Monday, December 9, 2013

Safe Wireless Networking in Public Spaces

Accessing the internet via a public wireless access point involves serious security threats you should guard against. These threats are compounded by your inability to control the security setup of the wireless network. What’s more, you’re often in range of numerous wireless-enabled computers operated by people you don’t know. The following sections describe steps you can take to protect yourself.

Watch What You Do Online
Because you’re likely to have an unsecured, unencrypted network connection when you use a public wireless access point, be careful about what you do online there’s always the chance that another user on the network could be monitoring your activity. If you can’t connect securely using a VPN then consider avoiding.
  • Online banking 
  • Online shopping 
  • Sending email 
  • Typing passwords or credit card numbers 
Connect Using a VPN
Many companies and organizations have a virtual private network (VPN). VPNs allow employees to connect securely to their network when away from the office. VPNs encrypt connections at the sending and receiving ends, and keep out traffic that is not properly encrypted. If a VPN is available to you, make sure you log onto it any time you need to use a public wireless access point.

Disable File Sharing
File sharing in public wireless spaces is even more dangerous than it is on your home wireless network. To prevent attackers from gaining access to your sensitive files, you should disable file sharing when connecting to a public wireless access point. Check the help file from your operating system to learn how to disable file sharing.

Be Aware of Your Surroundings
  • When using a public wireless access point, you should be aware of what’s going on around you. 
  • Are others using their computers in close proximity to you? 
  • Can others view your screen? 
  • Are you sitting near a window through which someone, using binoculars, could get a view of your screen?
If any of these conditions exist, your sensitive data might be at risk. Consider whether it is essential to connect to the internet. If an internet connection is not essential, disable wireless networking altogether.

Recover your PC from virus attack

Once you know that your machine is infected with a Trojan Horse or virus (or if your machine is exhibiting unexpected behavior and you suspect that something is wrong), then you need to perform certain tasks.
If you know what specific malicious program has infected your computer, you can visit one of several anti-virus web sites and download a removal tool.

Disconnect your computer from the Internet
Depending on what type of Trojan horse or virus you have, intruders may have access to your personal information and may even be using your computer to attack other computers. You can stop this activity by turning off your Internet connection. The best way to accomplish this is to physically disconnect your cable or phone line, but you can also simply “disable” your network connection.

Back up your important files
At this point it is a good idea to take the time to back up your files. If possible, compile all of your photos, documents, Internet favorites, etc., and burn them onto a CD or DVD or save them to some other external storage device. It is vital to note that these files cannot be trusted since they are still potentially infected.

Scan your machine
Since your computer (including its operating system) may be infected with a virus, it is safest to scan the machine from a live CD (or “rescue” CD) rather than a previously installed antivirus program. Many antivirus products provide this functionality. Another alternative is to use a web-based virus removal service, which some antivirus software vendors offer free virus scan.

Reinstall your operating system
If the previous step failed to clean your computer, the most effective option is to wipe or format the hard drive and reinstall the operating system. Although this corrective action will also result in the loss of all your programs and files, it is the only way to ensure your computer is free from backdoors and intruder modifications.
Many computer vendors also offer a rescue partition or disc(s) that will do a factory restore of the system. Check your computer’s user manual to find out whether one of these is provided and how to run it.

Restore your files
If you made a backup your files, now you can now restore your files. Before placing the files back in directories on your computer, you should scan them with your anti-virus software to check them for known viruses.

Protect your computer
To prevent future infections, you should take the following precautions:
  • Do not open unsolicited attachments in email messages. 
  • Do not follow unsolicited links. 
  • Maintain updated anti-virus software. 
  • Use Internet firewall software. 
  • Secure your web browser. 
  • Keep your system patched on daily basis.

Protecting Your Home Wireless Network

While the security problems associated with wireless networking are serious, there are steps you can take to protect yourself. The following sections describe these steps.

Make Your Wireless Network Invisible:
Wireless access points can announce their presence to wireless enabled computers. This is referred to as “identifier broadcasting.” In certain situations, identifier broadcasting is desirable. For instance, an internet cafe would want its customers to easily find its access point, so it would leave identifier broadcasting enabled.

Rename Your Wireless Network:
Many wireless access point devices come with a default name. This name is referred to as the “service set identifier” (SSIS) or “extended service set identifier” (ESSID). The default names used by various manufacturers are widely known and can be used to gain unauthorized access to your network. When you rename your network, you should choose a name that won’t be easily guessed by others.

Encrypt Your Network Traffic:
Your wireless access point device should allow you to encrypt traffic passing between the device and your computers. By encrypting wireless traffic, you are converting it to a code that can only be understood by computers with the correct key to that code.

Change default Administrator Password:
Your wireless access point device likely shipped with a default password. Default passwords for various manufacturers are widely known and can be used to gain unauthorized access to your network. Be sure to change your administrator password to one that is long, contains non-alphanumeric characters (such as #, $, and &), and does not contain personal information like your birth date or phone numbers etc. If your wireless access point does not have a default password, be sure to create one and use it to protect your device.

Use File Sharing with Caution:
If you don’t need to share directories and files over your network, you should disable file sharing on your computers. You may want to consider creating a dedicated directory for file sharing, and move or copy files to that directory for sharing. In addition, you should password protect anything you share, and use a password that is long, contains non-alphanumeric characters (such as #, $, and &), and does not contain personal information like your birth date or phone numbers etc. Never open an entire hard drive for file sharing.

Keep Your Access Point Software Patched and Up to Date:
From time to time, the manufacturer of your wireless access point will release updates to the device software or patches to repair bugs. Be sure to check the manufacturer’s web site regularly for any updates or patches for your device’s software.

Check Your Internet Provider’s Wireless Security Options:
Your internet service provider may provide information about securing your home wireless network. Check the customer support area of your provider’s web site or contact your provider’s customer support group.

Latest Threats to Home Wireless networks

If you’re planning to move to a wireless connection in your home, take a moment to consider what you’re doing: You’re connecting a device to your DSL or cable modem that broadcasts your internet connection through the air over a radio signal to your computers. If traditional wired connections are prey to security problems, think of the security problems that arise when you open your internet connection to the airwaves. The following sections describe some of the threats to home wireless networks.

