to pay for all that food with? Food stamps. I kid you not, food stamps. Fortunately, the two food stamp cards she presented for payment had both expired, but, even with that happening, she proceeded to put down a dollar and some change in the hope that Will would be stupid enough to accept that for full payment. He politely told the lady that she was about six hundred some odd dollars short, to which she replied, "Well, I'll go someplace else and check my luck there."

So, for all you deadbeats, virus spreaders, bad check writers, child support non-payers, and the like, if I had my way I'd put you all in jail cells with Perry Como music playing in the background twenty four hours a day, serve you Spam sandwiches for breakfast, lunch, and dinner, and then assign guards to sit outside your cells who've just eaten large Mexican dinners. And that's just for starters - don't even ask me what y'alls daily recreational program would consist of. The way I see it, every dog has his day, and it's more than time for some of you bottom feeders out there to stop having yours...

About The Author
Ed's latest book, "Rough As A Cob," can be ordered by calling River City Publishing toll-free at: 877-408-7078. He's also a popular after dinner speaker, and his column runs in a number of Southeastern publications. You can contact him via email at: , or through his web site address at: www.ed-williams.com.

[tags]each week, went out, column each[/tags]

Fighting Or Financing Malicious Software

Come on. Be realistic. How should I approach security for my computer in the same way as I would approach security for my car or home? The answer is simple, just apply the same principles, not the same mechanisms. Why do I want to protect my car and my home? It prevents people from invading my privacy. What else is it when someone breaks into your car? A thief has no respect for the private assets of someone else, he takes what he wants, and an arsonist has no respect for the private assets of someone, he burns what he wants. Squatters have no respect for any private property, they occupy whatever piece of land they want. That is why we have alarms, security systems and security guards to protect our assets and most important of all our privacy. We don't like strangers strolling round on our premises, we take the necessary precautions to keep them off our property by putting fences and walls around our houses.

Your computer is nothing other than your private electronic property. Why would you go to all the trouble to keep unwanted people away from your home if you don't mind it when unwanted software crawls through your PC? You make online purchases, do online banking transactions, log into your e-mail, enter several passwords to keep people from gaining unauthorised access your private and critical information. Sure, so why would you want a key-logger or password-grabber to infiltrate your computer and steal all your important and private information? You need an anti-virus program, a spyware and ad-ware scanner and some kind of resident shield to prevent all these malicious programs from accessing your PC. We are talking about millions of home users who don't have the kind of budget to afford all these programs. That is why so many people ignore the threats of malicious software because it is just too expensive and not that important, to them, to battle them. It helps nothing to educate users against these threats if you can't empower them.

Many of the big anti-virus companies refuse to distribute free-ware versions of their software to help home users battle these threats. After all, it is home users that are the easiest targets for infections and they are the pawns for Denial Of Service attacks. This is where smaller anti-virus and -spyware companies made the difference when they introduced free, fully functional programs for home users. They even maintain these versions by updating them as new threats make an appearance. It clearly indicates that their main goal is to fight malicious software and not only profit. Companies like these make a positive contribution to the online community by empowering home users to battle the villains of the online world.

Home users no longer have an excuse for not protecting their computers. Not only companies, but also individuals have developed some useful tools to help their fellow man. The biggest problem users may face now is to make the right choice between all the free security software available today. That is why informed members of the online community have to share their knowledge with the uninformed to help them make the right choices and stay clear of fraudulent and malicious software.

Coenraad de Beer was born on 27 February 1982 in small town called Lichtenburg in the North West (Formerly known as Transvaal) province of South Africa. He graduated High school in 2000 and started doing computer programming on his own for 2 years using the C++ programming language. In 2003 he started a career in Accounting and he is currently studying BCompt at the University of South Africa.

Coenraad is a very dedicated person in whatever he takes on in life and believes that success only comes from hard work and believing in your own abilities, the abilities God gave to you.

Coenraad is also the Webmaster of Cyber Top Cops - The Cyber Security Specialists

You can also visit his homepage at http://myweb.absamail.co.za/coendb/

[tags]Anti-virus,antivrus,ant-spyware,adware,spy-ware,malicious software[/tags]

วันเสาร์ที่ 8 พฤศจิกายน พ.ศ. 2551

Viruses, Trojans, And Spyware - Oh My!

Have you ever had to call Symantec or McAfee to ask them how to remove a virus? Or have you spent hours online trying to figure out how to remove spyware, only to find out that you did something wrong and now your computer won't boot? I know your pain and frustration with just trying to use your computer without worry. As a computer technician at ARCH Computing Services, I know how hard it can be to pay someone to remove viruses and spyware. In fact that's how I started in the computer business. I didn't want to pay someone to fix the problems that I usually caused. A little voice in my head told me "I can build a computer, it doesn't look that hard!"

Six years later, and a lot of dead computers in the beginning, have placed me where I am now. Let me tell you, it's a full time job, even when I'm not at work. There is always some new technology being developed, and of course security is a never-ending battle with new viruses, trojans and spyware daily.

The internet is full of how-to information. You can learn everything from how to make the perfect loaf of bread, tune your car, or remove a virus. Making a loaf of bread seems to be easy, and it probably is. Even if you end up making flat bread or burnt bread, you're not out a lot of money or in too much trouble. On the other hand, if you try to tune your car and break a spark plug or put the wires back incorrectly, it could end up costing you a lot more to fix it. All you wanted to do was save a few bucks and do it yourself. I've burnt bread and I've tried to fix my own car. The bread was thrown in the trash, the car I ended up taking to an auto mechanic and having it fixed right, which of course cost me much more than money, it cost me time.

You must be wondering what my point is. Yes, removing a virus or building a computer isn't really that hard of a task…if you live and breathe computers like I do and others do (we affectionately call ourselves Geeks). Let's take a look at the following scenario.

James is a real estate broker, and a damn good one. He makes his living helping people find the best buy for their dollar. As a result James keeps an extensive client list on his computer. Somewhere along the line he manages to pick up a nasty Trojan. His anti-virus software caught it but was unable to clean it. He does some research online and finds a site that explains how to remove the Trojan. After following the instructions he reboots his PC only to find that his machine will not boot. In frustration he goes to another computer and looks up information on boot problems and finds out that the best thing he can do is reformat his hard drive and re-install his operating system from his backup. Oh, by the way, he hasn't done a backup in over 6 months. By this time he has spent 4 or 5 hours trying to fix the problem, and now has the daunting task of re-installing his operating system without any backup…

The moral of the story here is that he literally wasted hours that he could have spent making a sale or helping a client purchase a house or land. Is the above scenario a little extreme? In some ways it is, but it doesn't fall too far from the truth. Many of the clients I see with virus or spyware problems have tried everything they can to remove the problem, only to find out they spent hours with no results, and often come out worse than they were. By the time they come to see me they are frustrated and just want it fixed. Unfortunately, this does cost them money that they didn't want to spend in the first place, and more importantly in this day and age, it costs them more time. Time is the great equalizer. If James had been able to make a 10% percent commission on a $200,000 house, spending the 65 to 100 dollars to clean his computer wouldn't have seemed very significant.

Nine times out of ten an infected computer does require a re-format and re-install. I don't say this lightly. It is usually much easier to backup and start over than spend hours trying to find every little piece of nastiness that was installed on your computer.

Eric Graves is a Senior Computer Technician at ARCH Computing Services. His computer knowledge and interpersonal skills have helped the company to grow at a remarkable rate. He's currently completing his BS in IT Management, and will go on to complete his Master Degree in Information Systems Security. He is also currently the administrator for the Mutagenix forums, a Slackware based Live CD.

[tags]virus, spyware, trojans, computer, backup, install[/tags]

วันศุกร์ที่ 7 พฤศจิกายน พ.ศ. 2551

Spyware, Viruses, And Other Online Threats - Is Your PC Properly Protected

AOL and the National Cyber Security Alliance (NCSA) released their second annual Online Safety Study a few months back, and the results weren't pretty. While the latest survey did find that users were getting better at taking the steps necessary to keep their PCs properly secured, the findings show that there are still plenty of people who just don't understand online risks.

Some of the key facts uncovered by the Online Safety Study included:

  • 81% of home PCs lack one of the three main sources of protection - a secure firewall, anti-virus software, and spyware protection.
  • 56% of users had no anti-virus software installed, or had not updated their virus definition files in the last week.
  • 44% of users did not have a properly-configured firewall in place.
  • 38% of users lacked spyware protection.
  • Most telling, perhaps, is the fact that even in light of these findings, 83% of users surveyed still believed that their PCs were safe and properly secured.

