Pages

Firewalls: Personal Vs Network

Most people who use computers these days, which is just about everyone, have heard of firewalls. They know that they protect computers from all of the "bad stuff" that is circulating around the internet these days. However, most don't know much more than that and there are some definite areas of confusion.

Probably the most confusing thing is that there are two different types of firewalls, Personal and Network. They are similar in they both filter communication to and from computers to provide security. They differ in that a personal firewall is installed on an individual's computer to protect that computer while a network firewall is installed on a network computer or router to protect all of the computers on the network.

The way people discuss Network firewalls often creates the impression that a firewall is a type of computer hardware. Yes, you can buy computers and routers with the firewall application preinstalled, but it is still as software concept. There is no such thing as hardware only firewall.

A network needs to have a firewall at every interface point with other networks. If you have a firewall at connection points with other networks in your organization, an intranet, you make sure that any hacker and/or malware that has compromised a portion of the network will not access the rest of the network. Most important, of course is to have a firewall at connection points to the internet. The internet is a playground for hackers who are constantly coming up with new ways to compromise computers for malicious and nefarious schemes.

You might think that this is obvious to people who administer networks, but apparently not to everyone. Each year, Verizon issues the Data Breach Investigations Report (DBIR). The report is based on data provided by the US Secret Service and security agencies in the Netherlands, England and Australia

According to the DBIR 96% of breaches were not highly difficult and 97% were avoidable through simple or intermediate controls. For victims subject to the Payment Card Industry Data Security Standard (PCI DSS), 97% had not achieved compliance. The PCI DSS is intended to protect cardholder data for debit, credit, prepaid, e-purse, ATM, and Point of Sale (POS) cards.

The two most common reasons for security breaches and non PCI compliance was lack of a firewall and virus scanning. The remarkable thing about this is that there are some excellent firewall and scanning systems available for free!

It is also important that every computer on a network or connected to the internet of a personal firewall installed.

A personal firewall is similar to a network firewall in that it filters network traffic to and from a computer, but just for the computer it is installed on. It will permit or deny communications based on its settings. A personal firewall allows users to set varying levels of trust and individual security policies.

It's possible that a desktop or server computer inside a protected network may not need a personal firewall, but users are increasingly relying on mobile computers. Mobile computers especially require firewall protection because they may connect to various networks and the internet via WiFi.

Microsoft Windows comes with Firewall software installed. If you have had it turned off it displays warnings that your computer is not protected.

However, Windows 7 and Vista firewalls do not monitor outbound connections by default and not at all for Windows XP. The security settings are relatively difficult to change.

I recommend using a "third party" firewall, particularly because you can get some very good free firewalls that also provide malware scanning.

Not all scanners are the same. I prefer scanners that are very aggressive. The problem with most antivirus protection is that they only address viruses and exploits that have been identified and added to a "blacklist" of known viruses.

Not bad, except there are approximately 40,000 new viruses and system exploits unleashed EVERY DAY! They will eventually update their blacklist for a specific issue, but you are always playing catch-up.

I prefer protection that uses a "whitelist" concept and sandbox. With this technique, program files are compared to a list of valid files and only allowed to run in your system if they are on the list. If the scanner has any suspicions about a program, it is run in an isolated system area called a sandbox where the scanner can determine if it is OK or should be deleted.

Firewalls are easy to setup and there are excellent free anti-malware and firewall suites available. Whether you have a network for a business or just a home computer, you owe to yourself to implement the best available.


View the original article here

The Tricks of the Cunning Live Security Platinum

The devious Live Security Platinum has been active since early June; however, it would be unfair to say that this infection is entirely new to the public. As a matter of fact, such infamous rogue application's clones as Smart Fortress 2012, Smart Protection 2012 and Personal Shield Pro can be traced back to 2011, and some could argue that the entire clan is even older. Indeed, the visual representation of the fictitious security tool resembles that of Total Security 2009, a program which, as the name suggests, was developed back in 2009. According to this, it could be responsible to note that Live Security Platinum is an application that has taken years in development, something that leaves me thinking that this rogue could be one tough nut to crack.