Piggybacking:
If you fail to secure your wireless network, anyone with a wireless enabled computer within range of your wireless access point can hop a free ride on the internet over your wireless connection. The typical indoor broadcast range of an access point is 150 to 300 feet. Of course in outdoors, this range may extend as far as 1,000 feet. So, if your neighborhood is closely settled, or if you live in an apartment or condominium, failure to secure your wireless network could potentially open your internet connection to a surprising number of users. Doing so invites a number of problems:
  • Service violations: You may exceed the number of connections permitted by your internet service provider. 
  • Bandwidth shortages: Users piggybacking on your internet connection might use up your bandwidth and slow your connection. 
  • Abuse by malicious users: Users piggybacking on your internet connection might engage in illegal activity that will be traced to you. 
  • Monitoring of your activity: Malicious users may be able to monitor your internet activity and steal passwords and other sensitive information. 
Direct attack on your computer: Malicious users may be able to access files on your computer, install spyware and other malicious programs, or take control of your computer.

Wardriving:
Wardriving is a specific kind of piggybacking. The broadcast range of a wireless access point can make internet connections possible outside your home, even as far away as your street. Savvy computer users know this wireless network range, and some have made a hobby out of driving through cities and neighborhoods with a wireless equipped computer sometimes with a powerful antenna searching for unsecured wireless networks. This practice is nicknamed as “wardriving.” Wardrivers often note the location of unsecured wireless networks and publish this information on web sites. Malicious individuals wardrive to find a connection they can use to perpetrate illegal online activity using your connection to mask their identities. They may also directly attack your computer, as noted in the “Piggybacking” section above.

Unauthorized Computer Access:
An unsecured wireless network combined with unsecured file sharing can spell disaster. Under these conditions, a malicious user could access any directories and files you have allowed for sharing.

Thursday, December 5, 2013

Facebook replaces "Hide All" button with "Unfollow"

Facebook popular social network site has replaced its "Hide All" button with the more succinct "Unfollow," letting users block all messages and posts from selected friends.

As with the previous button, it gives users the option of blocking content from certain people without offending them, say through de-friending. The latter alternative severs ties with that person on the social network, without notifying them.

"This means you are still friends, but updates from that person won't appear in your News Feed. The goal of this change is to help people curate their newsfeed and see more of the content that they care about," according to Facebook news.

The world's largest social network is constantly tweaking its newsfeed the main page users look at on the network often by reducing clutter, especially from advertising, and bringing to the surface or revealing the posts deemed most relevant to any particular user.

Facebook began rolling out the "Unfollow" button and a related change to its users on Monday. It added a "Following" button next to the usual "Like" button on a page or next to the "Friends" button on a personal timeline, which will also enable users to block posts.


Traffic Light Protocol (TLP) Matrix and FAQs

The Traffic Light Protocol (TLP) is a set of designations used to ensure that sensitive information is shared with the correct audience. It employs four colors to indicate different degrees of sensitivity and the corresponding sharing considerations to be applied by the recipient(s).

Red:
When should it be used?
Sources may use TLP: RED when information cannot be effectively acted upon by additional parties, and could lead to impacts on a party's privacy, reputation, or operations if misused.
How may it be shared?
Recipients may not share TLP: RED information with any parties outside of the specific exchange, meeting, or conversation in which it is originally disclosed.

Amber:
When should it be used?
Sources may use TLP: AMBER when information requires support to be effectively acted upon, but carries risks to privacy, reputation, or operations if shared outside of the organizations involved.
How may it be shared?
Recipients may only share TLP: AMBER information with members of their own organization who need to know, and only as widely as necessary to act on that information.

Green:
When should it be used?
Sources may use TLP: GREEN when information is useful for the awareness of all participating organizations as well as with peers within the broader community or sector.
How may it be shared?
Recipients may share TLP: GREEN information with peers and partner organizations within their sector or community, but not via publicly accessible channels.

White:
When should it be used?
Sources may use TLP: WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release.
How may it be shared?

TLP: WHITE information may be distributed without restriction, subject to copyright controls.

DIFFERENCE BETWEEN CORE i3, CORE i5 and COREi7

Core i3:
Entry level processor
2-4 Cores
4 Threads
Hyper-Threading (efficient use of processor resources)
3-4 MB Cache
32 nm Silicon (less heat and energy)

Core i5:
Mid range processor
2-4 Cores
4 Threads
Turbo Mode (turn off core if not used)
Hyper-Threading (efficient use of processor resources)
3-8 MB Cache
32-45 nm Silicon (less heat and energy)

Core i7:

High end processor
4 Cores
8 Threads
Turbo Mode (turn off core if not used)
Hyper-Threading (efficient use of processor resources)
4-8 MB Cache
32-45 nm Silicon (less heat and energy)

Friday, November 29, 2013

Know your password in Web Browsers

We don't see our passwords as we type them in the password field in browser, because for security reasons, the password field in all browsers is masked with “asterisks” which won’t allow any third person to read the original typed password. There is actually technique for revealing the original passwords behind the asterisk symbol in password field.

Google Chrome:
Starting off with Google chrome, the easiest way to reveal the original passwords behind the asterisk is using inbuilt Inspect element feature in the browser.
  1. You just need to right click on the password field in the browser where you will get an option "Inspect Element". 
  2. After clicking on it, "Web Inspector" will open out and there you can see some code which is basically Html code and you just need to replace the "password" word with "text" word and it will reveal the words behind the asterisks.
You can use JavaScript which is quite quick and easy as compared to above method. Just open a site that allows users to login and after typing the password, just enter the following JavaScript code in the address bar.
Javascript: alert(document.getElementById('Passwd').value);
After entering the above code in the address bar, press enter and it will pop up a window with your password written on it.

Mozilla FireFox:
The google chrome browser technique is also applicable in Firefox.
  1. Open a site that asks for login right click on the password field in the browser where you will get an option "Inspect Element". 
  2. Click on it, "Web Inspector" will open out and there you can see some code which is basically Html code and you just need to replace the "password" word with "text" word and it will reveal the words behind the asterisks.

Thursday, November 21, 2013

How to access your user account without password

Lost your login Password? Or forgot your windows login Password? Problem in accessing your user account? Don’t worry here is the solution. Most of the times computer users don’t remember their passwords or some times they may lost the book or paper where they registered their passwords.
In this case do the steps:
1. Start the computer and press ‘F8’ function key before booting the operating system.
2. Select ‘Safe Mode’ from the booting options
3. Now it opens your computer in ‘Safe mode’, in this mode all users’ accounts and Administrator account also shown on the computer screen.
4. Click on ‘Administrator’ user account. (Note: most of the time ‘Administrator’ account password will be blank, which is created by windows operating system while installing operating system)
5. Open ‘Control Panel’ -> ‘User Accounts’
6. Click on your user account and click on ‘Remove Password’
7. Now restart your computer and now you can open your user account without any login password. (Note: Create a new password and keep it in secured place)

You can also change a user's password at the command prompt, log on as an administrator and type:
1. Start the computer and press ‘F8’ function key before booting the operating system.
2. Select ‘MS-Dos prompt” from the booting options
3. Type the below command at command prompt

C:/>net user user_name * /domain
When you are prompted to type a password for the user, type the new password, not the existing password. After you type the new password, the system prompts you to retype the password to confirm. The password is now changed.

