Saturday, December 16

Microsoft updates Windows Vista in latest piracy crackdown

'Frankenbuild' update detects and tackles piracy of Vista code:


Microsoft on Thursday released an update to Windows Vista that will shut down unauthorized versions of the OS that allow users to skip the product's activation system.

The move comes as pirated copies of Vista are already making the rounds, mere weeks after the product was released to business customers.

The update, which Microsoft has dubbed "frankenbuild," detects tampering of Windows Vista code that would allow users of the OS to work around the product's built-in activation system, which requires users to validate their copy of Vista with a product activation key to use the full version of the product after 30 days.

Frankenbuild mixes files from various test and final versions of the software. It will require only systems in which it detects specific tampering to go through a validation check for authenticity, according to a posting on the Windows Genuine Advantage blog.

If a version of Vista that has used a workaround to avoid product activation is detected, a user of that software will have 30 days before the OS goes into a reduced functionality mode, Microsoft said. In this mode, all users can do is access their existing files and surf the Web for an hour before having to log back on to the software.

Read more on Infoworld.

Friday, December 15

"Logic bomb" backfires on hacker

Hacker duped by his own Logic bomb:


A former UBS PaineWebber employee was sentenced to eight years in prison on Wednesday for planting a computer "logic bomb" on company networks and betting its stock would go down.

The investment scheme backfired when UBS stock remained stable after the computer attack and Roger Duronio lost more than $23,000.

A federal judge in New Jersey sentenced Duronio, 64, to 97 months in prison and ordered him to make $3.1 million in restitution to his former employer, the U.S. attorney's office said in a statement.

Duronio was convicted on July 19 of one count of securities fraud and one count of computer fraud in the 2002 case.

Read the complete article here.

Hackers Selling Vista Zero-Day Exploit

Hackers Selling Vista Zero-Day Exploit


Underground hackers are hawking zero-day exploits for Microsoft's new Windows Vista operating system at $50,000 a pop, according to computer security researchers at Trend Micro.

The Windows Vista exploit—which has not been independently verified—was just one of many zero-days available for sale at an auction-style marketplace infiltrated by the Tokyo-based anti-virus vendor.

In an interview with eWEEK, Trend Micro's chief technology officer, Raimund Genes, said prices for exploits for unpatched code execution flaws are in the $20,000 to $30,000 range, depending on the popularity of the software and the reliability of the attack code.

Bots and Trojan downloaders that typically hijack Windows machines for use in spam-spewing botnets were being sold for about $5,000, Genes said.

Read complete article here.

Saturday, November 11

Windows Vista security guide released by Microsoft

Windows Vista security guide


Microsoft published its Windows Vista Security Guide this week. The move is aimed to help Corporations and professionals to lockdown and strengthen the security of their Computers running on Windows Vista.

In addition to the solutions that the Windows Vista Security Guide prescribes, the guide includes tools, step-by-step procedures, recommendations, and processes that significantly streamline the deployment process. Not only does the guide provide you with effective security setting guidance, it also provides a reproducible method that you can use to apply the guidance to both test and production environments.

The security recommendations in the Windows Vista Security Guide have been validated through extensive testing, and the GPO Accelerator tool that accompanies the guidance helps you automatically deploy the security settings in minutes instead of hours.

You can find Windows Vista Security Guide on Microsoft Technet.

Sunday, November 5

Piracy protection measures in Vista, Longhorn

Vista, Longhorn get new antipiracy measures


Microsoft's new antipiracy system will force unauthorized or unregistered versions of Windows into a limited-functionality mode. Microsoft will introduce a new system for fighting software piracy with its upcoming Windows Vista and Windows Longhorn Server operating systems, the company said.

Called the Microsoft Software Protection Platform, it's a collection of technologies that aims to do better at detecting pirated versions of Windows, and will also force unauthorized versions of its software into a limited-functionality mode, encouraging users to obtain a legal copy.

People using unlicensed copies of Vista will be blocked from accessing certain features, including a new interface design called Windows Aero, and software for fighting pop-up advertisements called Windows Defender, Microsoft said. The company has already used a reduced functionality mode with Windows XP.

Users with an unlicensed versions of Windows will also see a persistent reminder message in the corner of their screen, reading "This copy of Windows is not genuine."

Read complete article here


Virus using Antivirus engine

Virus installs and uses Kaspersky AV engine to protect itself:


Interesting example of an advanced spambot.

Joe Stewart at SecureWorks analyzed and reported on a spambot that uses Kaspersky antivirus to protect itself. Not only that, but it also:

-Command and control bot with multiple server ports
-Uses AES encryption to protect itself.
-Adds random pixels to the end of the spam gif it uses to fool anti-spam software looking for static images.
-Very modular
-Uses a custom, binary, P2P network.

by Roger Grimes Infoworld

Second Firefox 2.0 bug

Mozilla pledges to fix Firefox 2.0 bug


Minor bug found in browser shouldn't cause many problems in meantime, Mozilla says.

A second minor bug found in the Firefox 2.0 Web browser will be fixed, but users shouldn't encounter much of a problem in the mean time, a Mozilla official said Thursday.

The browser will crash if it visits a Web page that been intentionally coded with JavaScript in such a way as to target the bug, said Tristan Nitot, director of European operations for Mozilla.

"It's very unlikely that anyone would have put a similar page on any ordinary Web page," so users shouldn't be affected, Nitot said.

The problem can't be used to steal data from a computer, he added.

Read more here

Antiphishing fighters take on malware

Crack down on Malware by PIRT


Volunteers will publish reports on malicious software identified by users and share findings with authorities and security companies. The volunteers behind the Phishing Incident Reporting and Termination Squad (PIRT) have started a new project to crack down on malware.

Called the Malware Incident Reporting and Termination Squad (MIRT), the effort was launched earlier this week, according to Paul Laudanski, owner of Computer Cops LLC and the leader of the project.

MIRT works in much the same way as PIRT, an antiphishing project launched in March of this year. It invites users to submit samples of potentially malicious code to a database of "unknown files," which are then analyzed and reverse-engineered by MIRT's team of volunteers. MIRT then will publish reports on the malicious software and make its findings known to authorities and security companies, Laudanski said.

This same approach has worked pretty well for PIRT. To date, PIRT has received 80,000 submissions from volunteers, and it has handed the U.S. Federal Bureau of Investigation details on about 300 e-mail "drop accounts" where information was being delivered after successful phishing attacks.

Laudanski believes that MIRT's volunteer approach will allow the project to pick up information that the big antivirus companies may be missing. "There are a lot of places that we can tap into that give us a grassroots look at the malware that the antivirus vendors don't get," he said.

There is no shortage of malicious software to be scrutinized. Symantec Corp. said recently that it counted 6,784 new worms and viruses in the first six months of 2006.

by Robert McMillan, IDG News Service

The Future of Internet Security Tools

Network Catches Online Threats Earlier than Yesterday’s Software:


by CyberDefender News

Envision a vast worldwide seamless, adaptive network that catches today’s online threats earlier, protecting users against Internet Identity theft and more. The revolutionary earlyNETWORK protects uses from new attacks about an hour after discovery.

What does Internet security mean today? Fifty years ago families in neighborhoods rarely locked their doors. Today, that’s not the case, and in the last century, with expanded use of computers and the worldwide Web and a dramatic increase in credit card and ATM use, an individual’s security and personal identity is even more at risk because of the business of hacking.

Read complete Article here

Windows Firewall Attacked Again

Windows Firewall Susceptible to New Attack:


Hackers have published code that could let an attacker disable the Microsoft Windows Firewall on certain Windows XP machines.

The code, which was posted on the Internet early Sunday morning, could be used to disable the Windows Firewall on a fully patched Windows XP PC that was running Windows’ Internet Connection Service (ICS). This service allows Windows users to essentially turn their PC into a router and share their Internet connection with other computers on the local area network (LAN). It is typically used by home and small-business users.

The attacker could send a malicious data packet to another PC using ICS that would cause the service to terminate. Because this service is connected to the Windows firewall, this packet would also cause the firewall to stop working, said Tyler Reguly, a research engineer at nCircle Network Security, who has blogged about the issue.

"Once the firewall is down, where’s your line of defense?" he said Monday in an interview.

By knocking off the Windows Firewall, a criminal could open the door to new types of attacks, but a number of factors make such an attack scenario unlikely, Reguly said.

For example, the attacker would have to be within the LAN in order to make the attack work, and of course it would work only on systems using ICS, which is disabled by default. Furthermore, the attack would have no effect on any third-party firewall being used by the PC, Reguly said.

Users can avoid the attack by disabling ICS, Reguly said. But this will also kill the shared Internet connection.