The deceptive security tool certainly has no abilities to discover malware hiding within your operating system, so there is no point pondering about its manual threats' removal capabilities. Despite this, once schemers infiltrate the pest through any of the existing vulnerabilities (fake video codecs, spam email attachments, etc.), Live Security Platinum can declare that such malicious infections as Trojan .Dropper .MSWord .j, Trojan-Downlaoder .VBS .Small .dc, Trojan .Win32 .Agent. ado or Worm .Bagle .CO are rapidly taking over your system. Simultaneously, the rogue may also claim that malware could cause system crashes, permanent data loss and other intimidating and undesirable symptoms. Even though these possible outcomes are scary enough to trick Windows users into trusting the rogue and purchasing its full version (the main program's purpose), cyber criminals will actually take time to disrupt the system's functionality. Probable restrictions to access Registry Editor, Task Manager, Windows Security Center and other system utilities could make you think that supposedly detected threats are already taking a toll on your system, but what these dysfunctions are actually meant to do is make it impossible to remove Live Security Platinum. The same goes with Internet connection and abruptly emerged issues to connect to certain websites or even launch the browser.

Even though various system's disturbances are essential to the success of the scam, Live Security Platinum would be nothing without its deceptive interface and simulated Task Bar notifications. The latent rogue's scanner will keep popping up, reminding about allegedly discovered malware, and bogus pop-ups will keep pushing to activate security, protect the system or delete malware, in other words - to purchase the completely useless Live Security Platinum's licensed version. Those Windows users who will be tricked into trusting cyber criminals' application will be offered to spend $59.95 for a one year software license, $69.95 for a two year software license or the "attractive" $89.95 for the "Lifetime Software License". The deception is clear, and if only you tried to apply the license key (AA39754E-715219CE), quickly enough all of the symptoms would be gone, and you would be forced to realize that no malware but Live Security Platinum has ever entrenched upon your system's security.

Live Security Platinum removal is unavoidable, and even though some will actually be able to remove the infection manually, I believe that there is no other way to deal with the rogue but to have it deleted with automatic malware removal implementations. Not even the most experienced Windows users would be able to protect their operating systems without legal support; therefore, I strongly recommend reconsidering your PC's protection.


View the original article here

Avast Antivirus Real Time Protection - Review

Written by the same firm that offers AVG Anti-Virus Software, Avast is like turning up the volume on your iPod to the full 80 watts per channel in a four-channel system so that you can literally blast any nasty stuff back to where it belongs.

If this were a motorcycle or racing track, you would find that Avast would probably be the pole sitter (starting car) and would lead the race through out as it passes trojans, links, bots, link kits and rootkits as if they weren't even there.

In their way, you have a system that performs much better and is much cleaner. In fact, the level of clean is amazing. One of the key features of the Avast software, another piece of thinking or "heuristic" software from AVG is its level of anticipation. Every time you are installing a software, it pokes around within the software package itself to see if the software may be bugged and if it is, it offers you two options, one let it go through - if you already used the software and know what it is there's no reason why not - but if it is new software, you can safely let it kill the intruder and you can find another piece of software to use.

Believe us when we say that if you found one piece of software to install, we mean that you will find that piece again or something similar with more features and with better protection, as well. Indeed, if it isn't well protected, then you won't be able to install it. This could sound frustrating and it could be over the long haul, but it is better to have a working PC that is virus and trojan-free than one that is so loaded with malware and other nasties (other names for trojans and things) that your system will slow to a crawl and other systems will refuse your requests to connect.