Alternatively, you can type the following command:
C:/>net user user_name new_password

When you do so, the password changes without prompting you again. This command also enables you to change passwords in a batch file.

Note: Non-administrators receive a "System error 5 has occurred. Access is denied" error message when they attempt to change the password.

Wednesday, November 20, 2013

Beware of Holiday Season Phishing Scams and Malware Campaigns

It is a ALERT for internet users to stay aware of seasonal greetings scams and cyber campaigns, which may include:
  • electronic greeting cards that may contain malware
  • requests for charitable contributions that may be phishing scams and may originate from illegitimate sources claiming to be charities
  • screensavers or other forms of media that may contain malware
  • credit card applications that may be phishing scams or identity theft attempts
  • online shopping advertisements that may be phishing scams or identity theft attempts from bogus retailers
  • shipping notifications that may be phishing scams or may contain malware
Internet users and administrators to use caution when encountering these types of email messages and take the following preventative measures to protect themselves from phishing scams and malware campaigns:
  • Refer to the Shopping Safely Online Cyber Security.
  • Do not follow unsolicited web links in email messages.
  • Use caution when opening email attachments. 
  • Maintain up-to-date antivirus software.
  • Review the Federal Trade Commission's Charity Checklist.
  • Verify charity authenticity through a trusted contact number. 
  • Refer to the Recognizing and Avoiding Email Scams (pdf).
  • Refer to the Avoiding Social Engineering and Phishing Attacks Cyber Security.
  • Refer to the Holiday Traveling with Personal Internet-Enabled Devices Cyber Security.

Tuesday, November 19, 2013

Know your IP Address and Location

This is very simple to know your IP Address and place on internet.

Just follow the steps:
Open your browser and type www.whatismyipaddress.com and press ENTER key.
The browser opens the website, in that website it displays the following details:

1 Displays your IP Address
2 ISP name
3 Your internet connection type whether it is dialup or broadband
4 Services
5 Your City
6 Your Region
7 Your Country

Even it displays your desktop operating system version and browser type and its version.

Convert Website into PDF format

Convert Website into PDF format

You can convert a website into PDF format then download the PDF document (Website), read it or post it on internet or any where.

To convert a website into PDF format follow the steps:

1. Connect to internet.

2. Open your browser and type http://pdfmyurl.com, the browser opens pdfmyurl.com website.

3. Type your website name in the place given for, then press ENTER key.

4. After few seconds your website in PDF format is ready. Now download the PDF document to your computer.

Now website is available in PDF format, now you can read it, or post it on internet for your friends.

Monday, November 18, 2013

Create Files and Folders without name

Create Files and Folders without name

We can create Files and Folders without name, to do this follow the steps below

Select any file or folder. 

Right click with mouse on the file or folder then select rename or press F2 key and select rename.
Keep pressing Alt key and hold it, then type 0160 from numeric pad.

Note: Numeric Pad numbers on the right side of he keyboard are only keys to use. Don’t use numbers on the function keys.

After typing the number from numeric pad then press Enter key. Now your File or Folder is created without any name.

Tip: 0160 number is ASCII code for space.

Note: if you want to create more than one folder or files then repeat the 1 to 3 steps again. And press Enter key after finishing your job.

Problem: These nameless folders or files some times can not be deleted then restart your computer in “SAFE” mode and then delete those files or folders.

Protect your folder with password

How To Protect your folder with password

Well here is a way to do that. In this section I will show you how to make a password protected folder in Windows XP, Vista without using any additional software. Following is the step by step procedure to create a password protected folder.

1: Create a new folder (Right-click -> New -> Folder) and give it any name of your choice. For instance you name it as HME.
2: Now place all the important files, documents or any other folder in this folder that you want to password protect.

3: Now Right-click on this folder (HME) and select the option Send To -> Compressed (zipped) Folder.
4: Now a new compressed zipped folder gets created next to folder (HME) with the same name.
5: Double-click on this compressed zipped folder and you should see your original folder (HME) there.
6: Now go to the File menu and select the option Add a password. ie: File -> Add a password

You will get small pop up window here. You can set your desired password. Once the password is set, It will ask for the password every time it is opened. Thus you have now created the password protected folder.

Note: if you are using WinRAR software do the same but it creates .rar folder 

Saturday, November 16, 2013

Find your stolen iPhone

Find My iPhone
The technology available at iCloud it's now possible to locate your device provided it still has access to some sort of data connection (cellular or Wi-Fi). This won't work if your device is not using the Find My Phone service, has run out of battery or was last seen in Airplane Mode, but it's certainly worth a shot.

Open iCloud.com, login with your Apple ID and the same password you use to authorize app purchases and click on Find My iPhone. iCloud will attempt to locate your device, if found you can take a note of whether it's moving, whether it's down the back of the sofa or indeed whether it appears somewhere entirely different to you last had it in which case, it's probably been stolen.

Using iCloud.com it's possible to initiate a remote wipe of the phone, which will cause the phone to reset itself to factory settings and preserve your data. To do this by logging in, clicking on Find My iPhone then selecting the device and enabling Lost Mode. Don't forget to leave a message and a phone number in the hope that whoever took it might actually return it.If your phone has been stolen but remains traceable, you may want to hand the information over to the police. There have been a few examples, law enforcement have used Apple's Find My iPhone location data to recover stolen devices, though be prepared that this may not be the case.

If your phone has been updated to iOS 7, you've got another safety net in place in the form of Activation Lock. Even after wiping the device, it will require your own personal Apple ID and password to be usable. Until these credentials are provided, the phone will refuse to work as intended. It's useless to the thief, and not even Apple will unlock it.

You can tell if your phone has been updated to iOS 7 first and foremost by the graphical style. Apple introduced a new, cleaner interface. You can see the difference at-a-glance in the screenshot above (iOS 7 is on the right). You can also head over to Settings > General > About and look at the number under Version.

Thursday, November 14, 2013

CryptoLocker Ransomware Infections

Systems Affected
Microsoft Windows systems running Windows 8, Windows 7, Vista, and XP operating systems

Description
CryptoLocker appears to have been spreading through fake emails designed to mimic the look of legitimate businesses and through phony FedEx and UPS tracking notices. In addition, there have been reports that some victims saw the malware appear following after a previous infection from one of several botnets frequently leveraged in the cyber-criminal underground.

Impact
The malware has the ability to find and encrypt files located within shared network drives, USB drives, external hard drives, network file shares and even some cloud storage drives. If one computer on a network becomes infected, mapped network drives could also become infected. CryptoLocker then connects to the attackers’ command and control (C2) server to deposit the asymmetric private encryption key out of the victim’s reach.