An easier solution may be for ICS users to simply move their networks onto a router or network address translation device, said Stefano Zanero, chief technology officer with Secure Network SRL. "They are so cheap right now, and in many cases they offer better protection and an easier administration of your LAN," he said via instant message.

Windows XP appears to be the only platform affected by this attack, which has not been successfully reproduced on Windows Server 2003, Reguly said.

Microsoft’s initial investigation into the matter "has concluded that the issue only impacts users of Windows XP," the company’s public relations agency said Monday in a statement. "Microsoft is not aware of any attacks attempting to use the reported vulnerability or of customer impact at this time."

By Robert McMillan, IDG News Service (San Francisco Bureau)

Thursday, October 5

Stop Browser privacy leak

Does your Browser leak your PC privacy?


Your browser tells a lot about you. Don't be surprised (it doesn't tell your name, home address, social security number etc). It however tells visiting websites where you come from, your IP address, Screen resolution of your monitor, what keywords you have entered in search engines to search for a particular website and much more. Much of it is sent through referer. When visiting a webpage, the referer or referring page is the URL of the previous webpage from which a link was followed. More generally, a referer is the URL of a previous item which led to this request. The referer for an image, for example, is generally the HTML page on which it is to be displayed. The referer is part of the HTTP request sent by the browser program to the web server.

But here's a good news. A referer can be spoofed. It means you can selectively choose to send false information to any visiting website. You can even block referer information. Blocking referer would result in no privacy leak via your browser. The visiting website would never know what links you have followed to get on to that page.

Want to spoof referer?
Visit http://refspoof.mozdev.org/ and download referer spoof. Selectively choose what you want to send what not.

Want to check privacy leak through referer?
Try PcFlank's browser test. It tests if your browser reveals any personal information. You can access browser privacy test here: http://www.pcflank.com/browser_test1.htm.
Check what information is sent through your browser by HTTP_REFERER test . It displays the referer (as well as all other HTTP headers) sent by your browser.

Want to strengthen your PC privacy a little bit?
There are many good quality PC privacy software available on the internet. Good news is that many of them are absolutely free to use. Spysites listed at http://pcsecurityworld.com/freewares.htm is a good example. It is however not a full-fledged PC privacy protection software. Besides, all spyware and adware removers, cookie filter software contribute in their own way to strengthen your PC privacy.

Need more sophisticated PC Privacy protection?
You can download VIP Privacy from VIPDefense.com. VIP Privacy is a perfect tool for your private info protection. Unlike many other applications, VIP Privacy protects your from potential threat by giving the malefactors nothing to steal! VIP Privacy lets you search and safely clean up all information stored inside your system and installed applications. It does not in any way delete any private files nor it changes the contents of user's documents.

for better Browser privacy protection and ultimate browsing experience along with a faster and secure browsing, use: Mozilla Firefox (Download from the sidebar).

Couple your firefox with Preferences toolbar . It is one of the best firefox extensions that I have found. With preferences bar, only one click is all needed to disable sending referer to websites.

Wednesday, October 4

Mozilla duped by hacker's 'humorous' presentation

Firefox's Javascript Vulnerability Exploit was a joke:


One of the hackers who demonstrated exploit code for a vulnerability in the way the Firefox browser handles Javascript at a hacker conference in San Diego admitted Tuesday that the presentation was meant to be a joke, the chief of security for Mozilla has said.

Mozilla security researchers spent most of Sunday and Monday scrambling to determine if exploit code revealed during a presentation by hackers Mischa Spiegelmock and Andrew Wbeelsoi at Toorcon over the weekend could allow someone to execute malicious code through a memory corruption attack on Firefox.

However, Window Snyder, who leads Mozilla's security team, said Spiegelmock admitted to the company that the presentation was meant to be humorous, and he and Wbeelsoi had not actually achieved remote execution with the exploit code demonstrated at the show.

"At best, in some cases it will crash only the client," Snyder said Tuesday. "That's all we've been able to verify at this point."

Spiegelmock, who works for Six Apart Ltd., confirmed as much in his LiveJournal blog, in which he includes a link to a statement he made that is posted on Snyder's Mozilla blog. (http://developer.mozilla.org/devnews/index.php/
2006/10/02/update-possible-vulnerability-reported-at-toorcon)

"The main purpose of our talk was to be humorous," according to the statement. "As part of our talk we mentioned that there was a previously known Firefox vulnerability that could result in a stack overflow ending up in remote code execution. However, the code we presented did not in fact do this, and I personally have not gotten it to result in code execution, nor do I know of anyone who has."

During the presentation, the hackers also said they knew of 30 other vulnerabilities in Firefox but this, too, was a joke, Snyder said Tuesday.

To hear Six Apart spokeswoman Jane Anderson tell it, the Toorcon presentation was a joke invented by two kids barely out of their teens who didn't understand the ramifications of their actions.

"It was all a parody," she said. Anderson added that Spiegelmock was not representing Six Apart at the show, and the company spent most of Sunday on the phone with Mozilla putting out fires and cooperating with the company to get to the bottom of the matter.

To make matters more embarrassing for Six Apart, the company's earliest investor, Joi Ito, is on Mozilla's board of directors.

Anderson added that Spiegelmock will not be terminated for his actions. "We all make mistakes," she said.

Snyder and the Mozilla team also are being good sports about the ordeal.

"Of course, we always prefer that security researchers report vulnerabilities to us so we can create a patch before customers are put at risk," she said. "But at this point he's been very cooperative and we're pleased he's chosen to work with us."

Still, Snyder said, "I know people who were working really hard here on Sunday probably have other things they'd rather be doing."

Article by by Elizabeth Montalbano InfoWorld

Wednesday, September 27

Is the end of anti-virus finally here?

Is the end of anti-virus finally here?


By Roger A. Grimes


I first heard that the anti-virus scanner was dead in December 1989. Experts had postulated that the increase in the number of different computer viruses, which at the time numbered almost 200, would quickly outpace the ability of anti-virus scanners to keep up.

That seems a laughable prediction now: Anti-virus scanners and vendors are adaptable, and they only have limited performance problems even when faced with 50,000 or 100,000 threats. Despite this flexibility, the premature announcement of the death of the anti-virus scanner still seems to herald every new malware threat. File executable viruses were going to kill them. Then macro viruses, script viruses, polymorphism, and now root kits.

Read more about it here

Thursday, September 14

Virus Masquerades as Symantec Update

BitDefender analysts warn of a new virus spreading via an email which masquerades as a Symantec security update:



The e-mail, written in Portuguese, informs the recipients that a new virus is in the wild and advises them to download a removal tool from Symantec. The advertised link actually leads to a fake website and automatically starts the download procedure for an actual virus.

"We are working to fully characterize the virus and trying to track down the author. We are also cooperating with local authorities and the affected provider in shutting down the malicious website. Although BitDefender users are not at risk, we have received reports of infections in the wild, so we are treating this matter with the utmost care" declared Mircea Mitu for BitDefender.

The new virus was detected by BitDefender products pro-actively (without a signature update) as BehavesLike:Win32.SMTP-Mailer, using the patent pending B-HAVE heuristic detection technology and was first spotted on July 24. The e-mail containing the link to the virus was also detected as spam by BitDefender.

About BitDefender Labs
BitDefender® is a leading global provider of security solutions that satisfy the protection requirements of today's computing environment. The company offers one of the industry's fastest and most effective lines of security software, setting new standards for threat prevention, timely detection and mitigation. You can experience the state of the Art Bitdefender Antivirus Technology in Bitdefender Antivirus 9 on PcSecurityWorld.com.

Wednesday, August 30

How Crackers Attack Networks

How Hackers attack networks


I thought it was inapt to address crackers as hackers or vice versa. Anyways, there's another little powerpoint slide to download. It has been named as "How Hackers attack Networks" by the author hence I used that heading. This little presentation will show you how crackers use different ways to get access to a compromised system and the tools and resources they use. You can download the "How hackers attack networks" zip file from PcSecurityWorld.com. You will require a utility like Winzip to unpack the zip file. | just in case you don't know ;-) |

Monday, August 28

Tracing a cracker online

How to trace a networked Pc using WhoEasy


Ever wondered how to determine the location of a computer from it's IP address?

An IP address tells a lot about an internet connected computer. It is the identity of networked connected pc by which other computers identify it. Every networked pc has an IP address assigned absence of which denotes that it is not connected.

Crackers try to sneak into your system or try to compromise your pc security also connect through some IP address. Here's a some piece of software that could help you to trace the pc to its location based on the IP address.

WhoEasy by Pcflank.com
WhoEasy finds the information about any computer in the world based on its IP address or name. Such info includes the name of the network provider, admin and network contact details such as city, state or province, country and even the phone number and street address!