Using a special engine, Avast can look inside archived software that whose files may be sent in ARJ, ZIP and MIME formats, as well as MAPI (a Microsoft Outlook package) and other forms compressed file formats such as DBX, RAR, TAR, GZIP, CAB, BZIP2, ZOO, ACE, ARC, LHA/LHX, TNEF, CPIO, CHM, RPM, ISO, 7ZIP and SIS.

There is also support for packages that create executable compressed files. Names that come to mind include PKLite, Diet and UPX, among others. From the list, you can see Avast is at the top of its game and aims to stay there.

One feature you are sure to like is Avast's ability to provide you real-time protection for the your operating system and its kernel code. Avast's code looks at what is going on inside the operating system and if it does agree with that should be there, it won't any software through that will infect the root of your system.

One of the ways that this can happen, believe it or not is through a very innocent-looking email. All it takes is opening the email and without Avast in the background, your system will be in trouble.

And, in a recent development, the bad guys have figured out how to intercept and use IM (instant Messaging) code to spread their viruses, but the programming team at Avast is on top of this one, too, as it keeps your system clean and IM's free of nasty software.

Avast is also offered with "free" version that works quite well.

Roberto Sedycias works as an IT consultant for ecommUS


View the original article here

As Social Networks Move Into the Human Brain It Could Cause the Decrease of White Matter

In the future, not more than perhaps three decades from now your social online interaction will not be on a computer screen, rather it will involve an interface, perhaps an embedded chip in your brain. You and your friends can "thought swap" to send messages, not text messages but full on visuals, and since a picture is worth 1000 words, you will be able to communicate so fast your head will spin. Of course, some hacker will come along, or the government will want to make sure you are only thinking proper thoughts. Okay so let's talk about this for second shall we?

No, I'm not trying to scare you into some type of future scenario, or science fiction horror thriller, I'm just telling you what the capabilities of the technology will be in the future. Thus, perhaps we should talk a little bit about privacy laws in the future concept that your thoughts will be monitored, so be careful what you're thinking. There is an interesting book you should read titled; "Privacy" by Garrett Keizer which talks about the state of the current technology, big data, big marketers, and government snooping all the name of homeland security. It's well worth a read, and therefore I recommend it.

Now then, if you have a chip in your brain, you'll have to learn how to hide certain thoughts, but if you have too much white matter, or you are bipolar and the two hemispheres of your brain are constantly communicating, you will not be able to hide those thoughts at all, or keep them to yourself. Therefore those that can keep their thoughts to themselves, or hide those thoughts within their brain, perhaps they have some sort of brain disorder or the right enzyme ratios leading to the proper gene expression, well, they'll have the advantage.

With this advantage will come greater social mobility, greater wealth, and perhaps along the same line as the famous Dr. Hare's research on psychopaths. Because these individuals will have the advantage, they are likely to spur on more offspring, or create more clones of themselves, therefore there will be an overall decrease in the white matter of the most successful people. Of course, I'm just taking this out and playing it into the future considering some of the potential possibilities - who knows how the future will actually unfold, but realize I also dabble in science fiction writing.

Nevertheless, evolution always favors the gene expressions with the advantage so, in this case being able to hide thoughts from the implanted chip will become invaluable to maintaining privacy. Those that can maintain their privacy will definitely have the advantage. We are already seeing that today. Indeed I hope you will please consider all this and think on it.

Lance Winslow has launched a new provocative series of eBooks on Future Internet Concepts. Lance Winslow is a retired Founder of a Nationwide Franchise Chain, and now runs the Online Think Tank; http://www.worldthinktank.net/


View the original article here

What If The Hackers Put a Virus or Worm in the US Food Stamp Program Computer System?

Well, there is a famous quote from a famous socioeconomic philosopher explaining how stable societies can unravel. He noted that a society is only as stable as can ensure the next three meals of the population. In other words, if the citizens of a given nation or region miss three meals, they will be rioting in the streets and ripping the civilization apart before long. If you doubt this ancient wisdom, merely fast-forward to the present period and look at the Arab Spring.