The online security threat landscape has certainly changed from the days when viruses were home users' biggest worry, but the survey shows that users are largely not keeping up with the times. Every PC connected to the Internet today should be configured with the following (at an absolute minimum):

  • A personal firewall capable of filtering both inbound and outbound traffic.
  • Updated anti-virus software that offers real-time protection, the ability to scan on-demand, and email message scanning features.
  • Updated anti-spyware software that not only scans for and removes spyware on demand, but also proactively protects against threats in real-time.
  • Windows Automatic Updates turned on (to download and install critical security patches, service packs, and updates automatically), or weekly visits to the Windows Update web site to obtain the latest critical updates.

Thankfully, keeping your PC updated and properly protected against online threats needn't cost you a penny. There are a number of anti-virus, anti-spyware, and personal firewall programs available free for personal use. A simple web search will turn up direct links to some of the more popular options, which I will be discussing in more detail in future articles.

For the time being, however, considering beginning your PC lockdown process by taking a look at my beginner's guide to eradicating spyware, The Best Free Anti-Spyware Programs. A secure PC is a fast PC, so take the time to start locking down your home computer today. Your system will thank you!

Dan DiNicolo is the author of the book PC Magazine Windows XP Security Solutions, and the managing editor of the online learning web site 2000Trainers.com

[tags]online security, spyware, viruses, anti-spyware, anti-virus, firewall, personal firewall[/tags]

Switch From Managing Email Security To Managed Email Security

The days of riding horseback through the wilderness to deliver a message are over. But make no mistake; we're not out of the woods yet. The digital world exposes us all to a virtual wilderness. Email offers simplicity to both the messenger and the malevolent.

Email has grown in vitality, now becoming the most important communication tool in the corporate world. The perpetuation of emerging threats has transformed email from an asset to a liability. Gone are the days when organizations could manually cope with the occasional email-borne nuisance. Email security has become a necessity and organizations must know the best way to ensure the integrity of their email network.

Perhaps an even greater threat to your organization's effectiveness is an over-investment in an under-effective email security solution. Organizations must seek a comprehensive, future-proof solution on a platform that integrates flawlessly with their current infrastructure.

The email security market is not bound by in-house software or hardware solutions. Organizations can push the war against spam, viruses, and other email borne threats outside of their network using a managed service.

What is a managed service?

Unlike software and appliance solutions, a managed email security solution sits entirely outside of your network. With a quick change of your organization's Mail Exchange (MX) records, mail is routed through the managed service, effectively filtering your email and delivering only genuine messages to your network. Such an infrastructure offers a number of benefits over traditional appliance and software security measures.

Benefits

  • Instant Deployment
  • Zero Maintenance
  • Failover / Redundancy
  • Disaster Recovery
  • Scalability
  • Bandwidth Savings
  • Complete Threat Protection
  • Future-Proof
  • Platform Independent
  • Low TCO / Quick ROI

Instant Deployment

Since a managed service introduces no hardware or software into your infrastructures, deployments typically consist of only a simple MX record change. Moreover, managed solutions come pre-configured to maximize effectiveness with minimal user intervention.

Zero Maintenance

Updates to hardware and software are a necessary evil that demands time and money. This is especially true with security technology in order to stay ahead of new threats. But a managed service introduces absolutely no hardware or software into your infrastructure. All updates are performed by the managed service transparently to the end-user.

Failover / Redundancy

Implementing a redundant infrastructure is rarely cost-effective, especially in small to medium businesses. Yet, downtime is never acceptable. Deploying a managed solution is your ticket to enterprise-class reliability, without expending financial resources to integrate a redundant network infrastructure.

Disaster Recovery

Internal network and hardware glitches that compromise the availability of your email are inevitable. During downtime, not only is productivity lost, but also data which can cost your organization countless dollars. With a managed service, your email is queued during downtime. After connectivity is re-established, your email is promptly delivered to you. Organizations which deploy managed email security are able to focus solely on regaining connectivity, without worrying about lost messages during downtime.

Scalability

A managed service allows organizations the flexibility to grow without investing in additional information technology. Organizations with multiple geographic locations must purchase, implement, and maintain a software or hardware solution in each location that has a mail server. However, geographically dispersed organizations can be wholly controlled through a managed service, without any additional investments, installation, or maintenance.

Bandwidth Savings

Quality hardware and software solutions can effectively halt the flow of junk messages into end-users' inboxes. However, these junk messages still reach the perimeter of your network. Bandwidth is required to analyze all messages, and messages that are quarantined must be downloaded and stored. With a managed solution, only genuine messages reach your network. Spam, viruses, fraud, and malicious email messages are stopped before they approach your organization's perimeter.

Complete Threat Protection

There's much more to email security than spam and virus protection. Directory harvesting, mail bombs, phishing, dictionary attacks, and many other threats assault vulnerable organizations each day, causing countless dollars in damage and lost productivity. Most appliances and software solutions are only a piece of the email security puzzle.

More importantly, with a managed service you have professionals maintaining your email's security. Spam, viruses, and other email nuisances are growing more sophisticated, and require more sophisticated technology and know-how to combat them. A managed service supplies organizations with access to comprehensive technology and wisdom.

Future-Proof

Anti-spam technology, like no other, has an uncanny ability to lose effectiveness after a year or two. This is because spam is constantly changing, while your software and hardware is staying the same.

Spam is also growing in volume. A few years ago, you may have been receiving an average of ten spam messages a day. A spam solution with a 90% capture rate would catch all but one. Today, however, many users are receiving tens, even hundreds of junk messages a day. More intelligent software is needed to stop these additional messages, without misclassifying genuine ones.

A managed solution's core competency is to stay ahead of email threats. Thus, organizations are always plugged in to a cutting edge solution.

Platform Independent

Regardless of your organization's preferred OS and Mail Transfer Agent (MTA), a managed service can integrate easily into your infrastructure. Even organizations that utilize several operating systems and MTAs can quickly fit under the umbrella of a managed solution.

Low TCO / Quick ROI

Software and hardware solutions can rope you in with a large, non-refundable, upfront investment, and annual recurring fees. On the other hand, a managed solution is typically subscription-based, which can be cancelled at any time for a pro-rated refund. With a lower upfront outlay and minimal maintenance, organizations can realize a return on their investment in much less time with respect to traditional email security platforms.

Take Control of Your Email Network

Managed email security takes the burden off your budget and overworked IT staff and places it on the spammers. A managed service makes email what it was meant to be - an effective, hassle-free, business communication tool.

Spam Spy, LLC is an innovative provider in managed email security services. For more information on managed email security, visit http://www.spamspy.com (c) 2006 Spam Spy, LLC. All rights reserved.

[tags]anti spam,managed email security,viruses,phishing,spam,email,security,spam blocker[/tags]

วันพฤหัสบดีที่ 6 พฤศจิกายน พ.ศ. 2551

Free Computer Security Software - A Leaking Seal!

There is nothing wrong with taking less than adequate measures to prevent a bigger damage to anything you treasure if you have financial or other constraints, as long as this is done temporarily over a short time. Similar reasoning applies when it comes to computer security threats.

Unfortunately some (if not most) computer users tend to forget this. They search on the internet for free computer security software which they dump into their computers and hope for the best. Most of the free software developers consistently forget to inform the downloaders of the inadequacies of their software – and they are many and significant!

A simple search for free anti-spyware programs on any search engine yields significant results. If we exclude genuine beta-software from these results, almost all of these anti-spyware programs operate on the principle – "Get infected first, then call us". In other words these programs are reactive. They scan and destroy spyware as it's found in the user's computer. The real downside of these programs is that they offer no real-time protection. Are you surprised? Maybe you've forgotten that "there's no such thing a free lunch"!

The big computer security software developers spend millions of dollars every year developing products that can quickly detect and destroy new computer security threats like spyware, adware, viruses, hacking techniques, Trojans, worms keyloggers etc

Do you think the developers of free computer security software inject millions of dollars in order to bring users of their software regular software updates? I think not!

Computer security software is such a critical purchase that I think one should actually buy the software before bringing home a new PC!

The most critical software that you should have in you PC is:

  1. Firewall - To protect your PC from hackers and internal malware that maybe trying to "phone home"

  2. Spyware/Adware - To detect the "ETs" that are "phoning home" from your PC, endangering your sensitive information such as passwords, credit card numbers and other sensitive information. These programs also use lots of your critical computer resources. That's why your computer is slow and crashing lately!

  3. Anti-virus Software - These can either completely wipe out your critical data or render it or your computer useless. The most dangerous thing is that you may end up (unaware!) being a source of the virus (e.g. through email or infected website pages).

Here are common-sense measures you can take to protect your PC:

  1. E-mail - Avoid replying to chain letters. Also be very careful of image attachment. Hackers attach malicious JavaScript program on these.

  2. Regularly update your anti-virus definitions by running the update function of your security software.

  3. Before buying a computer security software or package make sure that it offers regular updates to keep up with new viruses, adware, spyware and other computer security threats.