WhoEasy is especially useful when you need to pinpoint a cracker attacking your computer and contact his ISP's abuse department to stop the illegal activity.

Key Features:
Discover who is hidden behind an IP address.
Learn more about the computers that try to connect to yours.
Get full contact info (even phone number and street address) of the Abuse department responsible for a particular cracker.

Although the software costs $14.95 at this time, you can download and evaluate it free for 30 days.

Get more information on Pcflank.com

10 Immutable Laws of Security

Microsoft Security Response Center's 10 laws of security

Microsoft Technet have formulated 10 immutable laws of security...Here's what they say...

"Here at the Microsoft Security Response Center, we investigate thousands of security reports every year. In some cases, we find that a report describes a bona fide security vulnerability resulting from a flaw in one of our products; when this happens, we develop a patch as quickly as possible to correct the error. (See "A Tour of the Microsoft Security Response Center"). In other cases, the reported problems simply result from a mistake someone made in using the product. But many fall in between. They discuss real security problems, but the problems don't result from product flaws. Over the years, we've developed a list of issues like these, that we call the 10 Immutable Laws of Security.

Don't hold your breath waiting for a patch that will protect you from the issues we'll discuss below. It isn't possible for Microsoft—or any software vendor—to "fix" them, because they result from the way computers work. But don't abandon all hope yet—sound judgment is the key to protecting yourself against these issues, and if you keep them in mind, you can significantly improve the security of your systems."

and here's the laws:

  • Law #1: If a bad guy can persuade you to run his program on your computer, it's not your computer anymore
  • Law #2: If a bad guy can alter the operating system on your computer, it's not your computer anymore
  • Law #3: If a bad guy has unrestricted physical access to your computer, it's not your computer anymore
  • Law #4: If you allow a bad guy to upload programs to your website, it's not your website any more
  • Law #5: Weak passwords trump strong security
  • Law #6: A computer is only as secure as the administrator is trustworthy
  • Law #7: Encrypted data is only as secure as the decryption key
  • Law #8: An out of date virus scanner is only marginally better than no virus scanner at all
  • Law #9: Absolute anonymity isn't practical, in real life or on the Web
  • Law #10: Technology is not a panacea

Read more on Microsoft Technet

Sunday, August 27

U.K. Tops European Spyware Infection Rate

U.K. Tops European Spyware Infection Rate


The United Kingdom has the highest spyware infection rate of any European country, security vendor Webroot has said in a new report.

The company's quarterly State of Spyware report, based on an international survey of enterprise and consumer PCs, found that spyware infections are again on the rise after a lull last year.

In 2004, many security experts said the spyware problem had reached its peak, and Webroot said it detected a slowdown in infections for the second half of 2005. No longer, however.

"The data we have culled during the past six months unequivocally show that spyware is anything but extinct," said Webroot chief executive C. David Moll in a statement.

"Spyware is a financially motivated threat, and as long as there is a dollar to be had, cybercriminals will do everything possible to steal it."

The United Kingdom took over from Ireland at the top of the spyware charts for the second quarter of 2006, with an average of 30.5 pieces of spyware per PC, Webroot said. Ireland followed with 30.3 spies per PC, Lithuania with 29.3 and Latvia with 26.5. The worldwide average was 24.5 spies per PC.

While Webroot and others say the targeting of English-language countries is a big factor upping the infection rate, the United States scored lower than the United Kingdom with an average of 30 spies per PC. Ireland, Lithuania and Latvia have scored high on the European list for several quarters because their expanding economies make them better targets, Webroot said.

The problem isn't confined to prosperous Western countries, however. In fact, Puerto Rico had the overall highest number of spyware infections detected per PC, with 42.6 per PC on average; Algeria had 38.4 and Bahrain had 35.7.

Consumers account for the highest proportion of infections, at 89 percent overall, but enterprises aren't immune. Based on scans of more than 19,000 enterprise PCs in 71 countries, mostly in the United States, Italy, the United Kingdom and Belgium, Webroot found that enterprise PCs had 19 spyware infections on average, down slightly from 21.5 the previous quarter.

Australia had the highest average number of spyware programs detected for enterprise PCs, at 37.7. Mexico hit 29.4 and Switzerland hit 21.4.

Among infected enterprise PCs scanned by Webroot, there were 1.3 Trojans present on average, and 40 companies over the past quarter said they'd suffered major security breaches due to spyware infections.

Since about 70 percent of enterprises use antispyware software, the relatively steady level of infections shows that the software in use might not be effective, Webroot said.

The company pinned the new increase in infections on the introduction of new attack vectors, including social networking sites such as MySpace, and the rise in junk e-mails loaded with spyware.

Another problem is that the free antispyware programs used by most of the public aren't capable of detecting spyware that uses advanced techniques such as rootkits, Webroot said.

-Matthew Broersma, Techworld.com (London)

Wednesday, August 23

Major Computer Attack Coming?

Security Flaw in Microsoft Windows Leaves Millions Vulnerable


The Department of Homeland Security released a statement Wednesday advising Windows PC owners across the nation to update their computers or face a potential attack from hackers.

"The Department of Homeland Security is recommending that Windows Operating Systems users apply Microsoft security patch MS06-040 as quickly as possible," the statement read. "This security patch is designed to protect against a vulnerability that, if exploited, could enable an attacker to remotely take control of an affected system."

Mike Murray, director of vulnerability research at the security firm nCircle, said the fact that DHS made this urgent plea is evidence that the threat is real.

"They realize that of all the vulnerabilities that have come out in the last year or two, this is definitely the most severe and the most likely to be attacked," he said.

Who's at Risk and What Can You Do?

Read full Article on ABC News

Saturday, August 19

Free Pc Security Tools

3 Little Free Pc Security Tools

If you are a Windows XP user and still surf the internet using Internet Explorer, you need to download these little pc security utilities to strengthen up your pc security a little bit. Here is what you need to have:

1. XP-AntiSpy - www.xp-antispy.org/index.php/lang-en
2. System Security Suite - www.igorshpak.net/
3. SpySites - camtech2000.net/Pages/Downloads.html

These are of course apart from your regular firewall, antivirus, antispyware software. The above free pc security utilities are just to enhance a protection a bit, not to work as a standalone malware combat software.

Keywords: Free Pc Security Tools, Pc Security utilities, Pc Security freeware, Freeware Pc Security Tools, Free Pc Security Software.

Wednesday, August 9

Internet Explorer 7 Beta 3: New features for security

Internet Explorer 7 Beta 3: New features for security


Internet Explorer 7 Beta 3, the latest version of the popular Web browser from Microsoft, provides new and more powerful security features to help protect your computer from viruses and spyware. Internet Explorer Beta 3 also displays visible warnings when your personal information might be at risk.

Protect your computer
Help protect your computer against spyware
Windows Defender (Beta 2) works with Internet Explorer 7 Beta 3 to help prevent spyware from sneaking onto your computer in common ways, for example, as part of a larger software download.
Help keep attackers out of your computer
ActiveX controls add valuable features, such as animation or pop-up menus, to Web pages. But Internet attackers can also use these controls in ways that they weren't intended to be used.

Internet Explorer 7 Beta 3 includes an ActiveX opt-in feature, which means that nearly all pre-installed ActiveX controls are off by default. You can still turn them on, however, through the Information Bar and the Add-on Manager. The Add-on Manager also allows you to turn off ActiveX controls once you've enabled them, or to delete them entirely.

Know when your security settings might be too low
The default security settings for Internet Explorer 7 Beta 3 provide you with a high level of security, while still enabling access to the Internet. However, some sites may require you to change your security settings to a lower level.

Read Complete Article here

Monday, August 7

Free ebook on Protecting your Pc from Spyware

How to protect yourself from Spyware

Here is what the author has to say:

"A good defense starts with a thorough understanding of your opponent’s offense. How to protect yourself from spyware teaches you what is spyware, how is it being distributed and installed and how to proctect from it. Our leading experts in information security show you not only how to discover spyware on your computer but what you can do to protect yourself against them. When it comes to securing your privacy, knowledge is power. This book gives you the knowledge to build a proper defense against spyware."

This is a 20 page ebook that tells you about Spywares, what spyware and adware can do and the different ways and channels by which your computer can get infected with spyware. You will also find some useful information on detecting the presence of spyware in your pc and getting rid of them in case it's found infected.

Download How to protect yourself from Spyware from PcSecurityWorld.com.

Friday, August 4

5 reasons to use Windows Live OneCare to help protect your computer

Protect your computer with Windows Live OneCare


Here is what microsoft's five reasons to using Windows Live OneCare to protect your computer from pc security threats.