If that's not enough for you, consider the riots in Spain, Italy, and Greece just at the thought there might be economic collapse, or food shortages. Folks can get riled up pretty quick and the mass mob mentality will take over. It doesn't take much. Some say it could never happen in the United States, but to that I say; oh poppycock. It could easily happen here. We've had riots before, and we've had civil unrest, and we've had looting of grocery stores and retailers. How about the LA riots, Chicago riots, or the New Orleans Hurricane Katrina looting? Have you forgotten your recent history?

Recently, on Coast-to-Coast AM a guest speaker came up with a frightening scenario; an EMP device takes down Washington DC and all of the computer systems. One of the first to go happened to be the "food stamp program" which 47 million people are currently on - he noted that there could be riots in every major city within hours. Sure, that could happen, but what if it were something else such as a computer virus or worm and it took down only that government computer system?

Now then, I'm not one to participate in doom and gloom conspiracy theories, but occasionally I do like to listen to that late night talk show to see just what sorts of interesting commentary and intellectual conversations might pop up. We have far too many people on food stamps that are now relying on the government. Instead of teaching them how to fish, we've given them free fish, and they expect that entitlement to continue forever. Do you know what happens when the government takes something away that it is promised the people?

Do I need to remind you of the ancient wisdom above, or the recent rioting we've had in the US, or that which we've seen around the world which was far worse? I think not, I believe you to be an intelligent reader if you are reading my intellectually driven philosophical articles. I ask that you please consider all this and think on it. How safe is the US food stamp program? It may turn out to be a very unwise choice, and this attempt to domesticate American citizens with free food could come back to bite us.

What happens tomorrow if it isn't there?

Lance Winslow has launched a new provocative series of eBooks on Scary Internet Stuff. Lance Winslow is a retired Founder of a Nationwide Franchise Chain, and now runs the Online Think Tank; http://www.worldthinktank.net/


View the original article here

In a World Without Borders Your Computer Needs Protection

"A world without borders"

This has been a utopian dream for centuries. People all over the world living and working together in peace and harmony. A consummation devoutly to be wished for!

Well, the internet is going a long way to creating a world without borders where people all over the globe are living and working together.

The peace and harmony part is still a little shaky, suffice to say.

I am constantly amazed at our increasingly global society. I work with colleagues from all over the world. They can keep in touch with their friends and family with their cell phones and communication software like Skype as easy as if they were just down the street.

Maybe easier.

A generation ago, barring a pay phone, you still had to be at home or in the office to receive a phone call. My Dad paid $4/month to lease a home phone back in the mid 70's. Recently, while my Android smartphone was being repaired, I bought a nice little Tracfone for $11 to tide me over.

A couple of Christmases ago I bought an amplified microphone for my 11 year old son. He wanted an expensive model, at least $120. I figured whatever I got him would be broken or destroyed in a few months no matter what I spent, so I was pleased to find a cheap but adequate used mic on eBay for about $20 plus shipping.

I was a bit startled when it showed up in the mail badly wrapped with a hand written return address from Hong Kong. Regardless, my son was pleased with his present and someone in Hong Kong was happy to have made a sale!

The internet and the web are driving an increasing commercialization of the world.

Money, markets and employment are no longer limited by borders.

The problem is that in the worlds of money and politics there are both good actors and bad actors. Today's technologies are nothing short of a playground for the bad actors. They can easily operate globally from remote countries where the legal authorities are weak or look the other way.

Internet technology is cheap, standardized and ubiquitous. This has led to a boom in global communication and business, but provides an open door for the 4Ms: Mischief, Malice, Malfeasance and Mayhem.

Not to mention good old fashioned fraud. Worst of all, you could be part of the scheme.

A common technique of hackers and internet evil doers is to enlist unwitting computer users into participating. They create a network of so-called bot computers by infecting and controlling a user's computer. Such "botnets" are the number one source for "click fraud", sending spam email and Denial of Service (DOS) attacks.