Victim files are encrypted using asymmetric encryption. Asymmetric encryption uses two different keys for encrypting and decrypting messages. Asymmetric encryption is a more secure form of encryption as only one party is aware of the private key, while both sides know the public key.

While victims are told they have three days to pay the attacker through a third-party payment method (MoneyPak, Bitcoin), some victims have claimed online that they paid the attackers and did not receive the promised decryption key.

Following preventative measures to protect computer networks from a CryptoLocker infection: 
  • Do not follow unsolicited web links in email messages or submit any information to web pages in links 
  • Use caution when opening email attachments. Refer to the Security Tip Using Caution with Email Attachments for more information on safely handling email attachments 
  • Maintain up-to-date anti-virus software 
  • Perform regular backups of all systems to limit the impact of data and/or system loss 
  • Apply changes to your Intrusion Detection/Prevention Systems and Firewalls to detect any known malicious activity 
  • Secure open-share drives by only allowing connections from authorized users 
  • Keep your operating system and software up-to-date with the latest patches 
  • Refer to the Recognizing and Avoiding Email Scams (pdf) document for more information on avoiding email scams 
  • Refer to the Security Tip Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks 
Mitigation
Following possible mitigation steps that users and administrators can implement, if you believe your computer has been infected with CryptoLocker malware:
  • Immediately disconnect the infected system from the wireless or wired network. This may prevent the malware from further encrypting any more files on the network 
  • Users who are infected should change all passwords AFTER removing the malware from their system 
  • Users who are infected with the malware should consult with a reputable security expert to assist in removing the malware, or users can retrieve encrypted files by the following methods: 
  • Restore from backup, 
  • Restore from a shadow copy or 
  • Perform a system restore.

Source from: https://www.us-cert.gov/ncas/alerts/TA13-309A

Friday, November 8, 2013

Malicious Software and Security

There are many types of malicious software, outside of your typical viruses, attack systems every day. The following sections outline other types of malicious software but understand that they are all considered types of viruses.

Trojan horses
Trojan horses virus are special designed and bundled in an exe file, when some one click on this exe file then it executes the virus program and takes control of the system. For example, NetBus is a very popular Trojan virus that ships as a file called patch.exe. A hacker e-mails the file called patch.exe and explains in the e-mail that this is a security patch you need to apply to make sure your system is secure. Unfortunately, patch.exe is the security hole! When you run patch.exe, it opens your system up to the hacker by opening a port so that the hacker can connect to the port at any time and control your system. Trojan viruses are normally loaded on your system by the hacker tricking you into running the program on the system. You can remove the Trojan with virus-protection software.

Worms
A worm is a self-replicating virus. By self-replicating, I mean that the worm doesn't need to be activated by the user opening the file. A worm is a virus that runs on a system and also tries to infect other systems on the network. The Nimda virus is an example of a worm virus. Worms are loaded on your system by connecting to your system from across the Internet. The worm is usually designed to infect the system by connecting through a specific piece of software.

Spyware and adware
Spyware is software that loads on your system and then monitors your Internet activity, while adware is software that creates pop-ups from time to time advertising a particular product or service. Both of these types of viruses infect your system when you surf the wrong Internet site. Spyware and adware have become a huge negative result of the Internet, so a number of products are available to eliminate spyware and adware.

The most popular products used to eliminate spyware and adware are:
  • Spybot Search & Destroy
  • Ad-Aware
  • Microsoft’s Windows Defender

Fake Antivirus Software

How Fake antivirus function?
Fake antivirus is malicious software (malware) designed to steal information from unsuspecting users by mimicking legitimate security software. The malware makes numerous system modifications making it extremely difficult to terminate unauthorized activities and remove the program. It also causes realistic, interactive security warnings to be displayed to the computer user.

How can my computer become infected with fake antivirus?
Criminals distribute this type of malware using search engines, emails, social networking sites, internet advertisements and other malware. They leverage advanced social engineering methodologies and popular technologies to maximize number of infected computers.

How will I know if I am infected?
The presence of pop-ups displaying unusual security warnings and asking for credit card or personal information is the most obvious method of identifying a fake antivirus infection.

What can I do to protect myself?
  • Be cautious when visiting web links or opening attachments from unknown senders.
  • Keep software patched and updated.
  • To purchase or renew software subscriptions, visit the vendor sites directly.
  • Monitor your credit cards for unauthorized activity.
  • Report Internet crime or fraud immediately to law enforce agencies.


Thursday, November 7, 2013

Spam Mail Security

What is spam?
Spam is the electronic version of "junk mail." The term spam refers to unsolicited, often unwanted, email messages. Spam does not necessarily contain viruses valid messages from legitimate sources could fall into this category.

How to handle the spam mails?
There are some steps you can take to significantly reduce the amount of spam you receive:
  1. Don't give your email address out arbitrarily: Email addresses have become so common that a space for them is often included on any form that asks for your address even comment cards at restaurants. It seems harmless; so many people write them in the space provided without realizing what could happen to that information. For example, companies often enter the addresses into a database so that they can keep track of their customers and the customers' preferences. Sometimes these lists are sold to or shared with other companies, and suddenly you will be receiving email that you didn't request for.
  2. Check privacy policies in the site: Before submitting your email address online, look for a privacy policy. Most reputable sites will have a link to their privacy policy from any form where you're asked to submit personal data. You should read this policy before submitting your email address or any other personal information so that you know what the owners of the site plan to do with the information.
  3. Don’t select default options: When you sign up for some online accounts or services, there may be a section that provides you with the option to receive email about other products and services. Sometimes there are options selected by default, so if you do not deselect them, you could begin to receive email from lists those lists as well.
  4. Use Spam filters: Many email programs offer filtering capabilities that allow you to block certain addresses or to only allow email from addresses on your contact list. Some ISPs offer spam "tagging" or filtering services, but legitimate messages misclassified as spam might be dropped before reaching your inbox. However, many ISPs that offer filtering services also provide options for tagging suspected spam messages so the end user can more easily identify them. This can be useful in conjunction with filtering capabilities provided by many email programs.
  5. Report messages as spam: Most email clients offer an option to report a message as spam or junk mails. Reporting messages as spam or junk helps to train the mail filter so that the messages aren't delivered to your inbox. However, check your junk or spam folders occasionally to look for legitimate messages that were incorrectly classified as spam.
  6. Don't click mouse on links in spam messages: Some spam relies on generators that try variations of email addresses at certain domains. If you click a link within an email message or reply to a certain address, you are just confirming that your email address is valid. Unwanted messages that offer an "unsubscribe" option are particularly tempting, but this is often just a method for collecting valid addresses that are then sent other spam.
  7. Disable the automatic downloading of graphics in HTML mail: Many spammers send HTML mail with a linked graphic file that is then used to track who opens the mail message when your mail client downloads the graphic from their web server, they know you've opened the message. Disabling HTML mail entirely and viewing messages in plain text also prevents this problem.
  8. Consider opening an additional email account: Many domains offer free email accounts. If you frequently submit your email address, you may want to have a secondary email account to protect your primary email account from any spam that could be generated. You could also use this secondary account when posting to public mailing lists, social networking sites, blogs, and web forums. If the account start to fill up with spam, you can get rid of it and open a different one.
  9. Use privacy settings on social networking sites: Social networking sites typically allow you to choose who has access to see your email address. Consider hiding your email account or changing the settings so that only a small group of people that you trust are able to see your address. Also, when you use applications on these sites, you may be granting permission for them to access your personal information. Be cautious about which applications you choose to use.
  10. Don't spam other people: Be a responsible and maintain ethics while surfing the web. Some people consider email forwards a type of spam, so be selective with the messages you redistribute. Don't forward every message to everyone in your address book, and if someone asks that you not forward messages to them, respect their request.