I want to repeat what I said at the beginning of this article: There is nothing wrong in taking temporary security measures as far as your computer security is concerned (i.e. using free software/downloads). What is wrong is forgetting that the measure was supposed to be over a temporary period in the first place.

About Msingathi Mnyengeza

Msingathi is the owner of the Computer Security Resources Website. The website is targeted at the computer user who wants the best computer security software to protect against spyware, adware, viruses and to improve computer performance using registry cleaners. Visit Msi's websites at http://www.computer-security-resources.com and at http://www.computer-security-resources.biz

Copyright: 1st Analyst Information Services 2006, All rights reserved.

Website owners can use this article on their websites and ezines, as long as no part of this article is changed/amended.

[tags]computer security software, computer security, spyware removers, adware, anti-virus,registry cleaner[/tags]

Blogs As Safe Haven For Cybercriminals

To blog or not to blog? Well, why not? Lots of people like either to write or to read blogs -- sometimes both. The much-quoted survey by the Pew Internet & American Life Project, says 27 percent read blogs. 38 percent of all Internet users at least know what a blog is. The survey was made in November 2004 and estimated that 32 million Americans to be blog readers by the end of 2004. So now there must be much more blog readers and writers.

But there has recently been bad news that spoiled bloggers' mood. The security firm Websense found that blogs are "being used as a safe haven by hackers for storing and distributing malicious code, including identity-stealing keyloggers." Since January, Websense Security Labs has discovered hundreds of blogs set by hackers.

There have been scores of articles on this topic since last week. See, for example, the article by Gregg Keizer "Hackers Use Blogs To Spread Worms, Keyloggers" April 13, 2005 at http://informationweek.com/story/showArticle.jhtml?articleID=160702505

The general idea of all these articles is the same: hackers turn to blogs. Blogs are suitable for them: there are large amounts of free storage space, no identity authentication is required to post, and there is no scan of posted files for viruses, worms, or spyware in most blog hosting services.

Such blogs experts from Websense Security Labs call "toxic". In its press-release "Toxic Blogs Distribute Malcode and Keyloggers" http://ww2.websense.com/global/en/PressRoom/PressReleases/PressReleaseDetail/index.php?Release=050412889 they explained how some malevolent individuals use blogs for their own gain.

In some cases cybercriminals create a blog on a legitimate host site and post viral code or keylogging software at the page. Then they attract traffic to the toxic blog by sending a link through spam or spim (the analog of spam for instant messaging (IM). So a good advice never follow links in spam is worth remembering.

In other cases, a blog can be used only as a storage mechanism which keeps malicious code (for example, updates) for Trojan horses that have already been hidden on the users' computers.

"To read or not to read blogs -- that's a question?" Of course to read them, to write them -- blogs are already a part of our culture. But be careful.

While PC users can do little to stay aside of toxic blogs except not following links in spam and spim messages, leading to these blogs. If a blog is used as a storage for malicious code, users can do nothing at all about it.

It is up for blogging tool operators to add security, such as anti-virus and anti-spyware protection, to blog hosting service. They can also limit the types of files that can be stored. And it is high time they made their service more secure, because literally millions of Americans might be in danger of picking malicious code, such as a virus, worm or Trojan horse, simply by reading a blog.

Alexandra Gamanenko currently works at Raytown Corporation, LLC -- an independent software developing which created a technology capable of disabling the very processes of information capturing -- keylogging, screenshoting, etc. It makes the company's anti-keylogging software a solution against information-stealing programs and modules.

Learn more -- visit the company's website http://www.anti-keyloggers.com

[tags]blogs, blogging, malicious code, keyloggers, Trojans, viruses, worms, hackers, security, spam.[/tags]

วันพุธที่ 5 พฤศจิกายน พ.ศ. 2551

Spyware. History And Description

The first known use of the expression "spyware" occurred on October 17th, 1994 in a post that joked about Microsoft's business model. Spyware later came to allude to snoop equipment such as diminutive cameras. In early 2000, the man who started Zone Labs used the term in a press release for a new product. Since then, the computer-community has used the term in its current definition.

Spyware often comes wrapped-in with shareware or other software, and with music CDs. The user installs a program, for example, a file-trading utility or music program. The installer also installs the spyware. Even though the acceptable software itself may not do harm, the wrapped-in spyware does. Occasionally, spyware authors will pay shareware creators to wrap-in spyware with their software. An example is the Gator spyware distributed by Claria. There are instances when spyware authors will repackage desirable free software with destructive installers that add spyware.

Another way of propagating spyware is by tricking users. A program will manipulate a security feature that is supposed to prevent harmful installations. Internet Explorer is designed to stop websites from starting an unwanted download. Alternately, a user action must normally trigger a download (like clicking on a link). Nevertheless, links can prove misleading. For example, a pop-up may look like a normal Windows dialog box. The box contains wording like "Do you want to improve your Internet experience?" with links that look like real buttons reading No and Yes. It doesn't matter which button the user selects, a malicious download will start, installing the spyware on the user's computer. Newer versions of Internet Explorer offer better security against this tactic.

Many unscrupulous spyware creators infect a computer by going after security weaknesses in the Web browser or in other applications on the targeted computer. When the user arrives at a Web site controlled by the spyware creator, the site includes code that forces the download and installation of spyware or infiltrates the browser. This kind of spyware creator will have broad knowledge of commercial-quality firewall and anti-virus programming. This is commonly known as a "drive-by download". It leaves the user an unfortunate onlooker to the intrusion. Conventional "browser attacks" target security weaknesses in Microsoft Java Runtime and Internet Explorer.

Another problem in the case of some kinds of spyware programs is that they will replace the banner ads on visited web sites. Spyware that acts like a Browser Helper or web proxy can replace a site's own advertisements with advertisements that benefit the spyware author. This can seriously affect the revenue stream of advertising funded web sites.

There have been instances when a worm or virus has delivered a cargo of spyware. For example, some attackers used the W32.Spybot.Worm to set up spyware that caused pornographic ads to pop up on the screens of an infected system. By re-routing traffic to commercial sites that are set up to funnel funds to the spyware creators, they can profit even by such obviously illegal actions.

Leif Wheeler began marketing on the internet in 1992 and he retired in 2004. Leif's internet-time is now spent researching and writing articles that improve everyone's internet experience. Benefit from Leif's vast experience at http://www.leifwheeler.com.

[tags]spyware, adware, viruses, worms[/tags]

Protecting Your Computer

I have been around computers for years. I even teach on Introduction to Computers class at a four-year university. Despite my knowledge of computers, I was not immune to the problems that viruses and spyware can do to a computer. My computer was attacked and it was so bad I ended up replacing my hard drive. Does that sound scary to you? If so, I apologize. At the same time, I hope that my experience can benefit you.

While many computer users are familiar with the term virus, not as many understand the term spyware. Simply put, spyware is software that performs certain behaviors such as advertising, collecting personal information, or changing the configuration of your computer, generally without your premission. Here are a few things that can happen if you get spyware on your computer.

* Pop-up advertisements will appear even when you are not on the internet.

* Your home page (the page that comes up when you first open your internet browser) changes all of sudden and you don't know why.

* A new toolbar appears and you can't seem to get rid of it.

* Your computer takes longer than usual to complete certain tasks.

* Your computer crashes a lot when it never used to.

Just reading the above list should be enough to encourage you to read on and do what you can to prevent viruses and spyware from attacking your computer. Below is a list I compiled of things you can do to protect yourself from viruses and/or spyware. Following these suggestions doesn't mean you will never have a problem. However, it should lessen the chance of it happening.

1. Everyone should have good anti-virus software on their computer. This is especially true it you use the internet. I use PC-cillin Internet Security 2006 on my computer. Before that I used Norton's Internet Security. Both are good but only work well if used properly. If you are a beginner computer user, I would recommend Norton over PC-cillin. However, PC-cillin is a good program for those who are more advanced computer users. It requires a little more patience to set up and a better understanding of computers than Norton's does.

2. While it is nice to have Internet Security software, one must make sure it is turned on and that it is updated weekly. New viruses are being created daily and if you don't update your anti-virus software weekly your computer is open to attack by new viruses.

3. Make sure you have a good firewall and that it is turned on. A firewall helps protect your computer from outside attacks. Again, a good Internet Security program such as Norton's and PC-cillin come with a firewall. However, remember they only work if they are turned on.