Click fraud is a scam where the bot computers are used to drive up advertising revenue that are based on the number of mouse clicks on a web advertisement. The use of these computers makes it difficult to trace the original source and the computer owners may not even be aware that they are being used.

And this is no small matter.

Several botnets have been discovered where the enlisted computers numbered in the millions. The largest botnet discovered was the BredoLab botnet based in Romania. At the time it was dismantled in 2010 it consisted of an incredible 30 million bot computers managed by 124 command and control computers worldwide, according to thetechworld.com.re

Denial of Service attacks tend to have a political agenda behind them. So called "hacktivist" groups such as "Anonymous" and "LulzSec" have become famous for targeting corporate and government agencies that they disapprove of and disrupting access to their web sites.

If "war is politics by other means", as Clausewitz taught us, then computer viruses and Denial of Service attacks are war by other means.

Over the past two month cyber-attacks have been launched against major US banks including JP Morgan Chase and Bank of America. The attacks include efforts to disrupt their networks and bring down their web sites through Denial of Service (DOS) attacks that flood their networks with messages.

Senator Joe Lieberman (I) is quoted as saying that he feels this was not independent hackers but a sophisticated effort by the Iranian military to disrupt key components of the American economy.

Iran has denied they caused the attack, but it is widely believed that the Iranians have stepped up the cyber capabilities since they were the victim of a computer virus that attacked their nuclear facilities, known as the Stutznet Virus. The head of the Iranian Revolutionary Guard has asserted that they are prepared for a "Cyber War" that he believes could cause more destruction than a "physical confrontation".

How concerned should you be?

There are an estimated 40,000 new viruses and other malware released each day. Anytime you visit a web site and download a file you could be at risk. How do you know who operates that site with those Kate Middleton pics?

Last year, the web security firm Armorize identified over 6 million pages on e-Commerce web sites that have been infected to serve malware to page visitors,

The consequences to your computer range from running slow because you are part of a botnet, having your hard drive erased, your monitor disabled to being the victim of identity threat and financial fraud.

What can you do to protect yourself in this chaotic new world?

The good news is that most victims of viruses and network breaches could have avoided the problem by doing the basics.

First, you must protect your computer with Antivirus software. Many people disable their AV software because it defaults to running in the background all the time. This can kill performance, using up memory and processor time.

If so, you should still be able to set it to run a full scan once a day at a scheduled time when you are not around. For example during the day when you at work or at night when you are asleep.

Second, when you visit a web site where you have to provide personal information always make sure that the site is running the Secured Socket Layer (SSL). SSL provides a secured, encrypted connection between the web server and the browser. You can tell the site is using SSL because it will have "https:" instead of "http:" on the URL address line and there will be an image of a padlock displayed.

Third, if you operate a web site that handles sensitive information, such as an e-commerce site, it is critical that you use SSL and Signed SSL Certificates. Signed SSL Certificates authenticate your web site for the user, ensuring that your users will have confidence in your site. Without this feature, even with SSL, the user could be supplying personal information to a scammer that will use it against them.

Last and not least, be vigilant.

Don't open emails or click on links in emails unless you know and trust the sender.Don't download anything from a web site unless you know and trust the site.Don't ignore signs that your computer has been compromised. Unexpectedly slow performance, disabling of virus scanning, freezing and unexpected reboots could be signs that you have been infected.

In a world without borders you need to throw up few yourself to protect your computer. Make sure you use a firewall and antivirus system. Never provide information on a web site unless you double check that it is running SSL. If you are a web site operator, make sure you protect yourself and your customers with a signed SSL Certificate.


View the original article here

The Most Notorious Computer Viruses

Thinking of throwing away your laptop because of a malfunction of some sort? Has a laptop part suddenly stopped functioning properly? Is a program which used to run great suddenly going haywire?