You probably already know that it's a good idea to protect your computer from viruses, spyware, bugs, hackers, and other Internet threats, but it can be confusing and time-consuming to worry about whether you have all the latest protection features in place. It doesn't have to be anymore.

Windows Live OneCare is a comprehensive service that helps protect your computer from many different kinds of threats. It also helps you back up your important documents in case of emergency and runs regular tune-ups to help your computer run smoothly.

Best of all, it works in the background so you don't have to think about it.

This is what Windows Live OneCare does for your computer:

Regular antivirus scanning
Continuous firewall monitoring
Enhanced protection from spyware
Easy file backup and restore
Continuously updated

Read more in detail at Microsoft.com

Get to know Spywares

Information on Spywares



We all know Spyware programs are those crazy programs that keep on spying on your habits when you are online and send all the collected data back to their creators. They make the computer a good deal slow and watch out for your mouse clicks, keystrokes and a lot more things. Thinking like...

You should know more about spywares?
How to prevent them from infecting your computer?
How to get rid of them?

Maybe you should read this little report on Spywares and you know where to look out for when you need some of the very best antispyware programs and utilities -- PcSecurityWorld Antispyware software.

Monday, July 31

What to do about Computer Viruses

Computer Viruses - What are They? What to do about them?


by Kelley Kilanski

A computer virus is similar to a biological virus in that it is spread from one computer to another in a similar way that viruses spread from one person to another. Additionally, a computer virus cannot spread until it is executed. In order to be executed, a computer virus rides on top of other programs or documents, and then the harmful effects begin.

Once you have a computer virus has become 'alive' and started to infect your computer a whole host of problems can arise. Most of the problems caused by viruses are not entirely damaging to your computer, while some can be destructive in that they can destroy damage. Most of the negative effect of viruses comes in the form of the out of control reproduction, which can take up computer space.

Computer viruses are also extended to worms spread over the internet, which act in a similar fashion, but are more harmful and malicious in intent.The best solution is to get good software that will scan your computer for any Spyware, Adware and Viruses you might already have installed as well as eliminate it and protect you from further invasions.
One other thing to note is that while most viruses are targeted toward Windows Operating Systems, all operating systems, including Mac OS and Linux can be infected.

Your best protection is Anti-Virus Software that continually updates and to be careful about what you download off the internet. You only want to download from services or websites that you know to be safe.

For more information and to get a free scan, go to antivirus-now.blogspot.com or Opinedmind - Anti-Virus
(http://antivirus-now.blogspot.com/) (http://opinedmind.com/Prevent_Adware/Anti-Spyware.php)

---------------------
About the Author
The author runs the website Opinedmind.com writing articles on computing and financial issues.

Sunday, July 30

Security Software Expands Protection

Symantec, McAfee, and AOL add backup and antiphishing tools to suites.


by Narasu Rebbapragada

A new generation of security software embodying a holistic vision of PC health is right around the corner. Besides offering updated security features, new software from AOL, McAfee, Microsoft, and Symantec promises backup services and PC tuning utilities, with a different, yearly service type of pricing.

Microsoft kicked off the new trend at the end of May with its launch of Windows Live OneCare, which combines antivirus, antispyware, and firewall tools with Windows' defragging and cleanup utilities in one easy-to-use interface. OneCare also backs up data to CDs, DVDs, and external hard drives--though not to network drives or online storage.

Not to be outdone, established security companies McAfee and Symantec are assembling competing offerings; even AOL is throwing its hat into the ring. McAfee's new all-in-one package, Total Protection, came out in public beta in June, with a final version scheduled for late summer. Symantec's entry, Norton 360, should appear by March 2007; and on July 13, AOL unveiled a members-only beta of its Total Care suite. AOL will make the final version of Total Care available to nonsubscribers, though the company is not commenting on pricing; no final release date has yet been announced.

In addition to firewall, antispyware, and antivirus protection (AOL uses McAfee's engine for antivirus scanning), all three new products will add varying types of antiphishing features. OneCare lacks these defenses, probably because they're built into the new Internet Explorer 7. Like IE 7, AOL's limited feature blocks known phishing Web sites; McAfee's and Symantec's more sophisticated offerings can also analyze other Web sites and rate the sites' safety.

AOL, McAfee, and Symantec are also trying to outdo OneCare by supplementing their backup services with online storage. McAfee's Total Protection beta currently comes with 1GB of online storage. Symantec is still firming up pricing and features for its online backup service, and AOL says that it will be offering online backups, but not in time for the July 13 beta.

Priced at $50 per year for three PCs, OneCare is less expensive than traditional security suites, which tend to run $50 and up for a single PC (plus a yearly antivirus subscription fee). The cost covers all software updates, too; most traditional products do not. Clearly, consumers have found Microsoft's package enticing: According to NPD Group, a market research firm, OneCare ranked among the top eight pieces of software sold in the United States during its first two weeks on retail shelves.

Chris Swenson, director of software industry analysis for NPD Group, expects similar pricing for Total Protection and Norton 360, though neither McAfee nor Symantec has specified prices. He also anticipates improved customer service as the companies compete. Microsoft offers free phone-based tech support, compared to McAfee's $3-per-minute and Symantec's $30-per-incident phone support. Symantec is building real-time chat into its products, and AOL says its pricing will vary depending on the level of support it provides.

Microsoft's giant leap into the security software market caused quite a shake-up--and according to Swenson, that's a positive thing: "Consumers will benefit in the end."

PCWorld

Saturday, July 29

Antivirus Solutions to go

Good Antivirus products

It's been enough of Articles and Information on Spam…Now I am shifting focus to Antivirus solutions. I have seen many times that people and even companies are uncertain about which antivirus is best for securing their Personal computers or their Network. People have different opinions about it. There are several very good antivirus makers in the Market that make top of the breed products and keep your antivirus latest with constantly updated database of virus definitions and product patches. Symantec, McAfee, Trend Micro are some of the reputed ones that we are familiar with. I have myself tried and tested various antivirus products and I sincerely feel the need of a good antivirus scanner. What generally people require for their home pc is a good fast scanning engine, ability to detect and clean viruses easily, besides it should be easy to operate and update. A good antivirus is found to have the following essential characteristics:

Good detection rate: An antivirus scanner should be able to detect all types of viruses not only in uncompressed form but also in compressed form. It is an essential criteria for a good antivirus scanner.

It shouldn't be a system resource hogger: A good antivirus software shouldn't eat up a lot of your system resources. This is especially important for barebone systems which do not have high processing powers and oodles of ram.

Scan featues: Ability to scan boot sectors, scanning before startups, Creating emergency diskettes, Auto protection, scanning within compressed files, heuristic scanning, scanning emails and scheduling of scans, taskbased scanning, scanning downloads, ability to recover virus-infected files, variety of scanning options like including and excluding specific file types and generation of scan reports, creation of scan logs.

Ease of use: It should be easier to use and fairly understandable and configurable even by novices and non-technical users.

Just installing an Antivirus product is not sufficient, you must configure it properly according to your requirements. A good antivirus cannot do its job properly if it is't configured properly. Staying up to date with latest virus definitions also must not be overlooked. The two Antivirus products that I have found very good to use for a personal computer or SOHO or a small company network are Bitdefender Antivirus and Kaspersky Antivirus. They scan very fast without hogging up the system resources and are easy to update even on a dialup connection. If you are a general home pc user and use the computer for normal day to day activities like surfing, checking emails etc…

Try Bitdefender Antivirus
It even includes spyware scanning and detection capabilities.

On the other hand, if you are a bit advanced user, Kaspersky antivirus 2006 is a recommended choice. It has a very fast scanning engine and comparatively better detection rate than many other comparative antivirus products.

Remember, you pc security is in your hand and it's your liability to keep your pc secure. For more information about some of the best antivirus products, you may visit www.pcsecurityworld.com/antivirus.php

Thursday, July 27

Best Spam Filters

Best Spam Filters


By Eddie Tobey

Spam filters have now become an integral part of Internet usage. Offering easy and user friendly methods of keeping unwanted mails away from the computer, these filters have become immensely popular amongst the users of World Wide Web.

Content-based filters are generally considered the best in terms of performance. Working on the simple principle of analyzing the message subject, headers and content and looking for indicators of spam, content-based spam filters block spam messages from entering the mailbox as soon as they encounter some suspicious words.

Some of the most commonly used spam filters are eXpurgate, Cloudmark, SpamPal, MailWasher Pro, Spamihilator, K9, Spam Bully, Spam Interceptor and many more.

Identifying and establishing a spam filter is not an easy task, as each spam filter has unique features. Moreover, this technology undergoes constant updates, and in such a dynamic scenario determining the best is not easy.