Wednesday, October 30, 2013

Online identity theft and Security

Identity theft
The fraudulent acquisition and use of person’s private identifying information, usually for financial gain. It can be divided into two broad categories:

Credit card fraud
Credit card frauds committed by making use of credit/debit card of others for obtaining goods or services. The threat emerge due to stealing of information like Credit card number, PIN number, password etc. Theft of cards and cloning of cards are also employed to commit such frauds. Hackers use complex techniques like Phishing, Skimming etc. to gain credit card information from innocent users.

Phishing
Phishing is a way of attempting to acquire information such as usernames, passwords, and credit card details by masquerading as a trustworthy entity in an electronic communication. Phishing is typically carried out by e-mail spoofing or instant messaging and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one.
Skimming
Skimming is the theft of credit card / Debit card information. Thief can procure victim's credit card number using basic methods such as photocopying receipts or more advanced methods such as using a small electronic device (skimmer) to swipe and store hundreds of victim’s credit card numbers. Common scenarios for skimming are restaurants or bars where the skimmer has possession of the victim's credit card and makes note of card details for further use.

Vishing
It is one of the method of social engineering over the telephone system, most often using features facilitated by Voice over IP (VoIP), to gain access to private personal and financial information from the public for the purpose of financial reward. The term is a combination of “voice” and “phishing” is called as “Vishing”.

Social Engineering
Social engineering involves gaining trust hence the fraudster poses as a member of staff or even security guard. The fraudster would then ask the customer to check the card for damages. The fraudster would have gained confidence from his prey using various tactics such as offering assistance to the customer who perhaps would have tried to use the ATM without success or perhaps the customer who is not familiar with use of ATM machine and requires assistance.

Steps to be followed before Credit card & Debit card/ATM card usage 
  1. Whenever you receive the card from the bank make sure the mail is completely sealed and there is no damage.
  2. Whenever you receive the card from the bank immediately sign on the card.
  3. Try to cover the last three digit number on the card.
  4. Register your phone number to check the account transactions.
  5. Change the pin number immediately.
Secure usage of credit/Debit cards at Shopping malls and Restaurant
  • Always keep an eye how the vendor swipe your card.
  • Always make sure that the transactions happen at your presence.
  • Never sign a blank credit card receipt. Carefully draw a line through blank portions of the receipt where additional charges could be fraudulently added.
  • Don’t give away your personal information in the survey forms given in restaurants/shopping malls.

Detect Virus in Computer

Many of us wonder how our Antivirus software scans for virus, worm, trojan. When we scan a computer or folder or local drive for virus what actually happens during the virus scan period?

What are techniques applied to trace the virus existence in computer?

There are five (5) techniques used by anti virus program to detect virus:
1. Signature Based Scan.
2. Heuristic Based Scan.
3. Threat Sense Technology.
4. Artificial Intelligence.
5. Proactive Defense.

Signature Based Scan:
Traditionally, Antivirus solutions have relied strongly on signature-based scanning, also referred to as “scan string-based technologies”. Signature based scanning anti virus program searches within given files for the presence of certain strings (also only in certain regions). If these predefined strings are found, then antivirus report “A Threat has been detected”.

According to Mcafee Lab, hundreds of viruses are released every day on internet, so it’s gigantic task to catch all those viruses. So, anti virus research labs will be working round the clock in tracking of new viruses and then designing new patches to anti virus program so, in this way anti virus program detect the latest unknown viruses and threats.

Heuristic Based Scan:
The first heuristic engines were introduced to detect DOS viruses in 1989. Heuristic is an adjective for methods that help in problem solving. In this scanning, anti virus program searches instructions or commands within a file that are not found in typical good application programs. As a result, a heuristic engine is able to detect potentially malicious files and report them as a virus.

Threat Sense Technology:
Earlier when a virus was found in computer then it was detected by antivirus experts after many days. By that period of time virus had done enough damage to millions of computers around the world. Now a days anti virus experts designed Threat Sense Technology, this technology monitoring the computer activities when a certain files does suspicious activity in computer, anti virus program keep eye on that file. Next, when you update your anti virus these files are send to anti virus labs of that anti virus that you are using. The security experts then analyze the file, if it is a virus or malicious code then they make it’s signatures and updates the anti virus program. So in this way virus can be caught by anti virus program within very short period of time.

Artificial Intelligence:
These programs monitor you computer activities. If any dangerous or specious activity occurred by a file, then anti virus program inform the user and give some options to user to perform certain actions. Now user of that computer has to take decision whether it is a virus file or something useful file. If user takes wrong decision then the software which is reported by anti virus get corrupted and antivirus quarantined.

Proactive Defense:
There is another technology in anti virus program is “Proactive Defense”. When any program or process in computer gets executed, then “Proactive Defense” tells the user about the activity of the program and asks user whether to allow it or to block the program or process execution.

Files get corrupt by Hackers

An attacker may be able to insert malicious code into any file, including common file types that you would normally consider safe. These files may include documents created with word processing software, spreadsheets, or image files. After corrupting the file, an attacker may distribute it through email or post it to a website. Depending on the type of malicious code, you may infect your computer by just opening the file.

When corrupting files, attackers often take advantage of vulnerabilities that they discover in the software that is used to create or open the file. These vulnerabilities may allow attackers to insert and execute malicious scripts or code, and they are not always detected. Sometimes the vulnerability involves a combination of certain files or only affects certain versions of a software program.

What problems can malicious files cause?