Before you chalk it up to hardware fault like damaged laptop components, you have to first make sure that it isn't just a virus attack of some sort. While just as harrowing as a laptop part malfunction, viruses can be easily taken care of with a competent antivirus program.

Of course, not all viruses are created equal; and while the viruses depicted below have long since had countermeasures developed for them, at the time of their infestations, they were notorious little buggers.

Here are the five worst of the lot.

1. Melissa

In 1999, a computer virus began spreading like wildfire via email messages. Called "Melissa," creator David L. Smith said he named it after a Florida exotic dancer. And in the same way that a dancer can allure you with a striptease, the Melissa virus tempted people to open these emails with the message "Here is that document that you asked for, don't show it to anybody else." Once opened, the virus then replicates itself by going after the top fifty people in the recipient's address book.

2. I Love You

A year later, another heavy-hitter emerged, this time from the Philippines. Among other things, it could copy itself several times and hide the replicants in various separate folders; add new files to registry keys; replace several important system files with copies of itself; and download a file called WIN-BUGSFIX.EXE (a password-stealing program) and run it.

3. Klez

In 2001, a year after I Love You hit, a far more sinister one came out of the woodwork. Klez, when activated, multiplied itself through a victim's email list much like Melissa, and rendered desktop and laptop parts themselves to be inoperable. Before it was totally eradicated, its creators even fine-tuned it so that it would be intelligent enough to copy the email address it was coming from.

4. Code Red and Code Red II

Also in the same year as Klez, the Code Red and Code Red II viruses appeared. These viruses exploited a weakness in the programming of the Windows 2000 and Windows NT operating systems. The weakness in question was the OSes' buffer overflow problem. This problem occurs when a computer receives more information than the system's buffers can process and starts to overwrite adjacent memory.

The first Code Red infamously attacked web servers at the White House by implementing a Distributed Denial of Service (DDoS) attack. This attack caused every infected computer to contact the White House's servers, thereby overloading them.

Meanwhile, Code Red II-infected computers were no longer operable by their owners because the virus created a backdoor program in their computers' systems, allowing a remote user to gain control of their machines.

5. Nimda

Still in 2001, a virus named Nimda (that's "admin" spelled backwards) spread throughout the internet. Nimda was notorious for being the fastest-spreading virus then, taking only 22 minutes to get from initial release to the top list of reported attacks.

Despite being able to infect home PCs just as well, its main target was internet servers, with the intention of slowing these down significantly. It travelled through the internet employing various methods, not the least of which was email propagation. This adeptness was what allowed it to multiply itself across thousands of servers in record time.

Abie Anarna is a blogger who specializes in writing about computers and various other electronic gadgets. Her educational background is in Information and Technology. She is very interested in all things tech-related; and has a particular inclination towards e-recycling, which is a prominent topic in her articles. She writes for LaptopAid, a company that also contributes to the e-recycling effort. In her spare time, she loves to read books and watch sappy rom-coms.


View the original article here

Norton Coupon Antivirus Vs Virus Attack From Social Networking Websites

Do you know that so many people's computer files are trapped because of viruses that targeted on social networking website?

Do you know that survey conducted by the Ponemon Institute reveals that use of networking websites can increase user's vulnerability to identity theft because of the personal information people share on various social networking websites?

Based on security researchers, one virus currently targeting at users of social networking is apparently aiming at Facebook. The malware came comes in through a wall post and any account actually link to the wall post might be hijacked prior to the dispatcher of the messages. Though the messages does not contain virus, but have a link in the message that leads on to a virus contaminated website.

A security software firm currently reveals how Facebook gaming software farm-town or Farm-ville is exhibiting adverts containing virus contaminated website links. When the advertisement links is been clicked the user is inform that his/her PC is infected with a malware and suggest that the user must scrutinize it through a related malicious website. These malware can either destroy the user's hard drives or gather the user personal data without the user's knowledge (that I call stealing by trick).