4. I use two free programs in addition to PC-cillin to give me a little extra protection from spyware. I run these programs once a week to ensure that my computer is free from spyware. The two programs I use are:

SpyBot - Search and Destroy
Spyware Blaster

Both these programs can be downloaded for free at www.downloads.com

5. I use a free program that checks for advertising trackers and lets me get rid of them. You can download a copy of this program at www.downloads.com. The name of this program is: Lavasoft Ad-Aware SE Personal

There are a few other things I would like to mention concerning viruses and protecting yourself from them.

a. When you receive an email from someone you don't know and it has an attachment. Never open the attachment. Often times these attachments can have viruses in them.

b. If you receive an email from someone you know with an attachment and you weren't expecting it, don't open the attachment. Contact them first to make sure they sent it. Sometimes a virus can send out emails without the person even knowing.

c. Be careful when you are downloading software or programs off the internet. Often spyware software will install during the installation of other software you want such as a music or video files. Whenever you are installing something on your computer, make sure you carefully read all disclosures, including the license agreement and privacy statement. Sometimes the inclusion of unwanted software in a given software installation is documented, but it may appear at the end of a license agreement or privacy statement.

d. Be careful when you use a file from someone else's computer. If someone gives you a disk, even if it is your best friend, run a virus scan on the disk before opening any files. It is possible for the file to have a virus without the person knowing about it.

I hope these tips will prove helpful to you. If you have good protection and exercise caution you have a much better chance of getting through your computer life without the headaches of viruses and spyware. However, remember there is no guarantee that it will never happen to you.

A computer virus is a program that invades your computer system, hides there, and replicates itself. Viruses spread when you launch an infected application or start up your computer from a disk that has infected system files.

Donna Rivera-Loudon
Tips on Computers and Technology
Donna has an MBA in Information Technology and is currently a Tupperware Director and CEO of her own company. She also teaches online Management and Business classes for a local community college as well as computer classes for a four-year university.

[tags]computer viruses, computer protection, computer spyware[/tags]

วันอังคารที่ 4 พฤศจิกายน พ.ศ. 2551

Background Of Password Cracking

Passwords to access computer systems are usually stored, in some form, in a database in order for the system to perform password verification. To enhance the privacy of passwords, the stored password verification data is generally produced by applying a one-way function to the password, possibly in combination with other available data. For simplicity of this discussion, when the one-way function does not incorporate a secret key, other than the password, we refer to the one way function employed as a hash and its output as a hashed password. Even though functions that create hashed passwords may be cryptographically secure, possession of a hashed password provides a quick way to verify guesses for the password by applying the function to each guess, and comparing the result to the verification data. The most commonly used hash functions can be computed rapidly and the attacker can do this repeatedly with different guesses until a valid match is found, meaning the plaintext password has been recovered.

The term password cracking is typically limited to recovery of one or more plaintext passwords from hashed passwords. Password cracking requires that an attacker can gain access to a hashed password, either by reading the password verification database or intercepting a hashed password sent over an open network, or has some other way to rapidly and without limit test if a guessed password is correct. Without the hashed password, the attacker can still attempt access to the computer system in question with guessed passwords. However well designed systems limit the number of failed access attempts and can alert administrators to trace the source of the attack if that quota is exceeded. With the hashed password, the attacker can work undetected, and if the attacker has obtained several hashed passwords, the chances for cracking at least one is quite high. There are also many other ways of obtaining passwords illicitly, such as social engineering, wiretapping, keystroke logging, login spoofing, dumpster diving, timing attack, etc.. However, cracking usually designates a guessing attack.

Cracking may be combined with other techniques. For example, use of a hash-based challenge-response authentication method for password verification may provide a hashed password to an eavesdropper, who can then crack the password. A number of stronger cryptographic protocols exist that do not expose hashed-passwords during verification over a network, either by protecting them in transmission using a high-grade key, or by using a zero-knowledge password proof.

David is the leader of a software development team, who developed many types of automation software. One of them is http://www.ArticlePostRobot.com, the software which can post articles to hundreds of article sites and mail lists automatically.

[tags]password cracking, virus, secret key, hash function[/tags]

วันจันทร์ที่ 3 พฤศจิกายน พ.ศ. 2551

Don't Be A Victim Of Cybercrime

Don't be a victim of Cybercrime

When you access the Internet through the world wide web it is extremely important that you safe guard your personal information.

There are literally thousands of people around the world that make a living exploiting the security loop holes by accessing your personal identity, passwords and bank accounts.

There are many more daily who are the victims of these crimes. You have a responsibility as a user of the Internet to take certain precautions to protect yourself from online crime.

Internet users who access bank accounts, e-currency accounts or any source of personal information online, should be aware of the following methods used by criminals to convince you to reveal your confidential information.

Here are some simple steps to help keep your information secure

1. Avoid being a victim of fradulent email requests for personal information

This method is called "Phishing" and is a popular way for criminals who are acting as legitimate businesses to steal your personal information. This is usually accomplished by sending you an email with a hyperlink to a fraudulent website made to look like the real one. Once you have entered your information the perpetrator will have access to your account, many times unknown to you.

One way to avoid falling victim to this sort of scam is to never provide any personal details in response to an email. Legitimate businesses will never ask you for your password by email. Be aware of suspicious emails from unknown individuals. Delete before opening anything that you think might be harmful.

2. Make sure you visit your bank, e-currency or financial website via your Internet browser with the correct website address.

3. You should take care to never follow any suspicious hyperlink, url, or open an unknown senders attachment.

If you inadvertently reply to a "Phishing" email or respond to what you think could be a fraudulent website, contact your associated financial institution immediately for advice. Do not delay in seeking help. Check your account for any unusual activity.

Ways to protect your computer

1. It is important to use only a trusted and secure computer to access your Internet banking account.

2. Using publicly shared computers, such as those at Internet cafes, is strongly discouraged.

3. It is recommended that you keep your computer up to date with current anti-virus protection, firewall and the latest patches.

4. Remember that after you install virus protection it is necessary to update the software so the protection remains current.

5. Avoid using the "remember my user name and password" feature when accessing sensitive financial information.

6. Make sure not to store your passwords and account information on your computer.

7. Use a different password for your bank than you would for your email address.

8. Do not use easy to guess passwords, or passwords that closely relate to you. Your birthdate, name or favorite pet make poor passwords.

9. Create passwords that have both numbers and letters.

10. If you use a wireless network it is important that you never leave your computer unattended.

11. Take extra precautions around wireless fidelity (Wi-Fi) hotspots that provide free Internet connections. Coffee shops, Internet cafes, airports and libraries can pose significant security threats. Avoid conducting sensitive business in a Wi-Fi hotspot.

Sniffing and Evil Twinning are two methods devious criminals are using to steal confidential data. Sniffing is the act of using a program to search for certain information like passwords and credit card numbers over a Wi-Fi network. Evil twinning mirrors the setting of a Wi-Fi hotspot. When the unsuspecting person uses the evil twinning hotspot the hijacker uses sniffer technology to access anything the victim might be sending.

12. When accessing bank accounts online, confirm that your data is encrypted between the bank and your computer by looking for the padlock symbol on the bottom right hand corner of the browser window.

13. Close your Internet browser after logging out at the end of each online banking session.

14. Beware of any windows that 'pop-up' during an online banking session.

Most financial institutions have detailed information on their websites on how their customers can protect themselves from Online fraud attempts. Visit their website or contact them via email or telephone for information on how you can protect yourself from online criminals.

Copyright (c) 2005 by M.Sherborne. All rights reserved. The author authorizes you to post the above article on your Web Site or E-zine solely for personal and non-commercial use.

Matt Sherborne is the creator of "Get Rich Trading E-Currency." For more information please visit his website at: http://www.dxingold.com

[tags]online protection,online security,wifi,networking,security,protection,laptop,computer,antivirus[/tags]

วันอาทิตย์ที่ 2 พฤศจิกายน พ.ศ. 2551

How To Get Rid Of All Types Of Spyware, Pop-ups, Virus, Etc

I work for a very large company as a PC repair engineer. We have offices in almost every state, yet I can fix almost every software related pc problem remotely. We use Dameware Mini remote control to remotely access each PC, which are all connected via a large wide area network.

When a user calls me, I ask them for their IP address. If they do not know what that is, I explain to them, what it is, and how they can get it, via the "ipconfig" command.

Next I enter it into the "Dameware" program, and a few seconds later, I can see everything they see. Now there are some pc's that are just infested with spy-ware, pop-ups, Trojans, viruses etc.

Sometimes this makes the PC not respond to my Dameware remote control request. So what do I do? Most of my coworkers give up at this point. Their solution is to re-image the entire PC. They send out PC Restore and Re-image Cd's, to reformat the pc.

Basically they reformat the computer and reinstall windows and all the programs. But, I do not like to do this. I like to seek out and destroy the spy-ware. I do it, just like the Spybot program does. That is: "I search and destroy!"

So, here is my solution. I wrote a few batch files that map a network drive to the injured pc. The batch files also attempt to end as many unknown processes first. I made up a list of the most common ones, and I keep adding to the list, usually once a week. My batch file also cleans up the registry and other program files folders. I like to delete the entire run, and run once keys from the HK Local Machine/Software/Microsoft Windows/current version/…

I also clean the same under HK current user. Next I add back the run and run once keys. I also use the shutdown command to reboot the pc, and then once the batch file is finished, I am now able to remote control the computer and run some anti-spyware programs. I sometimes use the free ones, like Spybot and Ad-aware. But I also like to use Spy-sweeper and another program called Trojan hunter. From my experience those are the programs that I have found to work the best.