There are various types of malicious code, including viruses, worms, and Trojan horses. However, the range of consequences varies even within these categories. The malicious code may be designed to perform one or more functions, including
Interfering with your computer's ability to process information by consuming memory or bandwidth
Installing, altering, or deleting files on your computer
Giving the attacker access to your computer
Using your computer to attack other computers

How can you protect yourself?

Use and maintain anti-virus software: Anti-virus software can often recognize and protect your computer against most known viruses, so you may be able to detect and remove the virus before it can do any damage. Because attackers are continually writing new viruses, it is important to keep your definitions up to date.

Use caution with email attachments: Do not open email attachments that you were not expecting, especially if they are from people you do not know. If you decide to open an email attachment, scan it for viruses first. Not only is it possible for attackers to "spoof" the source of an email message, but your legitimate contacts may unknowingly send you an infected file. If your email program automatically downloads and opens attachments, check your settings to see if you can disable this feature.

Be ware of downloadable files on websites: Avoid downloading files from sites that you do not trust. If you are getting the files from a supposedly secure site, look for a website certificate. If you do download a file from a website, consider saving it to your computer and manually scanning it for viruses before opening it.

Keep software up to date: Install software patches so that attackers cannot take advantage of known problems or vulnerabilities. Many operating systems offer automatic updates. If this option is available, you should enable it.

Take advantage of security settings: Check the security settings of your email client and your web browser. Apply the highest level of security available that still gives you the functionality you need.

Monday, October 28, 2013

Mail Account Security

This article describes the Login Activity feature from within the Yahoo! Account Manager that can show you what login activity your account has had over the past several days if you are suspicious that an unauthorized person may have broken into your account.

We know that there is much concern now as to how accounts, such as your Yahoo! account can be accessed by people not authorized to do so. Yahoo! is also concerned about this and has a new feature now that can give your key information about each login your Yahoo! account has had over the last several days. The feature is called "Login Activity" and here is how it works:
1.     Please go to the Yahoo! Account Info website ( http://account.yahoo.com ). 
Note: You may be asked to log in to your Yahoo! account.
2.     Towards the middle of the page under "Sign-in and Security," select View your recent login activity. You should now be able to see all the login activity for your account for the past few days.
3.     If you feel you need to go back further, then click View More towards the bottom of the page.
Once you get there, you'll see four columns:
·         Date/Time: This indicates the date and time the account was accessed.
·         Access Type: This is the method of access such as a browser (IE, Firefox, Chrome, etc..), a mobile device, or a Yahoo! product like Yahoo! Messenger.
·         Event type – This shows exactly how the login took place.
·         Location/ IP Address - This is actually a pull-down menu that allows you to select how you wish the physical location to be displayed. (Location is selected as the default.)
·         Location - Indicates the Country and State of the computer you logged in from.
·         IP Address - Indicates the Internet Protocol Address of the computer you logged in from.
These may be the signs that your account has been compromised:
·         You normally access from just one or two computers, but you see multiple geographic locations.
·         The Access Type column shows your account was accessed from a mobile device, but you never use mobile to access your account.
If you see anything here that looks suspicious to you, we recommend that you change your account password. It is the easiest way to prevent suspicious activity.
You can also create a Yahoo! sign-in seal to prevent such illegal activity such as spam and phishing.



Boost Computer Speed

Generally computers develop many problems when they used for long time. One of such problem is in computer speed because stack of temporary files and internet files, fragmented data on hard disk and too many start up programs. To improve the computer speed, just follow the steps:

Delete internet and temporary files
These files are created while you operate the computer and using internet, most of these files are not important to system. So if you keep these files for a long time they will create havoc in computer speed. To delete the files:

1.Open ‘My Computer’ and click right mouse button on ‘Local C Drive’
2.Click on ‘Properties’ in the shortcut menu.
3.In the ‘Properties’ window ‘General’ tab you will find a ‘Disk cleanup’ button, just press the ‘Disk Cleanup’ button.
4.Then it displays a message window click ‘OK’ button to continue deleting temporary files from computer.

Perform Disk Derangement
When a computer used for a long time the data on hard disk will be scattered and it makes the system to find data too much time. So to overcome this problem just do the steps:

1.Open ‘My Computer’ and click right mouse button on ‘Local C Drive’
2.Click on ‘Properties’ in the shortcut menu.
3.In the ‘Properties’ window select ‘Tools’ tab.
4.Click on ‘Defragment now’ button.

Then system starts defragmenting your computer, it may take time depending on the size of your hard disk and no. of files.

Note: Do this Disk Derangement once in 15 days.

Disable Programs in Start up
You might have installed too many programs on your computer and most of the software programs assign automatically to start up. In this case opening too many programs at start up the system get slow down and take more time than usual. To get rid of this problem follow the steps:

1.Type ‘MSCONFIG’ in the run command window or command prompt C:>MSCONFIG then press Enter key.
2.In ‘General’ tab select the third option ‘Selective Startup’.
3.Click mouse on ‘Startup’ tab and remove the selection of those unnecessary programs from the list.
4.Then click ‘Apply’ button and ‘OK’ button.

Now Restart your computer and check the difference, you will be happy now with the performance of your computer.

Thursday, October 24, 2013

Telemarketing Fraud

While there are many legitimate companies that use the telephone for marketing, consumers and business lose millions of dollars to telemarketing fraud each year. It's sometimes hard to tell the difference between reputable telemarketers and criminals who use the phone to rob people. You can protect yourself by learning how to recognize the danger signs of fraud. If you are a victim or attempted victim of telemarketing fraud, it's important to report the scam quickly so that law enforcement agencies can shut the fraudulent operation down.

Fraudulent telemarketers understand human nature. We all want to believe that it’s our lucky day, that we can get a great deal, or that we can solve our problems.

It’s important to know who you’re dealing with. If a company or charity is unfamiliar, check it out with your state or local consumer agency and the Better Business Bureau. Fraudulent operators open and close quickly, so the fact that no one has made a complaint yet doesn’t guarantee the company or charity is legitimate. Ask for advice about the type of pitch you received and the danger signs of fraud.

Some telemarketing pitches are blatantly fraudulent, and you should know the signs. It’s illegal for telemarketers to ask for a fee upfront if they promise or claim it’s likely they’ll get you a credit card or loan, or to “repair” your credit. It’s also illegal for any company to ask you to pay or buy something to win a prize, or to claim that paying will increase your chances of winning. And it’s illegal to buy and sell tickets to foreign lotteries by phone or mail.

Ten Commandments Of Facebook

Posting certain photos or information on the site puts you at risk of being fired, a victim of crime, or even worse. There are computer programs called 'data mining' that sweep Facebook to collect dates of birth, phone numbers, addresses etc. Here are the things you should never post on Facebook.