Furthermore, Google Social Networking platform known as Orkut was also hit by a worm called "Bom Sabado". (which means "Good Saturday in Portuguese and Brazil). The worm was a java script virus that spreads automatically on its own through Orkut Scraps.

The worm auto creates messages that might look like scrap from your buddy. The hidden malicious java code with scrap hacks into anyone's profile that clicks on the scrap page. It then steals the person's browser cookies and spread itself by posting similar scraps to other users on the person profile using his/her name.

However you can be sure of full protection from any online identity theft, hacker, malware or virus by having a good antivirus software solution that is well up to date and can frequently scan your personal computer, laptop and Smartphone's etc. This without doubt is the best defense you can have against viruses from social networking websites, emails or any other suspicious website links.

Come to think of it, users devoted to social networking websites are on the increase daily. Websites such as, Facebook with more than 500 million active users and Myspace with 110 million monthly active users and is continuously expanding daily.

Although virus and hackers has become a global threat, there sure ways to avoid getting you account hack or infected by virus. there are good antivirus that can help you out. Are you thinking of what antivirus possibly use that has stand the test of time durable, less cost effective and efficient in service? 50% Off Coupons if the link refuse to work please copy this link and paste it on your browser http://www.nortoncouponx.com/

This article can be used by anyone provided the link to the website of the writer is intact


View the original article here

Malware for Android

Botnets? You're welcome. Back in December 2010 the specialists reported on the establishment of a botnet out of Android-based devices malware Gemini, which was included in an entirely legitimate applications published in the Chinese shops. In particular, this malicious program has features that allow you to load in the infected device other applications and delete them, send the geographic coordinates of the device, generate a list of installed programs on your device and send them to a malicious server.

Backdoors? Even as. In March of 2012 has spread malware Android.Anzhu, which spread through Chinese websites with free software for Android. The program allows attackers to literally control the infected device remotely. In particular, carry it commands sent from a malicious server, install other applications, as well as change the bookmark in the browser.

Spyware? Well, for mobile devices - is a "sacred thing". In particular, in the summer of 2011, according to the company's CA Technologies, spread malicious software, the functions which allow you to record telephone calls, produced by the device, AMR-files on the memory card. And about the vulnerability of access to information held on removable media, mobile devices running Android, we've already written above. It should be noted that telephone calls to intruders have more value than any text information that is stored on smartphones and tablets.

What about blocking the screen? Information on full-screen pop-up blocker, made in the form of programs for Android has not yet been met. In the course of a forecast that such programs will sooner or later. But at the same time, the attackers went through less tricky, introducing malicious scripts on the site. When opening web pages with similar scripts in the browser opens a dialog box in which the user is asked to send a paid SMS-message and enter the code to make this window disappear. At the same time helps to restart the browser, not in all cases.

Rootkits? Bootkits? Yes, virus writers are ready to take this step in the application to mobile systems. In particular, the Trojan injects itself into startup DKFBootKit system in such a way that is loaded before the initialization of the operating system. This program works only in "rutovannyh" systems, ie users enjoy indulging in the field of information security devices, but at the same time, has the ability built into the system partition and replace a few basic tools, and system services running in the background, as well as a startup script system. The program then waits for receipt of further instructions from the command-and-control server attacks. That is, in fact, this program is a backdoor that has complete control over an infected device.

Do not forget about malware that secretly paid just send SMS-messages. But this is a classic of Android. Thus, in most cases, users do not realize why installed, for example, the game asks for permission to send SMS-messages.

Probably the only type of malware that has not yet been distributed platform for Android - a file viruses, infects executable system. However, for desktop operating systems, the spread of these types of malicious programs is gradually fading away in the form of writing, as well as the complexity of the organization to monetize them.

Save money when you buy Popular Security Software Products with latest promo coupon code! Buy With Confidence! http://www.softwaregold.net/best-deals/antivirus-and-security-best-deals.html


View the original article here

Related Posts Plugin for WordPress, Blogger...