I rarely need to re-image any PC's. I enjoy finding new types of viruses and spy-ware. And besides, I get to add them into my little batch files.

Dave Perry

I also run my own computer consulting firm. You can contact me or read more at my website:

http://www.movicompservices.com/

[tags]Spyware, Adware, Popups, Viruses, trojans, computer, repair, cleanup, solutions[/tags]

วันเสาร์ที่ 1 พฤศจิกายน พ.ศ. 2551

Are You Safe From Hackers

We don't use E-gold very often since most of our online business and customer sales are conducted through our online merchant account. However, we occasionally have someone who will request paying by E-gold so we keep an account there for this reason. Once a month or so we withdraw the funds and decided to do so yesterday. Imagine our dismay when we logged into our E-gold account yesterday and found our balance to be a big fat ZERO! We had checked the balance just a few days ago so we knew this was not correct. After investigating the history of the account, we found that a spend had been made to another e-gold account user WITHOUT our knowledge or authorization. We had been hacked!

Since we have up to date anti-virus and firewall software on our computer, we assumed we were safe. Not so! It seems this is not enough to keep away the hackers as the software does not prevent "Spyware" from being installed on your computer.

"Spyware" is software that gets onto your computer and literally "spies" on your activities. The spying can range from relatively harmless use of cookies tracking you across multiple websites... to extremely dangerous "keystroke loggers" which record passwords, credit cards, and other personal data. That data then gets relayed to the person who put the software on your computer.

Spyware gets on your computer in one of several different ways.

First, it rides along with software you download from the 'Net and install on your system.

Second, they come as email attachments (much like viruses) and automatically install themselves on your computer when you open the email message.

Third, hackers find an open port on your computer and use the "back door" to install basically anything they want.

And fourth, the more malicious types, like keystroke loggers, can even get installed by someone with direct physical access to your computer such as an employer, suspicious spouse, business competitor, or someone who wants to know exactly what you're doing.

So how do you protect yourself against these malicious hackers? You need a program that specifically scans your system for the tens-of-thousands of existing spyware programs along with the new ones appearing daily.

Below are two programs which specifically check for and remove spyware from your system:

"Spybot Search & Destroy" - http://www.safer-networking.org/ "Ad Aware" - http://www.lavasoft.de/software/adaware/

You may have spyware lurking on your computer right now so protect yourself today by downloading one of the above programs!

As a point of reference, we contacted E-gold and informed them that we had been hacked. We provided them with the account number of the person who received the funds and asked for a contact e-mail address on the person. E-gold informed us that they could not provide that information without a "court order" and that basically there was no way of getting the money back!

Take action today to protect yourself from this growing threat! The bottom line is: - Keep your anti-virus program current

- Install a firewall
- Carefully screen software before installing it
- Scan specifically for spyware weekly
- Stay current on this growing threat.

Charles & Susan Truett are experienced internet marketers who have built a successful online business and are now teaching others how to achieve the same success. For more more info on how to make money at home visit http://www.partnersinsuccess.net

[tags]anti virus, hackers[/tags]

Tips To Avoid Viruses

Earlier viruses meant an ailment which had no definition and worked its way out of the human system in 3-5 days. Today when one talks of viruses it largely means those that harm computers. Techies work round the clock to create defenses to new viruses. A virus can slow down the computer, prevent functions, damage software, steal files, introduce spyware, and more. They are thieves and murders of technology

As a computer user you can take a few simple and practical measures to protect yourself.

1. Instant messaging is useful and harmless if you use the latest version, and never ever download a file from a person you don't know or a friend who is a known prankster. It is attachments that carry viruses.

2. Keep abreast of new developments and update your computer software and hardware. If you are using Windows you can go to Microsoft Update and get your computer scanned and get patches as well as high priority updates.

3. Use the latest versions of antivirus software, a firewall, and anti-spyware / adware programs.

4. Help prevent spamming. Learn about dos and don'ts of spamming and report spams.

5. Protect your work by introducing a password as well as taking all steps to ensure that only you can access administrator functions.

6. Keep your peace of mind by creating a "back up" schedule for the computer.

7. Never give in to phishing even if it seems like real.

8. Prevent invaders who tempt you with goodies by using Cyberhawk, AVGantivirus, or Avast. These are efficient and free.

9. Use wireless connections and broadband connections to the internet with care. Thieves can steal your IP address and much more.

10. Learn about which files are likely virus carriers. Mostly files with only data do not carry a virus and end with extensions like .txt, .csv, .gif, .jpg, .mp3 and so on. Files that have extensions like .doc, .exe , or.htm can carry viruses.

What you need to know about and watch out for are: viruses, worms, Trojan horses, adware, spyware, and phising. Don't install applications just because they are in vogue. Only install those you are likely to use. Never install file transfer or file sharing services or remote access to your systems. Further more always shut down when your computer is not in use. Be sure to log off from your internet connection. Try and store important documents on CDs, DVDs, or pen drives. Please store back ups in a safe place away from your computers. Never download files from unknown sources. Many offer temptations like flash games, music, movies, or videos free. Nothing in life is free and that is an established norm. Freebies always come at a price.

Look after your computer and your peace of mind and work will be undisturbed.

Andrew Bermam is a freelance writer for http://www.1888SoftwareDownloads.com, the premier website to find Free Software Downloads including free anti-virus software, free spyware detection software, free toolbars, free chat software and more. He also freelances for http://www.1888FreeOnlineGames.com

[tags]free anti-virus software, free spyware detection software, free toolbars, free chat software[/tags]

วันศุกร์ที่ 31 ตุลาคม พ.ศ. 2551

How To Stop Spyware

Spyware is one of the biggest threats to your privacy and the security of your data. Here's a series of helpful questions and answers that can help you remove and minimize future spyware from your computer.

Spyware comes in various forms, but basically it is a program or piece of information on your computer that either sends data about you or your computer habits to someone else on the Internet. This can be a company that is collecting data, or a thief seeking to steal access to your computer or data like bank information on it. Spyware can also be a program that places unwanted ads on your computer. Cookies can be considered spyware. They are little piece of information placed in your web browser to track your web habits. This is useful sometimes as a web site can see you have visited it before and let you on without a registration process. Cookies are also used to keep track of your progress through a web store. They are also used to customize website ads to your likes and dislikes.

Spyware is bad because for one it can hog precious system resources like memory and hard disk space. It can also compromise your privacy, providing outsiders with information about your computer habits. If a spyware program installs a keylogger it can capture your keystrokes and send it to a third party. This can potentially expose your user IDs and passwords to thieves. Some spyware are trojans which allows someone to log into your computer remotely and use it for their own purposes like sending spam or launching malicious attacks on other computers on the Internet, making it look like you are at fault.

There are several techniques how spyware get's on your computer. Sometimes they arrive as an automatic download from a website you are surfing. Typically this happens a lot on porn sites. Sometimes if you download a free or illegal piece of software, they are embedded in the installation process. Or spyware can get on your computer via an email attachment that you shouldn't have opened.

Sometimes a spyware program is very obvious and it can be deleted manually. It adds itself to your menu bar and be found listed in your Add/Remove Programs list in your Windows Control Panel. Click START, (then if you have Win95/98/Me click Settings) then Control Panel then Add/Remove Programs and look for a program that you don't recognize. Sometimes its obvious....like "XXX dialer" or something like that. Just use the Add/Remove Programs features to remove it. Sometimes its not as evident and you have to go diving into the registry and delete entries and also search for specific files on your hard drive and remove them. There are good list of spyware removal techniques that can be found on the internet.

There are a few things you can do to stop spyware. Don't download programs by companies you are not familiar with. Avoid shareware and freeware. Don't download illegal pirated software. Set your browser security to high. One Internet Explorer, click Tools > Internet Options > then the Security tab and move the slider to MEDIUM or preferably HIGH. The only problem with this is it may block access to some websites you want to see. Ultimately your best bet is to get an anti-spyware program and scan your system regularly.

Mike Stewart and his company http://www.Freespamfilter.nl provide Free Anti Virus - Spyware remover - Adware removal - Pop Up Blockers and Spam Filters at their website http://www.Freespamfilter.nl

[tags]spyware, adware, remover, removal, anti virus, software, free, popup blocker, pop, up, blocker[/tags]

วันพฤหัสบดีที่ 30 ตุลาคม พ.ศ. 2551

Types Of Computer Infections

Computer infections can be broken up into 4 main categories which are explained in detail below:

Viruses

Computer Viruses are small pieces of software that attach themselves to real programs. An example would be a virus that attaches itself onto windows explorer. Each time you run the program windows explorer the virus will also be executed and perform the function that it was meant to perform. This can be several things such as damaging files on your computer, or erasing them all together. This is also the time in which the virus will try to spread itself onto other programs and even other computers!