However, there are certain basic characteristics which a spam filter must have in order to function effectively. An ideal spam filter should be a combination of various filtering techniques, like content based, blacklisted/ whitelisted and volume-based filtration. It should not slow down the pace of the system. Also, no additional software or hardware support should be required, and it should be extremely user-friendly. Also, it should be flexible and adaptable to the filtering technique most suitable for the user, while requiring minimal maintenance

Spam filters certainly offer an extremely user-oriented and easy technique of blocking spam. However, apart from relying on technology, one may avoid unsolicited mails by practicing some common Internet safety tips. Apart from identifying private and professional mailing lists and operating them from separate mail accounts, one also needs to follow the professional ethics of using client-based email, as this is generally the worst hit by spam.


Every client-based email service provider, like Microsoft, issues certain guidelines for using the service. Adhering to these may bring down the number of spam mails incredibly. Following ethical Internet practices cautiously and using spam filters can offer a long-lasting and effective remedy to block spam messages.

Spam Filters provides detailed information on Spam Filters, Email Spam Filters, Free Spam Filters, Best Spam Filters and more. Spam Filters is affiliated with Spam Blockers.

Article Source: http://EzineArticles.com/?expert=Eddie_Tobey

Wednesday, July 26

Free Spam Filters

Free Spam Filters


By Eddie Tobey

The increasing demand for spam filters amongst Internet surfers has made it imperative for the software developers to make and offer highly user-friendly and effective spam filters, free of cost.

The World Wide Web is deluged with spam filters which can be downloaded free of cost and do not require any additional software or hardware support. However, the user needs to keep certain guidelines in mind while downloading spam filters. One needs to check with their Internet service provider, as most ISPs offer some kind of spam filter. Also, the spam filter must be compatible with the email program installed in the system, as well as with the Internet mail provider.

Most of the software giants offer free spam filters which are highly compatible with their email services. Most of these spam filters are built into the mail service. Microsoft,

Symantec, McAfee, Allume, Mailshell, SpamFighter, Blue Squirrel, Firetrust, SpamBully, and Cloudmark Spam.net are some of the preeminent spam-filter makers.

Locating and identifying the most suitable spam filter may prove to be a tedious task for a novice. There are innumerable websites and online information resources which discuss spam filters at length and offer apt guidance for choosing the best and the most suitable one.

Spam filters are an immensely popular way to block unsolicited mails. However, practicing ethical online behavior and being cautious while exchanging emails plays a vital role in barring spam as well. One needs to clearly identify and categorize his mailing lists as personal or professional. It is advisable not to send too many personal emails or chain mails, to avoid attracting spammers. A bit of caution coupled with spam filter technology can prove to be very effective in controlling spam circulation on the Internet.

Spam Filters provides detailed information on Spam Filters, Email Spam Filters, Free Spam Filters, Best Spam Filters and more. Spam Filters is affiliated with Spam Blockers.

Article Source: http://EzineArticles.com/?expert=Eddie_Tobey

Saturday, July 22

Way to Block Spam

Way to Block Spam - Bayesian Filter to Fight Back Spammers
By Micky Sing

The most prolific and path breaking innovation of last century had been the developments in the communication field. It literally changed the business working, product marketing, support services and most importantly, the advertisement campaigns.

But just like all goods things comes with a price, so was the communication. It brought in the problems of Spam Emails. Automated mailers with mass mailing capabilities, growing marketing dependencies on this tool have seen the large losses in terms of time and money.

There have been many ways of targeting spam mails like blacklisted domains, banned IPs, words in subject and many more. The spammers have always found out a way to change their identity. But here is the catch...

Read More about Way to Block Spam on PcSecurityWorld

Simple Steps to Defeat Spam

Simple Steps to Defeating Spam
By Ant Onaf

GMail SPAM filter is fighting a losing battle. I am doing some ANTI-SPAM testing. For the past 4 months I have been very public with my Gmail email address, signing up for newsletters, using it on forms, and sharing it publicly on forums, blogs, and discussion boards. I expected to get SPAMMED to death, that's exactly what's beginning to happen. Everyday, I receive about 20 junk emails. I know that is small, but for someone who is use to never seeing SPAM in their inbox, it's a quite bit.

I did this sort of testing, once before with Yahoo! Mail, and I took the time to get rid of all my SPAM (from coming into the inbox). I'll share my secret.

Read More on Simple Steps to Defeating Spam on PcSecurityWorld

Friday, July 21

How Do AntiSpam Solutions Work

How Do Anti Spam Solutions Work?
By Paton Jackson

We have all suffered from these annoying dangerous spam emails. Most of us still do. There are excellent anti spam solutions in the market, there is no reason to tolerate this no more.

To understand the solution we must first understand the problem. So, what is this spam email? Spam is unsolicited, unwanted, irrelevant or inappropriate email. Spam email is mostly used for commercial purposes. Spam emails are also known as �junk mails�.

Read more on How antispam solutons work on PcSecurityWorld

Saturday, July 15

AntiSpam Filters

Anti Spam Filters - Stop Making Excuses and Stop this Junk eMail
By Oliver Turner

It is high time to stop making excuses and stop this junk email. Make use of anti spam filters to prevent the junk mails from reaching your inbox. In order to keep your mailbox free of spam mails, a little knowledge on the various anti spam filters and their usage and functions is a must. There are a number of email spam filters that you can use in your computer for the Windows users. eXpurgate, requiring two different email IDs, works well in filtering spam. SpamPal identifies the well known spammers with the help of spam blacklists. POPFile are very effective in categorizing and separating the unsolicited mails from the personal messages. Some of the other effective spam filters include Spam Bully, Spam Inspector, and Zaep.

For POP accounts, Death2Spam is extremely effective. MailWasher Pro is secure and a time-saving spam filter that also protect your computer from viruses. Spamihilator, with the help of Bayesian filters, protects the email accounts.

Downloadable and Easy to use Anti Spam Filters

This whole new range of anti spam filters will make your net life all the more comfortable as you no longer will have to select and delete all the unsolicited mails. This irritating task will be taken care of by the various anti spam software. Anti spam for outlook includes Spam Bully that keeps your inbox free of spam. They work with Bayesian Spam Filter that makes use of artificial intelligence along with server blacklists to filter in only the wanted mails. They often put forth a password to be typed in correctly by unfamiliar sender so as to allow that mail into your inbox. They also forward the good mails into your phone. Anti spam software and anti spam solutions are essential to aid you in getting a clean inbox.

Since you will get not just one anti spam solution in the market, similarly there is no one particular way of filtering out spam. Some of them are pre programmed where the know spammers are inserted. They accordingly block them. Some of the programs filter the emails based on the keywords used in the mails. Some of the email spam filters are configured and you can easily customize it or the network administrator can also customize it according to the requirement of the company. With the advent of various anti spam filters, the time for making excuses is over. It is the time to stop this junk email from entering your inbox with the help of advanced and easy to use anti spam filters.

---------------------
About the Author
We have made the most comprehensive research to find the best anti spam solutions. Find it only on The best spam blockers research. All about spam blockers on LeanderNet

Tuesday, July 4

Detect Key Logger, Identity Theft Spyware

Detect Key Logger, Identity Theft Spyware
by Gary Gresham

To detect key logger spyware, you need to know what it is and how it works. Key logger is an invisible software program that identity thieves can use to track your online activity.

It is almost impossible to detect key logger on your computer and even if you're careful you'll never know if it is recording information such as bank account passwords and credit card numbers.

You won't even see your machine slow down or see anything unusual. It just silently watches every keystroke you type in as if the identity thieves were standing over your shoulder.

At least on third of all online scams can now be traced to keylogging. If you type key logger into any Internet search engine you can find several perfectly legal ways to buy and install it.

Several businesses use key logger software to monitor employee activity and parents can use keylogging to check up on the web sites their children are visiting. But in the hands of a hacker wanting to steal your financial information, key loggers are extremely dangerous.

Attackers who use key logger spyware often sell the information to third parties who can funnel money out of bank accounts or charge up credit cards. Hackers who use keylogging to get into one computer at a company have the ability to steal vital information from the entire organization.

The best rule of thumb is to carefully monitor what you download on your computer and what sites you visit. The major sites of banks and retailers are usually relatively safe. But be aware of downloading free software from an unfamiliar site that could leave you vulnerable to a potential hacker.

Here are a few tips to protect you against keylogging:

  • Never open spam e-mail.
  • Do not open e-mail attachments from someone you don't know.
  • Do not click ok on pop-up windows without reading them first.
  • Use a firewall to help prevent any unauthorized computer activity.
  • Run a weekly, full system anti-virus computer scan.

Computer experts say the number of keylogging crimes is on the rise but there are ways to protect yourself . Detecting key logger spyware and destroying it can be done by installing spyware protection software.