  1. Date and place of birth: This places you at massive risk of identity theft. They are the most commonly used security questions on password resetting sites.
  2. Mother's maiden name: A lot of sites use your mother's maiden name to authenticate who you are. They also commonly use the school you went to as a security question.
  3. Address: It again puts you at risk from identity fraud, but also from burglars and stalkers.
  4. Holidays: Don’t put any update about your holiday or outing that means you are basically saying: "Come and rob me."
  5. Short trips away from home: Again, this can put you at risk of burglary and stalking.
  6. Inappropriate photos: Don't post racy, illicit, offensive or incriminating photos. Bosses and prospective employers are increasingly looking at Facebook pages.
  7. Confessionals: These can also get you fired or haunt you for the rest of your life.
  8. Phone number: Unless you want to be bombarded with unsolicited phone calls from people trying to sell you something don't.
  9. Children's names: These can be used by identity fraudsters or, more sinisterly, by paedophiles. It is much easier to steal a child's identity.
  10. Don't post a full public profile: It won't just exist on Facebook, it will go on any internet search such as Google. Only give the bare bones such as a name. Keep everything else private.

Security of Firewall

A firewall is software or hardware that checks information coming from the Internet or a network, and then either blocks it or allows it to pass through to your computer, depending on your firewall settings.

A firewall can help prevent hackers or malicious software (such as worms) from gaining access to your computer through a network or the Internet. A firewall can also help stop your computer from sending malicious software to other computers.

View and edit advanced firewall options
  • You must be logged on as an administrator to perform these steps.
  • Windows Firewall with Advanced Security is a Microsoft Management Console (MMC) snap-in that provides more advanced options for IT professionals. With this firewall, you can set up and view detailed inbound and outbound rules and integrate with Internet Protocol security (IPsec).

Follow these steps to open Windows Firewall with Advanced Security:
  • Click to open Windows Firewall.
  • In the left pane, click advanced settings. If you are prompted for an administrator password or confirmation, type the password or provide confirmation.
  • Note: You must be a member of the Administrators group or the Network Operators group to use Windows Firewall with Advanced Security.

Online Seller beware of Fraudsters

Buyers at online auctions and classified sites aren't the only ones who stand to lose money if they get caught in a scam. During National Cyber Security Awareness Month, advocates are issuing a warning to sellers as well.

Did you know that the online classified sales site Craigslist receives more than 100 million new posts every month? Billions of dollars in merchandise are bought and sold through the Web site every year. Similarly eye-opening: eBay reports over 112 million active users who have bought or sold an item in the last year. With so many transactions being processed and money changing hands, many scammers see Craigslist, eBay, and other online marketplaces as the perfect place to take advantage of consumers. In typical online buying scams, the buyer is at risk of “purchasing” fake or non-existing products. However, scams targeting the sellers of goods should be a concern to consumers as well. Seller, beware!

October is National Cyber Security Awareness Month. All month NCL, in partnership with the National Cyber Security Alliance, theDepartment of Homeland Security, and many other organizations is encouraging consumers to adopt safer online habits. Fraudsters often target people through email, tricking consumers into divulging personal information that leads to a scam. NCL’s Fraud.org receives hundreds of complaints every month from people who have been scammed online. Two consumers who fell victim to the fake buyer scam shared their stories with us recently.

This summer, a woman we’ll call “Mary” from New Jersey listed her Blackberry z10 smartphone on eBay for $425. She was elated when the auction closed and the phone sold for $485, well above her asking price. Upon receiving an email from “PayPal” saying the buyer had paid, Mary was ready to ship the phone. The buyer requested that Mary send the phone to Africa for the buyer’s son’s birthday, which she did. Days passed by and then weeks. Mary desperately tried to contact the buyer but was unable to reach her and later found out that the “PayPal” email was a forgery.

Read more......

Tuesday, October 22, 2013

Security for Browser

Browser hijacking is a type of online fraud. Scammers use malicious software (malware) to take control of your computer's Internet browser and change how and what it displays when you're surfing the web. If you are already a victim of a hijacked browser, the following instructions can help you free your browser from the hackers, restore browser settings, and boost browser security.

Help free your browser from hackers
Antivirus and antispyware software helps prevent and detect malware. If any malware does manage to bypass your firewall, antivirus and antispyware software will help remove that potentially dangerous software. If you have Windows 8 installed, antivirus software is included with the operating system. You are not required to do anything to set it up. If you are using earlier versions of Windows, Microsoft provides free antivirus software called Microsoft Security Essentials. Many of our partners also offer antivirus software.

Help restore your browser home page
If your home page keeps changing back to another page, this might be a sign that your computer is infected with a virus. After you have updated your computer with the latest antivirus software, restore your browser home page.
To change your home page in Internet Explorer 10
  • Internet Explorer 10 is the latest and most secure version of the Microsoft web browser.
  • Download Internet Explorer 10 to help protect your computer against viruses, fraud, ID theft, and other threats.
  • In Internet Explorer, navigate to the page that you want to make your home page.
  • Click the down arrow next to the Home icon on the Internet Explorer toolbar, and then click Add or change home page.
  • Click either Use this webpage as your only home page or Add this webpage to your home page tabs.
Help boost browser security by disabling add-ons
Many browser hijackings come from add-on software, also known as browser extensions, browser helper objects, or toolbars. These items can improve your experience on a website by providing multimedia or interactive content, such as animations. However, some add-on software can cause your computer to stop responding or display content that you don't want, such as pop-up ads. Internet Explorer 10 and Internet Explorer 9 warn you in the notification area of your browser if an add-on is slowing down your computer. You can also view the add-ons that you already have installed and disable the add-ons that you don't want by clicking the gear icon, and then clicking Manage add-ons.

Security with HTTP

Secured HTTP
Let us discuss about what is HTTP? It is protocol to transmit the user request to remote server to open a website or web pages on internet. Its abbreviation is “Hyper Text Transfer Protocol” (HTTP) commonly used in internet browsers to open a website in the browser window. Actually when you type a website name in the browser, the HTTP protocol transfer your website name to the remote server eventually to open the web pages on your computer screen. HTTP protocol request send to the remote server through port 80 and your web address is preceded by http://websitename.

How Secure is HTTP?
Speaking In technical terms now a days HTTP protocol is not secured especially when you are making financial transactions your data can be stolen while it is transmitted to a web server. So we can conclude that sites that are using HTTP protocol are vulnerable for data theft. So, we need a alternative for HTTP to transmit the data in secured way.