Worms

A worm just like a virus is a small piece of software. However worms rather then relying on an external program to function, will run themselves over computer networks and security holes to spread. The worm will scan the network from it's host computer until it finds another computer that it can attach itself to. It will then continue this process to replicate. Because this type of infection runs by itself it can have devastating impacts. The Mydoom worm is estimated to have infected over a quarter million computers in a single day when it first launched back in March 1999.

Trojan Horses

A Trojan horse is a computer programs that claims to be one thing, but is actually another. For example you might receive a Trojan horse that is disguised as an image, but when you go to open the file, it will do whatever it is that it was written to do.

E-mail Viruses

Email Viruses are very common. They work by spreading themselves through email messages. Once they infect a computer, they will then go ahead and replicate themselves by automatically mailing out again to everyone in the victim's e-mail address book. Several of these virus's have raced through the internet. Examples of email virus's are the Melissa Virus, and the ILOVEYOU virus.

Feel free to reprint this article as long as you keep the following caption and author biography in tact with all hyperlinks.

Ryan Fyfe is the owner and operator of Software Area. Which is a great web directory and information center on Anti Virus Software and other computer software related issues.

[tags]Computer virus, viruses, e-mail, worms, Trojan horses, software[/tags]

A Computer Firewall Is Your Primary Defense Against Virtual Attacks

If you have any personal information on your computer at all and access the Internet it is vitally important that you consider the benefits of a computer firewall. Many people lock their homes, lock their cars, keep a watchful eye on their children, and yet leave the bank accounts, personal information, and all kinds of other information vulnerable and exposed through their personal computers.

A virtual attack can be just as devastating financially and emotionally as someone breaking into your home. They are allowed access to secrets you may have shared in confidence with online friends or even offline friends that you correspond with online, they will have passwords for financial and banking accounts, they will know where you buy your coffee; they can learn where your children go to school. The information we have on our personal computers is staggering in terms of personal security nightmares and yet so many people take no steps to secure this information from prying eyes by investing in a simple computer firewall.

The amazing thing is that you can even find free computer firewalls available online if you know where to look. I highly recommend paying for a computer firewall though if you have little knowledge of the inner workings of your computer. If you're going to secure your families secrets you may as well invest in a very good program with constant updates in order to do so.

A computer firewall isn't just a nice thing to have on your computer; it is a vital line of defense for you and your family. Keep this in mind when choosing the best computer firewall for you. Remember you want to have a service that will provide updates and keep up with evolving technology that would harm your computer or steal your personal information.

John Gibb is the owner of Firewall Sources, For more information on Computer Firewalls please check out http://firewall-sources.info

[tags]firewall, antivirus, internet[/tags]

วันพุธที่ 29 ตุลาคม พ.ศ. 2551

What Every Internet Marketer Should Know About Spyware

If you run any type of Internet business, Adware and Spyware can be a very serious issue. These programs hide themselves on your computer and do all sorts of annoying and potentially dangerous things.

Viruses spread on your PC. The good news is that Spyware applications usually stay put, much like a parasite. Spyware collects information about your messaging and browsing behavior and your online preferences with the intent to sell it to online advertisers.

Adware is an application which shows advertisements on your PC, including banners and pop-ups. Some Adware programs also track the usage behavior of the application user without the knowledge of that user.

If you find ads constantly appearing on your computer, your home page being changed repeatedly, mysterious toolbars appearing on your browser, a noticeably slower PC, or any other weird thing happening then chances are you have some form of Spyware or Adware on your PC.

It's scary to know that you're being "watched", and that your private information that you assume is safe may actually be used against you. Adware/Spyware programs can enter your PC through email, instant messaging, or downloading files. It's especially scary for the Internet marketer, because we are constantly purchasing and downloading new products and services online.

If you let Adware pile up on your computer, things can get pretty ugly. It was getting to the point where every time I opened my browser a search toolbar would appear on top (even though I kept uninstalling it) along with about 5 popup windows. I couldn't get any work done without some kind of interruption every 2 minutes. Talk about annoying! And running virus software such as Norton didn't help.

If you are finding yourself in the same situation, don't despair. There are programs available (both free and paid) to help you get Spyware and Adware off your PC. It is not the intent of this article to try to sell you on any one piece of software. In fact, I recommend starting with free software, then evaluating your situation.

For Spyware, the best free program I've used is Spybot Search & Destroy, which can be downloaded at:

http://www.download.com/Spybot-Search-Destroy/3000-8022_4-10122137.html

For Adware, the best free program I've used is Ad-Aware, which can be downloaded at:

http://www.download.com/3000-2144-10045910.html

These 2 programs got rid of most of the Spyware/Adware on my machine, but I was still experiencing some problems so I went ahead and purchased some software. There are a lot of good programs out there that will get rid of both Spyware and Adware with the push of one button. Most run between $25-$40.

If you are still experiencing popups or other symptoms of Spyware after running the free programs, do a little bit of research and upgrade to a paid version. Most offer some sort of guarantee, and the money you spend will be well worth the headaches and annoyances of Spyware on your PC.

Copyright 2005 Michael Murray

Michael Murray is a 22-year old full-time Internet marketer and college student with Cerebral Palsy who lives in sunny Orlando Florida. His latest site is an information center on how to remove Adware & Spyware from your PC: http://www.adware-software.com

[tags]Internet marketing,online business,adertising,spyware,adware,computers,viruses[/tags]

Protect Your Computer From Spam, Viruses, And Spyware

Breaking and Entering On the Internet!

I like to make analogies between the online world and our physical world. The similarities are becoming more recognized every day. Here's my favorite...

"If you are not taking the security of your home or business computer seriously, it is like leaving the front door of your home open all day and all night whether you are home or not."

The Internet is a big place with every imaginable character out there, many of whom are happy to intrude on your private domain and use it to their benefit. In addition to that, there is a constant battle for your desktop from many of the seemingly trusted software companies including Microsoft, Google, Yahoo and others, large and small. When you start up your computer, they want you to see their stuff and they are constantly fighting over what you see. This creates software conflicts that, over time, can bog down the performance of your computer and slow your productivity. Be an active participant in the management of your computer workspace by taking the time to install these essential protections and following the best practices shown below.

After years of working online, we have put together a set of programs and practices that have allowed us to use the Internet in relative safety and with minimal intrusion from evil doers. By the way, these are our favorite picks. Our objective is to save you the time of analyzing several various solutions on your own.

1. Basic Computer Security To Protect You From Viruses.

McAfee Virus Scan - We like this solution the best. It simply has worked best for us with the least intrusion on our workspace and time. Virus protection, by its very nature is somewhat intrusive. It must update itself every so often to keep up with spammers and virus writers. This one does it in a way that has not gotten in the way of our own work.

We consider McAfee an absolute must. Cost = About $60.00 per year (subscription). www.mcafee.com

2. Basic Spam Protection

CloudMark Spam Filter - CloudMark stands out to us as the best method of keeping up with spammers. You can't stop them, but you can control what you are willing to view. This very successful method uses the collective, real-time knowledge of millions of email subscribers to manage an ever changing database of spammers so it can filter them out before they get a chance to invade your mailbox.

The program creates a spam folder in your Outlook or Outlook Express so you can look through the junk in case a good email message gets caught, but then once you've browsed it, you can dump them all in one fell swoop. Very easy.

In addition, if you receive a spam that was not caught by the filter, you can report to the database with one click which will block it forever more from your good email box and alert the millions of others in the community of this spammer. We consider this a must as well. Get CloudMark here. www.cloudmark.com - Cost - $39.95 per year per user.

3. Basic Spyware and Adware Protection

Ad and Spyware are programs that are (often without your knowledge, unless you like reading lots of fine print) automatically installed on your computer. These programs change the way your computer sees advertisements on the web and often are the reason that you get uncontrollable popups.

There are two programs that we've used successfully to protect our computers from Adware and Spyware. The good news is that they are free. They also offer paid upgrades, but we've gotten by pretty well using both of these free versions.

Spybot Search & Destroy - This is a free program that we've used and it seems to have worked well for us. Get it here. http://spybot.safer-networking.de/en/

Ad-Aware Personal - Catches some of the adware and spyware programs that others don't. Get it here. http://www.lavasoft.com/software/adaware/

4. Update Your Windows Software

It's our opinion that MS Windows has become easier to use and more secure over the years. If you're not running Windows XP or above you are missing out on much easier computing. It's not that expensive to upgrade and the benefits are real.

More important however is that you must update your version and install the latest patches when they come out from time to time. The good news is that the latest MS Windows software does much of this automatically for you.