Becoming aware of the different ways that you can avoid this from happening to you is the first step to protecting yourself.

-----------------------
About the Author
This article is provided by http://www.spyware-information.com where you will find free spyware cleaners, downloads, removal software, computer firewalls and valuable tips. For regularly updated articles about adware, spyware and protection from identity theft go to http://spyware-information.com/articles_1.html

Spam! - The Nuisance

Spam! Spam! Spam! Spam!
By Mike Bryant

If you are like most everyone else in the world with an email address, you cringe every time you look at your inbox and see that 90% of your emails are from someone trying to sell you something. It gets to be a hassle, trying to sort the real emails from the junk, and I have more than once deleted an actual email thinking that it was junk. Of course, all this junk email we get has a name. And its name is Spam.

The term Spam as it relates to junk email can trace its origins back to 1994 or 1978, depending on who you ask. The 1994 incident, where a husband and wife lawyer team from Arizona ‘spammed’ around 6,000 newsgroups is generally accepted as the beginning, however. The fact that a lawyer started this whole mess makes me think that there might be a lawyer joke somewhere to be found here, but for fear of litigation I will not attempt to find it…

What is Spam, really? Well, aside from the mystery meat concoction sold in a can, it is really any unwanted email. Almost always these emails will try to sell you something. Sometimes they are intended to get you to visit a particular website or to make you think you have won something. The famous Nigerian scam is one of the most popular forms of spam. This is where you get an email from the brother/son/sister/daughter/uncle/etc of some high-ranking official in the Nigerian government. They inform you that the official has in his possession some large amount of American money, almost always in the millions of dollars. They then ask for your discreet help in getting this money into an American bank. And of course, they will reward you with tons of cash for helping them. It is really just a ploy to get you to send them money—don’t fall for it.

Very often folks wonder why people go through all the trouble to send these spam emails when almost no one ever buys anything from them. Well, the key to that is that ‘almost’ no one buys anything. When you send out 6,000,000 emails trying to sell some junk, if only one-half of one percent of the recipients buy it you’ve sold 30,000 products. That is why spam is so popular, and so frustrating.

There have been anti-spamming laws passed in recent years, but they are quite difficult to enforce. Unfortunately, spam may be with us for some time to come.

Now for the Cool Site of the Week… If you are interested in reading more about spam, visit the Federal Trade Commission’s site at www.ftc.gov/spam. There you will find more interesting facts and you can also report spammers.

As always, if you have any comment or suggestions please email me at mike@MikeBryant.com (no spam, please).

----------------
About the Author
Mike Bryant has worked as a professional software developer for over ten years. A born entrepreneur, he currently owns Centrant, LLC, a software consulting firm specializing in custom software for small businesses. He currently resides in Jackson, Kentucky with his wife, two kids, and five computers. For more information, please visit MikeBryant.com.

Article Source:
http://EzineArticles.com/?expert=Mike_Bryant

Wednesday, June 28

AntiSpam Guide

Anti Spam Guide 101
By Mansi Aggarwal

One thing that has plagued more or less all the Internet users is Spam. Thus, the biggest ask of todays Internet age is Anti Spam tools.

As the usage of internet is multiplying day after day, e-mail has become the most powerful and desirable means of communication. But some people are trying to annihilate its great reputation by introducing the spam into it. Spam is nothing but unsolicited, unwanted, irrelevant or inappropriate e-mail. They are also known as junk mails. Spam mails are basically aimed at wasting the time and as a result, money of the individuals who are at the receiving end. Many people get annoyed when they see their inboxes full of junk mails, which are hidden between the legitimate ones. This situation may lead to chaos as these people may inadvertently delete the legitimate e-mails while deleting the spam. Also, the spam mails can cause unnecessary burden over the servers by uploading lots of redundant data over them. Moreover, they may even contain viruses, spyware and trojans which can damage the whole system of the receiver.

Hence, people who are acquainted with these ill effects of the spam mails are on the constant look out for better and more advanced Anti Spam solutions to get rid of this menace. Therefore big software companies are continuously trying to develop Anti Spam solutions, spam blockers and e-mail spam filters. Anti Spam solutions are basically designed to check the sender’s name and address and filter the spam e-mails according to a black list of spammers they own. They may also check the recipients’ names and addresses and filter the spam mails according to certain parameters decided by them. Some Anti Spam solutions also use content filtering or Bayesian Logic. They can scan the e-mails and search for certain words or phrases which are common in most spam mails like ‘viagra’ or ‘click here’ and filter the spam e-mails accordingly.

However, these Anti Spam solutions are not infallible. If the software companies are trying to develop more and more advanced ways to block and filter spam, the spammers are also not sitting idle. They are also constantly inventing new ways to hoodwink these Anti Spam programs and cause havoc in the world of internet. Moreover, most of these Anti Spam solutions are not reliable as they may delete some very necessary e-mail taking them as spam. This might happen if a legitimate sender makes use of some of the terms which favorites among the spammers or use an IP address that has been used by spammers in the past. Thus, a reliable Anti Spam solution is one, which minimizes these false positives by adopting a comprehensive anti spam approach by examining both the message content as well as the history of the sender. Moreover, an effective anti spam software is one, which learns the user preferences by analyzing his behavior towards some particular messages. For instance, most of us may delete the messages containing the word ‘viagra’ but some medical organizations may not do so.

Thus, while no Anti Spam software is perfect, still we should use them to reduce the risk of getting plagued by the menace of spam mails.

-----------------
About the Author
Mansi Aggarwal recommends that you visit Anti Spam for more information.
Article Source: http://EzineArticles.com/?expert=Mansi_Aggarwal

Monday, June 26

Introduction to Spam Filters

An Introduction To Spam Filters
by Peter Emerson

Using spam filters is another very effective way of combating spam or junk mail. These programs use some keywords like ‘guaranteed’, ‘free’, etc and block any email with those words in them. But this has the disadvantage of sometimes blocking even important mails from your contacts and preventing those senders from sending mails to your address again. The way out is to use add-on spam filters which allow you to control the content that should be allowed into your inbox. This will save you a lot of time and energy as you no longer will have go through each and every email before identifying it as spam and eliminating it.

Spam filters can be installed on any computer system and aim at filtering junk and getting only relevant information to the user.

Setting up a simple spam filter can be very easy. Identify the section ‘filters’ in your email program and create a new filter. Lay down the rules or filter conditions for the new folder. These can be the parameters under which an email would be marked as spam and deleted from your inbox. If you prefer to look at the filtered mail before deleting it, you can choose the option to move it to another folder once it is filtered. Once you save the changes you have made in the new filter, it will be active.

You have a new variety of spam filters in the market now which are called ‘smarter filters’. While these fight and prevent spam very effectively, setting it up is a very complex process and is recommended only for technical experts.

New generation spam filters are different from traditional ones in that they go in for statistical data rather features of spam. These filters decide on spam by analyzing the entire email and comparing it with other already identified spam mails. The error margin for these filters is almost zero as more than 99% of scams are identified and eliminated through this method.

-----------------
Stop Spam provides detailed information on Stop Spam, Spam Filters, Spam Blockers, Anti Spam Software and more. Stop Spam is affiliated with Free Spam Filters.
Article Source: http://EzineArticles.com/?expert=Peter_Emerson

Sunday, June 25

Spyware Adware Protection while Browsing Web

Be Careful Where You Point and Click
by Dwight Brown

You've heard it a thousand times: be careful where you point your browser and what you type if you're on an untrustworthy Web site. Some sites contain nasty stuff like spyware, viruses and malicious code. In some cases, you'll get spam if you give them your e-mail address.

Now there's data to back that up, albeit commissioned by a company that makes its money selling products to protect you against the Internet's dark side. Self interest aside, the data from a study co-led by Internet anti-spyware expert Ben Edelman and commissioned by McAfee confirms what experts have been saying for years: Be careful about sites that come up in searches. In addition to selling security software and services, McAfee, this April, acquired SiteAdvisor, which helps consumers analyze the safety of sites.

The researchers analyzed results of searches on Google, Yahoo, MSN, AOL, Ask and found that "all of the major search engines returned risky sites in their search results for popular keywords" and that "dangerous sites soared to as much as 72 percent of results for certain popular keywords, such as 'free screensavers,' 'digital music,' 'popular software,' and 'singers.'

The report warns users to be especially cautious about sites that come up as sponsored (paid) results; these "contain two to four times as many dangerous sites" as the non-paid results, the report said.

Sometimes you have to look carefully to figure it out, but the reputable search engines label sponsored results so users can distinguish them from the ones that come up based on the search engine's actual criteria that establishes a site's relevancy to a search term.