You are Secure with HTTPS
HTTPSecure means HTTPS basically combination of HTTP and SSL (Secure Sockets Layer) protocol allows the user to establish a secured encrypted connection between user and the website hosted remote server. HTTPS is commonly used by websites with sensitive transactions like online payments or banking transactions or personal data. Example FACEBOOK and TWITTER social networking sites are using HTTPS protocol to keep secure their user data. When you type the name of the website https://websitename appear automatically.

HTTP use port 80
HTTPS use port 443

Warning: Don’t do any online payments or money transactions with websites without HTTPS. First check the website whether it is giving encrypted security or not, then only you proceed for transactions.

Security and safe computing

Are you allowing other people to use your computer or share files with others while you are browsing Internet. So, be careful there are computer criminals (called as hackers) who attack other people's computers with intension to steal personal information. These people can attack directly or by breaking into your computer through the Internet and steal your personal information this could lead to attack on your computer by sending malicious software to harm your computer. To avoid such attacks you can protect yourself by taking a few simple precautions.

Protect your computerThese are ways to help protect your computer against potential security threats:
  1. Update Windows regularly 
  2. Install Firewall software in your Computer 
  3. Install latest Anti-Virus 
  4. Install Spyware and other malware protection 
Update Windows automatically
Microsoft regularly offers important updates to Windows that can help protect your computer against new viruses and other security threats. To ensure that you receive these updates as quickly as possible, turn on automatic updating. That way, you don't have to worry that critical fixes for Windows might be missing from your computer.
  • To turn on automatic updating
  • Click to open Windows Update.
  • Click Change settings.
Make sure Install updates automatically (recommended) is selected. Windows will install important updates for your computer as they become available. Important updates provide significant benefits, such as improved security and reliability.

Under Recommended updates, make sure the Give me recommended updates the same way I receive important updates check box is selected, and then click OK. Recommended updates can address non-critical problems and help enhance your computing experience. If you are prompted for an administrator password or confirmation, type the password or provide confirmation.

Use a firewall SoftwareA firewall is software or hardware that checks information coming from the Internet or a network and then either turns it away or allows it to pass through to your computer, depending on your firewall settings. In this way, a firewall helps prevent hackers and malicious software from gaining access to your computer. Windows Firewall is built into Windows and is turned on automatically.

If you run a program such as an instant messaging program or a multiplayer network game that needs to receive information from the Internet or a network, the firewall asks if you want to block or unblock (allow) the connection. If you choose to unblock the connection, Windows Firewall creates an exception so that the firewall won't bother you when that program needs to receive information in the future.

Use virus protection
Viruses, worms, and Trojan horses are programs created by hackers that use the Internet to infect vulnerable computers. Viruses and worms can replicate themselves from computer to computer, while Trojan horses enter a computer by hiding inside an apparently legitimate program, such as a screen saver. Destructive viruses, worms, and Trojan horses can erase information from your hard disk or completely disable your computer. Others don't cause direct damage, but worsen your computer's performance and stability.

Antivirus programs scan e‑mail and other files on your computer for viruses, worms, and Trojan horses. If any malicious code is found, the antivirus program either quarantines (isolates) it or deletes it entirely before it damages your computer and files.

Windows does not have a built-in antivirus program, so install a latest ant-virus software program and update the anti-virus regularly.

Use spyware protection
Spyware is software that can display advertisements, collect information about you or change settings on your computer, generally without appropriately obtaining your consent. For example, spyware can install unwanted toolbars, links, or favorites in your web browser, change your default home page, or display pop-up ads frequently. Some spyware displays no symptoms that you can detect, but it secretly collects sensitive information, such as the websites you visit or the text you type. Most spyware is installed through free software that you download, but in some cases simply visiting a website results in a spyware infection.

To help protect your computer from spyware, use an antispyware program. Windows 7 has a built-in antispyware program called Windows Defender, which is turned ON by default. Windows Defender alerts you when spyware tries to install itself on your computer. It also can scan your computer for existing spyware and then remove it.

Security Protection of anti-virus softwares

In order to protect your computers and servers from viruses, it is essential that you have virus-protection software installed. Virus-protection software, is software that knows about the different viruses that exist and can either remove the virus or remove files from your system that contain viruses.

There are different types of anti-virus softwares are available in the market. Each antivirus software product has its own benefits and features. Each of the products is very competitive and should have similar features available. The more important features of antivirus softwares are following.

Scheduled virus scans: Virus scans can be scheduled to perform automatically on the system. This is a great feature because you can have the virus-scanning software scan the system in the middle of the night, when the system is not being used. You may also choose what happens when a virus is found attempt to remove the virus from the file, place the file in a quarantine area, or delete the file. The benefit of a scheduled scan is that you do not have to physically perform the scan yourself.

Real-time protection: Real-time protection is the idea that the virus protection software runs in memory all the time and scans any file that you open. The benefit of real-time protection is that you are protected from viruses between the scan times.

Scheduled definition updates: Virus definitions are what the virus protection software uses to maintain its knowledge of what viruses are out there. The virus-protection software should have a feature that allows the definitions to be downloaded from the antivirus vendor’s site.

Scanning e-mail: Many versions of virus-protection software today support scanning e-mail messages as they arrive in your inbox. This is typical of virus-protection software that runs on an e-mail server.

Malicious Software

There are many types of malicious software, outside of your typical viruses, attack systems every day. The following sections outline other types of malicious software but understand that they are all considered types of viruses.

Trojan horses
Trojan horses virus are special designed and bundled in an exe file, when some one click on this exe file then it executes the virus program and takes control of the system. For example, NetBus is a very popular Trojan virus that ships as a file called patch.exe. A hacker e-mails the file called patch.exe and explains in the e-mail that this is a security patch you need to apply to make sure your system is secure. Unfortunately, patch.exe is the security hole! When you run patch.exe, it opens your system up to the hacker by opening a port so that the hacker can connect to the port at any time and control your system. Trojan viruses are normally loaded on your system by the hacker tricking you into running the program on the system. You can remove the Trojan with virus-protection software.

Worms
A worm is a self-replicating virus. By self-replicating, I mean that the worm doesn't need to be activated by the user opening the file. A worm is a virus that runs on a system and also tries to infect other systems on the network. The Nimda virus is an example of a worm virus. Worms are loaded on your system by connecting to your system from across the Internet. The worm is usually designed to infect the system by connecting through a specific piece of software.

Spyware and adware
Spyware is software that loads on your system and then monitors your Internet activity, while adware is software that creates pop-ups from time to time advertising a particular product or service. Both of these types of viruses infect your system when you surf the wrong Internet site. Spyware and adware have become a huge negative result of the Internet, so a number of products are available to eliminate spyware and adware. The most popular products used to eliminate spyware and adware are

  • Spybot Search & Destroy
  • Ad-Aware
  • Microsoft’s Windows Defender