Remember, there are virus writers out there every day trying to invade your computer. Fortunately, there are just as many good guys fighting them and keeping up with them. By keeping your software updated, you are reducing your chance of being exploited. The crooks have plenty of easy pickings to take advantage of. You don't have to be one of those easy pickings. Just update regularly. Get it here... http://www.microsoft.com

Important Personal & Procedural Policies to Follow

5. Never, Never, Never Believe or Accept Unsolicited Email Offers

If you buy something from an email that was sent to you out of the blue, you are a.) encouraging spam, b.) putting yourself at risk for viruses or bad software, and c.) putting yourself at risk of getting ripped off. Just say no to all Unsolicited Commercial Email (UCE).

In many states, it is illegal. If you don't have a problem with spam now, the surest way to get started having problems is to begin buying from those that send it. You only have to get on one list for your email address to sold and traded all over spam circles and I assure you that it will become a problem for you once you get started.

You may publish this article free of charge in your ezine, web site, ebook or print publication so long as the copyright notice and the resource paragraph (at the end of the article) are included. A courtesy copy of your publication would be appreciated.

Copyright (c) 2005 Joe Salvatore

Joe Salvatore runs an Internet marketing and domain name consultancy called Personaweb and is the North Amerian Marketing Manager for a London based Domain Registry.

Website: http://www.personaweb.com
Phone: 909-590-5660

[tags]computer,internet,security,protection,spam,spyware,viruses,anti,software,program,programs[/tags]

วันอังคารที่ 28 ตุลาคม พ.ศ. 2551

How To Choose The Best Computer Security Suite For Your Needs

Before you begin reading this article, there is something that it is critical to understand. Simply put, there is no such thing as a completely secure web browser or operating system. While any of the major security suites and associated products will greatly reduce your exposure to security risks, they are not silver bullets that will stop everything that may come your way. Any product that claims to eliminate 100 percent of your security risks should be looked at very carefully.

Now that we have the ground rule out of the way, let's consider security suites and computer security. There are a variety of means by which the security of a computer can be breached. Among the most common threats are crackers, phishing, Trojans, viruses, and worms. Potential security risks can also be introduced through spyware, malware, or email attachments, and something called port scanning.

Dshield.org, a Florida-based non-profit company, provides "platform for users of firewalls to share intrusion information". What they do is work with software vendors to allow for a common reporting platform of port scanning activity detected by software. Port scanning is when software scans another computer system looking for open ports to connect to. Port scanning is often a prelude to other types of attacks, and is used by many viruses and worms to propagate themselves.

Among the more interesting items reported by DShield is the "survival time". What this means is how long an unpatched computer will be able to "survive" online before being attacked. Over the course of the past year, the survival time for an unpatched Windows system is approximately 100 minutes. If you have an unpatched Windows system, you can expect it to be attacked in about an hour an a half. Clearly, you need to take matters into your own hands to protect the security of your computer systems.

There are some simple steps you can take to quickly and easily protect your computer.

1. Never run unfamiliar programs on your computer. While it may seem to be common sense, many of the most widely-spread attacks have involved spyware and email attachment worms. The rule is simple: Don't open the attachment if you don't recognize the sender.

2. Never allow others to have unmoderated physical access to your computer. If you have sensitive or confidential information on your computer, if you allow others physical access to the system, they may either inadvertently or intentionally breach the security of the computer.

3. Always use strong passwords. Be sure none of your passwords are easy to guess. Many people use the names of pets or children, or anniversaries or birthdays. Given how many passwords seem to be needed, another common mistake is for someone to use the same password for everything from their picture-sharing website to their online brokerage. By using only one password, if one system is compromised, all systems you have access to can be compromised. Also, if you absolutely must write your password down, never leave it attached to the computer. I recently saw the proprietor of a small business peering under her keyboard to login to her computer.

4. Be sure to keep your operating system and all installed applications up to current patch levels. Most security experts share the opinion that almost all network-based security attacks would stop if users kept their computers up to date with patches and current security fixes. Almost all of us forget to do this regularly. New Trojans, worms, and viruses are being distributed and created every day. Almost all of them are trying to exploit newly-discovered weaknesses in operating systems and applications.

5. Backup backup backup! It can't be said enough that it is vitally important to keep regular backups of any and all important data. Even if your system is kept secure from worms, viruses, and Trojans, it is still vulnerable to fire, theft, flooding, hardware failure, and any number of other things that can destroy your most valuable data. Given the ease and availability of CD and DVD burners, there are no excuses for not keeping your data backed up.

For most people, enabling auto-updates, using safe email practices, and using a password-protected screensaver provides adequate security. If you would rather take some additional measures to improve the security of your computer, you should consider purchasing a comprehensive security suite.

While there are many packages out there, you should start with asking yourself some basic questions: Are you the only user, or are there multiple users? If there are multiple users, are any of them children? Do you need to password-protect individual files, your desktop, or someone's internet access? How much are you willing to spend? What kind of system are you running?

Once you are able to answer those questions, you can begin to research which of the available security suites is best able to meet your needs. Consumer Reports, ZDNet.com, and PC Magazine are just a few of the very informative websites available that offer information and insight into security suites.

There are many different security suites available today. Be sure to conduct your research carefully to find the one that best meets your needs. Listed below are some of the more popular choices, along with what PC World had to say about them.

1. Symantec Norton Internet Security 2006. Symantec's suite produced top-tier malware detection and cleanup scores, but it would benefit from a more streamlined interface and fewer pop-up alerts.

2. McAfee Internet Security Suite 2006. The excellent malware detection and cleanup scores of McAfee's full-featured suite make up for its terrible installation routine.

3. Panda Platinum 2006 Internet Security. Panda has superior heuristics, a top-notch firewall, and speedy on-demand scanning, but its interface needs better organization.

4. F-Secure Internet Security 2006. This suite's five scanning engines--including one for rootkits--produced excellent malware detection scores but the slowest scan speed.

5. Trend Micro PC-cillin Internet Security 2006. Trend Micro's interface, speed, and features (including an antiphishing toolbar) were better than its malware detection scores.

Mike Tetreault is an accomplished developer and systems architect. He is also the managing principal of Macrocosmic Technologies and its PrivacyOnTheGo product line which offers a solution to the security and privacy issues faced by people who use multiple or public computers.

[tags]anti virus,antivirus,anti-virus,firewall,computer security,security,[/tags]

วันจันทร์ที่ 27 ตุลาคม พ.ศ. 2551

Spyware Protection Software

Spyware protection software is the easiest way of removing spyware from your computer and keeping it away. It detects and removes all pieces of spyware and adware automatically. Spyware is extremely difficult to remove manually and should only be removed with spyware protection software.

Spyware protection software is designed to not only get rid of spyware viruses but will shield you and your computer from destructive hackers, data thieves, malicious e-mail attachments, and other emerging Internet threats. It keeps these dangerous viruses from getting into your computer in the first place.

You might be asking if there are free spyware cleaners available why would you want to purchase spyware protection software. The free spyware cleaners are good programs to get rid of spyware viruses you already have on your computer now. But how much of your personal information, passwords and even credit card numbers did these programs send out before they were removed?

Also, many spyware programs automatically reinstall themselves even after they are removed. So you have a false sense of security because the hacker designed the spyware program to start right back up again. Free spyware cleaners should be a warning to you and not a permanent solution to solve spyware and adware problems.

Spyware protection software is designed to find all of these hidden programs and disable them before they have a chance to work. It is the best way of removing spyware and adware from your computer and keeping it away. Whether you take our recommendations or someone else's it's important that you get spyware protection software installed immediately.

Spyware dangers have become so common, they have now moved ahead of viruses as the number one danger facing computer users today. It's worth a little time and a little cost now to invest into quality spyware protection software. Your personal information and computer are at risk until you do.

Copyright © 2005 Spyware Information.com All Rights Reserved

This article is provided by http://www.spyware-information.com where you will find free spyware cleaners, downloads, removal software, valuable tips and updated articles about adware and spyware removal programs to protect your identity. For other informative spyware and adware articles go to http://spyware-information.com/articles_1.html

[tags]spyware protection software,removing spyware from computer,get rid spyware virus[/tags]

วันอาทิตย์ที่ 26 ตุลาคม พ.ศ. 2551

Computer & Network Security Two Anti Virus Strategies

Rootkits and advanced spyware have fundamentally changed the playing field says Mike Danseglio, Program Manager in the Security Solutions group at Microsoft, according to Fox News' "Microsoft Official: Malware Recovery Not Always Possible" by Ryan Naraine, reporting from InfoSec World on April 5th, 2006. "When you are dealing with rootkits and some advanced spyware programs, the only solution is to rebuild from scratch. In some cases, there really is no way to recover without nuking the systems from orbit," states Mr. Danseglio.