A Google search for "free iPods," for example, gives you a number of paid results which, according to SiteAdvisor, are potentially unsafe.

The report found that "MSN search results had the lowest percentage (3.9%) of dangerous sites while Ask search results had the highest percentage (6.1%). Google was in between (5.3%)."

The authors concluded that, "on the whole, we see little basis to conclude that any search engine is much safer than any other; safety rankings vary too much from search to search."

The report's authors estimated that each month consumers click on an estimated 285 million "hostile sites."

The researchers compiled 1,394 popular keywords using lists of common searches. "Adult search terms" were excluded. The results were analyzed using the database from McAfee's SiteAdvisor Web safety database which is based on "automated tests that analyze Web sites for exploits, downloads containing spyware, adware, or other unwanted programs, pop-ups, links to dangerous sites, and e-mail submission forms," according to the report.

In addition to pop-ups, spam and adware, some sites use what are called "browser exploits" to install unwanted code on a user's PC. In theory, these exploits can do serious damage to a PC or jeopardize a user's privacy and safety by exploiting information for malicious or criminal purposes.

The report was released to draw attention to a free McAfee product that helps consumers analyze a site before they click on it or before they submit any data to the site. SiteAdvisor works with both Internet Explorer and Mozilla Firefox to show you a site's rating from within Google, MSN or Yahoo even before you click on it. With SiteAdvisor installed, when you search for a term in one of those search engines, you'll see a "safety button" next to the listing.

A green check mark means that the site was tested and there were no significant problems found. A yellow exclamation point means that "tests revealed some issues you should know about. (Example: a site tried to change our browser defaults, or sent a lot of "non-spammy" e-mail)" and a red X means that the site found "serious issues that you'll want to carefully consider before using this site at all. (Example: The site sent us lots of spammy e-mail or bundled adware with a download.)"

Once you get to a site, regardless of how you got there, there is an icon in the lower right-hand corner that gives you a color-coded assessment of that site -- which, if you click on it, reports with details as to why the site was given its rating, along with rating of some sites linked from the site you're on.

In my tests, I found the SiteAdvisor results to be pretty helpful, but it wasn't perfect. For example, it gave a green light to the greeting card site, 123Greetings. While I don't have any evidence that the site puts any malicious code on your system, I do know that it pops up a lot of ads not only when you use it to send a card, but also when you click on a card that someone else sends you.

Flaws aside, SiteAdvisor generally does give users some pretty good advice when it comes to sites that should be avoided. It's not the end-all, but it is one more tool is users' arsenal to help protect us from online bad guys.
-------------------------
About the Author

Dwight Brown writes about Spyware on his Blog Adware Spyware Remover

Friday, June 23

Virus Infection Protection in 9 steps

9 Steps To Protect Your Computer from Virus Infection
by Pauzi Said


Virus can create havoc in your computer. It can at the very least cause nuisance to your computer, to as bad as making your computer a useless junk. Here we list 9 steps you can take to protect your computer from being infected by viruses.

1. Install antivirus software, and get a high quality one. You can find many different anti-virus computers programs on the market, and some of them are just better than others. Do your research from reputable computer magazines or websites for ratings and reviews to help you find the one that fits your requirements.

2. Keep your antivirus software up to date. When you buy antivirus software it is very likely that you are subscribed for one-year updates. Most of them provide daily updates. Make sure you update you antivirus programs or database whenever an update is available.

3. Keep your anti-virus software active all the time. Make sure your anti-virus software is set to scan incoming and outgoing email messages, downloads, and any software programs you run.

4. Keep your computer's operating system up to date. Check for updates periodically to make sure you are running stable, updated versions of your software. The updates may address some security fault that may put your computer at risk to virus attacks.

5. If you use floppy disks or USB drives on public computers like your school computer lab make sure you scan them for viruses when you get home or back in your office. You don't want to be infected by viruses that may be present in those public computers.

6. Be careful with email attachments. Treat any email attachment as potential hazard. Never open attachments from senders you don't recognize, or even from senders you know but look suspicious. Some computer viruses disguise themselves as someone you know by reading addresses from the contacts in your email program.

7. Be cautious of links in instant messaging software. Don't accept invitations or click a link from people you don't know or trust. The link can easily redirect you to another website that will try to install a virus on your computer.

8. If you need to download software try downloading them from popular sites that have good reputation that scan software before they are uploaded. To make sure you are doubly safe scan the software for viruses with your antivirus software before installing it.

9. Lastly, make backups of your data regularly. Perform weekly or monthly backups to CD or USB drives. If you lose your data on the hard drive due to virus attacks, you still can fall back to your backups.

------------------
About the Author
Pauzi Said is the owner of More On Virus that discusses virus and antivirus. For more info on virus and antivirus visit More On Virus.

Protecting yourself from Malware

How to Protect Yourself from Malware
by Kevin Nelson

Malware is the broad term that computer security experts use to describe any type of software created to cause specific damage to a computer system or circumvent the security of a computer system. This includes the wide array of software types that we occasionally hear about in the press such as viruses, worms, Trojans, spyware, etc. Because these programs can cause damage to your computer system, infect other computer systems and possibly leave your personal information at risk, it is important to know how to identify and get rid of potentially dangerous programs before they can cause too much damage. There are three things most computer security experts would recommend you do in order to protect yourself from malware.

First, you should invest in a good firewall for your computer, especially if you use a broadband connection (cable modem, DSL, fiber optic or satellite connection) and have a computer that is always connected to the internet. If you use WindowsXP, you likely already have the Windows Firewall already built in. A good firewall will keep unauthorized users from gaining access to your computer from the outside and will keep programs on your system from communicating through to the outside without your permission. Most anti-virus programs come as a suite of programs, including a firewall so you should check to see if you have one of those in lieu of the Windows firewall. Finally, you can download free firewall software such as ZoneAlarm or, if you have a broadband router, it probably has a firewall feature built into the hardware.

Second, you'll need to be sure you're running an anti-virus program and that it is kept up-to-date. Yes, this means you will probably have to pay for a new license each year in order to keep getting the updates, but this really comes out to be about a few cents a day. In order to keep it updated, you should schedule automatic updates to occur at a set time or whenever the program detects new updates available. While it's important to keep your system up-to-date, it's better if it doesn't have to be one more thing on the to-do list. Automatic updates will take care of that so you can set it once and just move on.

Third, you should get a good spyware remover program. This might be a feature of your current anti-virus program but check that out and don't assume that's the case since many don't have this feature. A dedicated spyware remover will either detect/remove potential spyware whenever you run it or will also add the feature of monitoring programs as they run to prevent future installations of spyware. This is called real-time protection and is the best option for most users, again focusing on a set-it-and-forget-it type of solution. The spyware remover should also have the ability to auto-update, similar to what we recommended for anti-virus programs in the previous section.

With these three items, you should be well protected against malware of all sorts. The last piece is getting a better understanding of spyware, adware and other malware threats. With a good understanding of the threats and by knowing good security practices and computing habits, you can likely avoid coming into contact with malware and rely on your software tools as a backup (hey, we all make mistakes, right?).
-----------------------
About the Author
For a limited time, get exclusive access to our anti spyware mini-course - protect yourself from this growing threat. A $29.00 value, yours free if you sign up now. Click here: Spyware Mini-Course.

Thursday, June 22

Surfing Safely

Safe Surfing
By Edward Olsen

If you’re going to connect to the internet, you need to protect your computer, otherwise it’s like leaving your front door wide open with a big ‘Robbers Welcome’ doormat on your front step. You’ve probably heard all the terms – such as virus, hacker, firewall, spyware and a million more – but perhaps think that the anti-virus programme that came with the computer, or that your PC-savvy mate downloaded for you is enough to keep you safe, right? Wrong …

First of all, you need a firewall. This is your first line of defence, making it extremely difficult for any hacker or malicious programme to get through. Nothing is 100% impenetrable, however, and an anti-virus programme that will always be on the lookout for anything nasty that manages to find its way in is essential.

But there are things that manage to get onto your pc in the most unlikely of ways: it can be inadvertently added by you as you download music, screensavers or games onto your PC, or it can even be added by someone you know and trust, such as a suspicious spouse or your employer. This is Spyware and is a frightening breach of privacy which allows people or programmes to see what you’re doing, what sites you look at and even log your keystrokes so that they can reproduce everything you type, such as passwords and credit card details.

The only way to truly guard against spyware is to have a dedicated programme that detects and removes it.

So, you have your firewall and your anti-virus programme in place; surely an anti-spyware programme is just money down the drain? Unfortunately not: this will fill the cracks left by your other security programmes, and although it will not make your computer completely impenetrable (unfortunately the people writing these programmes are extremely good at what they do) it will be the equivalent of locking all your doors and windows and having an alarm system armed before you leave your house – someone could still get in if they really wanted to, but they’d probably rather go next door, where they’ve rather invitingly left a downstairs window open.

People are now using their computers for a range of personal and business applications, the loss or infiltration of which could do them serious emotional and financial damage. Taking preventative measures to ensure your online security should be as natural as closing the door behind you when you go out, and there are affordable and easy to use programmes out there to help you do just that.
---------------------
For a full range of products to keep your computer safe, visit www.vaultlock.com
Otherwise you might as well order that ‘Robbers Welcome’ mat now!
Article Source: http://www.EzinePlug.com


Want to have best of Firewalls, Antispyware, Antivirus software and online privacy tools, visit www.pcsecurityworld.com and protect yourself from Online threats.

Understand Windows Registry

What is The Windows Registry?
by Kenth Nasstrom

The Windows registry is a database which stores settings and options for the operating system for Microsoft Windows 32-bit versions, 64-bit versions and Windows Mobile.

It contains information and settings for all the hardware, software, users, and preferences of the PC. Whenever a user makes changes to "Control Panel" settings, or file associations, system policies, or installed software, the changes are reflected and stored in the registry.

The registry is actually a big file where a lot of setting can be stored.

This file has been around quite a while and has had different names.

The first windows version that used the windows registry to store settings was windows 3.11 and the registry in that version of windows was called Reg.dat.

In Windows 95 & 98 the registry files are named User.dat and System.dat and are stored in the \Windows\ directory.

Windows ME called the registry files, Classes.dat, User.dat, and System.dat and stored them in the \Windows\ directory.

Finally the newest versions of windows like, Windows NT, 2000, 2003, & XP stores the registry files like this,

The Registry files are stored in %SystemRoot%\System32\Config\: * Sam * Security * Software * System * Default * Userdiff * NTUSER.dat * The NTUSER.dat file is stored in the profile folder.

The Windows Registry was introduced to tidy up the old way of storing text entries in INI files. These entries had previously been used to store configuration settings for Windows programs.

The ini files where stored in a lot of different directories and many programs used their own ini file for some or all of their settings. This way of using ini files all over the system, made them difficult to keep track of and handle in an easy and logical way.

What's Good with the Registry

Changing from having one or more INI Files per program to one centralised registry has some obvious and some not so obvious benefits:

  • The registry keeps machine configuration separate from user configuration. When a user logs into a Windows NT/XP/2003 computer, their registry settings are merged with the system wide settings. This allows programs to more easily keep per-user configuration, as they can just work with the 'current user' key, whereas in the past they tended to just keep system-wide per-program settings. There are always some system wide settings that are common for all users though.
  • Group Policy allows administrators on a Windows-based computer network to centrally manage program and policy settings. This is not used in a home environment, only in corporations with a dedicated logon server.
  • Because the registry is accessed through a special API it is available to scripts and remote management using WMI. Each script does not have to be customised for every application's unique configuration file layouts and restrictions.
  • The registry can be accessed as one item over a network connection for remote management/support, including from scripts, using the standard API.
  • It can be backed up more easily, in that it is just a small number of files in specific locations. Bad things with the Registry Not all that shines is gold. The Registry introduces some problems as well:
  • It is a single point of failure - damage to the Registry can render a Windows system unbootable, in extreme cases to a point that can not be fixed, and requires a full reinstall of Windows. This is why it is so important to use registry scan and repair utilities, while the registry still can be repaired.
  • Any program which wants to manipulate the registry must use special Windows API functions whereas a configuration file can be manipulated using normal text file-processing techniques.
  • Configuration files can contain comments to help the user by explaining what values are for and how they can be changed, the registry cannot. And the registry use something called guids in a large scale. Long strange unique numbers that is completely meaningless to humans. Making handling much harder.
  • It is more difficult to backup - it cannot be done 'live' because it is always in use, and thus requires special software such as ntbackup.
  • Restoring parts of the registry is hard because you cannot easily extract data from backed up registry files
  • Any application that doesn't uninstall properly, or doesn't have an uninstaller, can leave entries in the registry, which can lead over time to increased file size and decreased performance. And once again, here's the major reason why you must use a registry scan/clean and repair software.

The registry will be redone once more with the release of the new Vista Operating System from Microsoft.

About the Author

Visit Windows Registry Repair for more information.The Windows Registry Introduction was made by Kenth Nasstrom to answer questions from customers about Windows

Wednesday, June 21

Condoms for Your PC - Backup Your Data

You want safe data - create a backup copy!

Backup is important and it is usually ignored. It is ignored until some malware wipes out a critical document, a power surge burns the PC, or you look away for a minute at the airport and find your laptop is missing. Let's look at what you can do to prepare for such a catastrophe.

SIMPLE COPY - Backup in the form of a diskette copy has existed foryears. For a document (up to 1.44 mB), you can copy (or save) that document to a diskette, a thumb drive (256 - 4,000 mB). You can "burn" the data to a CD (700 mB), DVD (4,700 - 8,500 mB). With a diskette, thumb drive, CD, or DVD, you can take it home with you so that it is stored off-site from your PC. If you work from home, then consider off-site storage at some other location.

You also can use a disk drive for a copy. One option is to use RAID 1 technology called "disk mirroring." It means that you make changes to two disk drives at once. One disk is a "mirror" of the other. If one fails to work, the data is available from the mirrored drive without any intervention on your part. You have a built-in backup of data that is on those drives. Another option is to have a 2nd standard disk drive to which you copy data on some regular basis - perhaps at the end of the day. You control what is to be copied and when it is to be copied. If the 2nd disk drive is an external drive, you can disconnect it and take it to another location. For critical situations, you might wish to do both "disk mirroring" and a copy to an external disk drive.

BACKUP UTILITIES (LOCAL) - There are backup utility programs that offer controls that a "copy" utility does not. They will document what is copied, they will offer the ability to copy all data or only what has changed, and most will offer the ability to schedule backup tasks. Most will also offer options for encryption and compression of data. If you backup to a 2nd disk drive, you have the added insurance of recovery of data if your primary disk drive fails.

BACKUP UTILITIES (OFF-SITE) - There are backup utility services that give you the added protection against loss of local data by storing your data in a server that is web-based. They generally offer the functions of local backup utilities, except that they may not offer encryption of data. Unencrypted data stored off-site (not under your immediate control) may be fine for you if you have no need to protect your data from being read by others. Family photos may be a candidate for free, off-site, web-based backup - with or without encryption - but probably not for your tax records.

CAN YOU AFFORD OFF-SITE BACKUP - If your data is sensitive, you want to be certain that it is encrypted with a key that you control, that only you can change the key, that the web-site is secure from break-in, that it will continue to operate 24x7 without interruption, that it has 24x7 monitoring onsite, that it has 24x7 technical support, and that it has its own off-site backup. Otherwise, even a free service may be too expensive if you lose your data or if it is compromised.

CAN YOU RESTORE - For all the great "feel good" aspects of a process that will backup your data and, no matter how secure it may be, none of the backup process is worth anything unless you can restore data from it. Imagine your chagrin to find that you've spent hours each day to secure your data through carefully orchestrated backups only to get to a point at which you need to restore some of that data and you cannot do so! The moral of this example is that your backup is only as good as your ability to restore data from it. Whatever backup process you choose, test your ability to restore data from it - then test it again. If you cannot properly restore data from your backup process, then find another backup process.

DID THE BACKUP SUCCEED - As important as it is to be able to restore from a backup process, it is equally as important to know that the backup process reached a successful completion each time it is run. Whether you watch the process, get an email notice of completion, or have a log record of completion, you need assurance that the backup did succeed. If not, you need to take remedial steps to get it to succeed.

It is important to have a backup process in place. It is important to have a backup process in place that is appropriate for your needs (privacy & security, cost, and convenience). It is important to know that the backup process works each time. It is important to know that you can restore from the backup process.

RUN REGULAR BACKUPS - Whichever backup approach best suits your purposes, you should implement and test a backup approach. Then, run backups on a regular basis.

This article contains suggestions for the use of utility programs under the Windows operating system. They are based on years of use, but they may not be the right suggestions for you and your PC environment. Before you follow any technical suggestion, be sure that you have a current (and tested) backup of all system and data files and that you can restore the system if necessary. You are welcome to contact me if you encounter a problem, but I assume no responsibility for your actions and/or use of the information provided and disclaim any legal responsibility for any negative results of such actions.

------------------------------
About the Author

Tim Flynt has spent over 25 years dedicated to efficient application and utility systems. Experienced in higher education, entertainment, and software development organizations. Current interest in "PC Maintenance Management." http://AcceleratedOffice.com