He cites a recent instance where an unnamed branch of the U.S. government struggled to design an automated process to wipe and rebuild 2,000 infected client machines. "In that case, it was so severe that trying to recover was meaningless." While training costs can be high, they pale in comparison to the mounting expenses incurred by detecting damage, recovering lost work and rebuilding compromised systems--let alone "nuking" and starting all over again from scratch.

Rootkits, for example, use kernel hooks which often make them undetectable. Because of this, they are able to hide malware programs, making them the weapon of choice to compromise computer systems. Mr. Danseglio adds that IT administrators may never even know if the entire rootkit has been successfully removed. The cleanup process is "just way too hard."

"We've seen the self-healing malware that actually detects that you're trying to get rid of it. You remove it, and the next time you look in that directory, it's sitting there. It can simply reinstall itself," he said. "Detection is difficult, and remediation is often impossible," Danseglio declared. "If it doesn't crash your system or cause your system to freeze, how do you know it's there? The answer is you just don't know," he explained. "Lots of times, you never see the infection occur in real time, and you don't see the malware lingering or running in the background.

Fortunately, however, the alternative, training, is easier than it ever was, thanks to new online technologies such distance learning. The important point to remember is that, with today's viruses. all employees--not just IT people--must be trained.

Tom McClintock is a Senior Analyst with NSI Partners (http://www.nsipartners.com), the consulting firm that operates the IT distance learning web site eLearnConnect which can be found at http://www.elearnconnect.com

[tags]computer virus, computer security, anti virus[/tags]

Security Systems Software And Basics

Anti-Virus Software:

Install virus protection software. That means three things: having it on your computer in the first place, checking daily for new virus signature updates, and then actually scanning all the files on your computer periodically. Update your anti-virus software daily or weekly and schedule a regular scan. Make sure all family members know what to do if the home computer becomes infected.

Locate Anti-Virus Software - http://www.monitoring-software.net/

Install Firewall Software:

Firewalls act as a gatekeepers between your computer or network and the Internet. They are essential for those who keep their computers online through the popular DSL and cable modem connections, but they are also valuable for those who still dial in. Protect your computer from Internet intruders. Use firewalls. Firewalls are usually software product but can also be hardware solutions.

Passwords:

Choose passwords or Personal Identification Numbers (PINs) that are difficult for others to guess. Use both letters and numbers and a combination of lower- and upper-case letters if the passwords are case-sensitive. Use a different password for each of your Internet accounts.

Passwords should not be names, or words (from any language). Hackers who try to obtain passwords for accounts that don't belong to them (called crackers) use large dictionaries filled with these kinds of passwords. In order to protect yourself against these people, simply don't use common words!

Change these passwords frequently. Don't keep your password where someone can see it. If it can possibly be avoided, don't write it down at all. There are ways to create passwords that are both secure and easy to remember. Remember that your password unlocks your online identity. Don't leave yourself logged in when your machine is unattended. Everything that is done with your account can and will be attributed to you. It's best that you keep your password somewhat esoteric. Do not use the same password for different systems.

More on Passwords - http://www.password-software

Backups:

Back up your computer data on disks or CDs regularly. Retain the only copies of those files on removable media and store the media in a safe place. Use accessories such as rewriteable CD drives and zip disks for copies of your important files - they're easy to use and relatively cheap.

Alert:

Be alert for fraudulent (sometimes called "phishing") emails. They may appear to come from a reputable business or a trusted friend but are actually designed to trick you into downloading a virus to your computer or directing you to a Web site to disclose sensitive or personal information. An ounce of prevention is worth a pound of cure, educate all system users to be alert for phishing scams.

Practice Safe Computing:

Protect shared files and folders. Set the permissions on the share to "read-only." This means that no one will be able to copy, delete, modify, or rename your files. Set-up login accounts and file permissions, so only authorised users can access the system. Unix and Windows NT/2000 have these security functions built in. If you run Windows 95/98/Me, you can buy products to provide this protection.

Configure the access restrictions to individual files or folders, so other users can only access the files you want them to. Understand and use the security features provided by your PC software, such as those included in many operating systems, browsers and word processing systems. The safest option is to set your computer to ignore Java and ActiveX programming languages. Otherwise set your browser to ask you each time it is about to run Java and ActiveX code.

Depending on what you know about the site, you will at least have the choice to run it, or not. If information privacy is imperative you should also consider using a file- or disk-encryption system on the sensitive files.

Copyright 2006 Francesca Black

About the Author:
Francesca Black develops educational material for http://www.security-port.com and http://www.security-protection.net a top resource for locating security related RSS feeds.

[tags]security, secure, password, hack, firewall, anti-virus, software, crack, safe computing, computer, p[/tags]

วันเสาร์ที่ 25 ตุลาคม พ.ศ. 2551

Virus Strains

What we need is the Dewey Decimal System to go digital ...

Specifically, someone needs to coax their keepers into putting some logical order into how computer viruses are sorted.

Recently, warnings abounded about the Kama Sutra virus quickly proliferating cyberspace, joining the Grew.A and Nyxem.E as serious threats to computer file security. However, only those who took a closer look at these strains were able to discover that they all had something in common.

They were virtually the same virus.

There is uniformity in the library world when it comes to catalogging the millions of books contained therein, thanks to Dewey. The weather service administrators do their bit for personnification by breathing a bit of nefarious charm into the tropical storms they track by assigning them names in alphabetical order each year. They key to both of these facts is that someone devised a universal means of identifying something that assists the general public in dealing with it.

The time is rapidly approaching when someone needs to step forward and put some order into the villainous world of computer infections.

New viruses arise so suddenly and spread so quickly that those whose job it is to seek and destroy them have little time to muse over what to name them. With Dama Sutra, for instance, its file-destroying program seemed to be spread by junk e-mail enticements to visit porn sites. The news media ran with that theme and gave it a headline-grabbing handle; Kama Sutra, of course, is the legendary lovemaking guide compiled to classify the creativity of ancient Hindu hedonism.

Geeks, however, have their own perspective when they put a spin on things. Just as banks need to have stately names, spyware apparently needs to carry Matrix-like titles to make them appear darker, more foreboding and a worthy challenge. After all, who amongst them would want to quash the Kama Sutra? Wouldn't that confirm the geek image as a cyber-eunuch?

Thus, titles like Grew.A and Nyxem.E are coined to look so much more imposing and in need of professional assistance to eradicate.

F-Secure is a Finnish virus fighter and widely acclaimed to be one of the best of its kind on the market. Their stature is such that when they identify an intrusive program, others notice and accept the name they give it. In this case, F-Secure saw the program shared code and techniques with cetain file-destroying predecessors, so they went with 'Nyxem.E,' derived from the acronym for the New York Mercentile Exchange, whose web site was targeted by the initial culprit.

Other vendors took note that this program destroyed files instead of overloading websites with fake traffic. Using a logic known only to one of the backroom gnomes in their employ, this meant that 'Grew.A' was the most appropriate description. I can only think that asking for a clarification for that decision would cause most of us as much of a headache as trying to remove the program after it has hit our computers.

Anyway, in these trying times of terrorism alerts, if nobody else is willing to tackle the task of virus classification, those rock-lifters and cobweb-sweepers at the USA Department of Homeland Security are prepared to step into the fray. They have devised a system of virus naming through the Common Malware Enumeration, or CME. Outbreaks are assigned a random number, which in this case turned out to be '24.'

We'll see if such a system captures teh public's imagination.

This is an important point, because if a unified virus identification system is to be effective, it has to immediately raise a general awareness so that the virus' spread can be better contained.

If nothing else, 'Kama Sutra' generated enough clicks to quickly spread the word that a cyber-invader was on the prowl. Once named as such, a program that had been circulating for weeks, but was set to destroy files only on the third day of each month, finally came to the public's attention. That gave vendors time to update their products and warn customers.

Incidentally, this strain is known to corrupt documents using the most common file types, including '.doc,' '.pdf' and '.zip.' It affects most versions of Microsoft's Windows operating system, which caused them to issue the most widely-heeded warning of the problem.

Given the recent animosity-filled anti-trust suit brought by the American government against the software giant, it does seem like their efforts to raise the awareness of this virus has necessitated that they become the proverbial strange bedfellows.

It's only appropriate that something named Kama Sutra would bring them together. It's inevitable that they would find themselves in this position. The task now is for them --- and everyone else --- to agree upon what to call it.

Copyright 2006 – The Longer Life Group

J Square Humboldt is the featured columnist at the Longer Life website, which is dedicated to providing information, strategies, analysis and commentary designed to improve the quality of living. His page can be found at http://longerlifegroup.com/cyberiter.html and his observations are published three times per week.

[tags]Kama Sutra virus, computer virus, computer viruses, CME, Common Malware Enumeration, Cyberiter[/tags]