Got Virus?

Got Virus?

by: Woody Bowers

GOT VIRUS? Your Data is NOT lost forever!

In the wake of so many computer viruses running wild, ขHope is not lostข!

With the recent release of such viruses as: mydoom; netsky; mofei, lovegate and many more destructive viruses, there is an affordable solution to recover your lost files from your hard drive.

Selecting a Data Recovery Service Company can be a challenging and confusing undertaking to say the least.

ECO Data Recovery located in Palm Beach Gardens, Florida has come to the rescue of many individuals, small business and large corporations around the world. When down time means lost revenue and it seems like there is no light at the end of the tunnel, you can always count on ECO Data Recovery to get you up and operating asap.

These days you never know when your computer system will go down due to viruses, sabotage or natural disaster. We suggest that everyone backup their files regularly. Nobody ever wants to think about their hard drive crashing or a virus taking over their computer, so backing up your files is the last thing on your mind.

Often time is of the essence. We know that when your business is down, fast is never fast enough, therefore, ECO offers an expedited service for time sensitive situations.

As technology advances, so do the skills of what we refer to as ขHackersข. These ขHackersข are responsible for many of the damaged files we have recovered. As the ขHackersข skills evolve, so must our teams of engineers. We understand that there will always be some hacker out there with the goal of causing ขchaosข. Eco Data Recovery will be there to undo the damage they may have done and get you up and running in the fastest time possible.

Viruses are not the only cause of lost files!

When a hard drive is making an awful noise, more often then not you have a hardware problem. ECO Chief Engineer, Sean Flanders, warns ขIf you hear strange noises emanating from your computer, shut it off immediately before further damage is incurredข.

When a drive is still grasping to life (barely spinning) many times people try the cheapest solution and attempt to run a data recovery software utility. This is a major mistake! ขAttempting to utilize recovery software can make your data hard to salvage if not impossible in some cases. ขThese programs may write data on the drive which then overwrites your original data, making data recovery almost impossibleข, states Brian Cain, VP of sales at ECO.

Take heed in the words of Charles Roover, President of Eco Data Recovery, ขBe aware of the fate that could befall your computer and/or network and take precautions. Backup your files often! Nobody likes to think about losing their data, however, when you have a disaster, we’re there to rescue you!ข

Over the past 10 years ECO Data Recovery has saved many individuals and companies by retrieving their lost data! We’re only a phone call away!

http://www.ecodatarecovery.com

About The Author

Woody Bowers

Dir. Business Development

Eco Data Recovery

(800)3393412

[email protected]

This article was posted on March 11, 2004

by Woody Bowers

Traditional Antivirus Programs Useless Against New

Traditional Antivirus Programs Useless Against New Unidentified Viruses!

by: Jason Frovich

Every now and then you can read about a new virus and the damage it causes. The millions viruses costs companies each time they strike. It is however not only companies that are suffering from the damages caused by viruses. A virus can be just as damaging if not more for a private Internet user by destroying important documents, family pictures and everything else you keep on your computer. Therefore should no home computer be without a good virus protection software. This way you can protect your computer and yourself from loosing data, corrupted hard drives and a number of other problems. There are several anti virus programs available of which some are free and some are not. You should however always remember that you might get what you paying for, meaning that the service and the updates might be better for the paid alternatives and thereby protect your computer better.

When using a virus program you should try to find one that is fast, reliable and able to discover as many viruses as possible. Whether it is fast or not might seem unimportant if you don’t use your computer that much, but you will find that an anti virus program that scans your computer faster will be used more frequently and thereby giving you a better protection. If an anti virus program should be effective when protecting your computer it needs to be able to recognise all viruses, and since new viruses are constantly created this means that the database for the program has to be constantly updated. You should therefore consider how often the different anti virus programs update their databases when choosing which antivirus program to get. You should always make sure to keep your virus program uptodate.

One of the best anti virus programs on the market today is Panda Active Scan Anti Virus Software Online which has an unrivalled capacity for detecting viruses and other threats online which is the most common path for viruses to reach our computer. Almost all viruses today are spread through the Internet. Panda Titanium Active Scan Anti Virus 2005 is easy to install and once it is installed it finds and remove viruses automatically. Panda Anti Virus also automatically updates itself if you want it to. In other words: Panda Anti Virus is an anti virus program that manages itself and makes sure that it is up to date and able to keep your computer safe from viruses. Panda Titanium Active Scan Anti Virus 2005 scans your entire computer, including the program itself, to make sure that a virus can’t infect any part of the computer. Panda Anti Virus doesn’t just search for virus, it also search your computer for a number of other security risks like spy wares and Trojans.

Panda Anti Virus contains TruPrevent Technologies. TruPrevent Technologies is a system designed to help Panda Anti Virus protect your computer against unknown viruses and intruders. The user can choose whether they want to use TruPrevent Technologies or not. The technology has been implemented to allow Panda Anti Virus to protect your computer against new virus since a new virus can spread world wide within a few hours. The TruPrevent Technologies allows Panda Anti Virus to detect and block viruses even if they are not yet included in the virus database. This allows Panda Titanium Active Scan Anti Virus 2005 to keep your computer safe against all viruses and not only the ones that are already identified, since you might encounter a new virus despite the fact that Panda updates their database at least once a day. Old anti virus programs and most of the modern anti virus programs as well can only protect you against already identified viruses. The ability to protect against unknown viruses is what Panda Anti Virus a superior choice for an anti virus program.

Panda Titanium Active Scan Anti Virus 2005 does not only offer superior security and very user friendly functionality. It also comes with tech support where experts answer any questions that might arise.

All personal computers should have virus protection since you otherwise risk loosing important document, family pictures etcetera and if you are looking for user friendliness and a superior security Panda Anti Virus is your best choice.

You can get panda antivirus at support cave

About The Author

Jason Frovich

Supportcave.com offers new and enhanced free virus software. Not only will these programs effectively check and clean your computer from virus, once installed they will also shield your computer from future virus intrusions before the malevolent s

This article was posted on August 11

by Jason Frovich

Malware: Computingกs Dirty Dozen

Malware: Computingกs Dirty Dozen

by: Joel Walsh

It seems that no sooner do you feel safe turning on your computer than you hear on the news about a new kind of internet security threat. Usually, the security threat is some kind of malware (though the term กsecurity threatก no doubt sells more newspapers).

What is malware? Malware is exactly what its name implies: mal (meaning bad, in the sense of malignant or malicious rather than just poorly done) ware (short for software). More specifically, malware is software that does not benefit the computerกs owner, and may even harm it, and so is purely parasitic.

The Many Faces of Malware

According to Wikipedia, there are in fact eleven distinct types of malware, and even more subtypes of each.

1. Viruses. The malware thatกs on the news so much, even your grandmother knows what it is. You probably already have heard plenty about why this kind of software is bad for you, so thereกs no need to belabor the point.

2. Worms. Slight variation on viruses. The difference between viruses and worms is that viruses hide inside the files of real computer programs (for instance, the macros in Word or the VBScript in many other Microsoft applications), while worms do not infect a file or program, but rather stand on their own.

3. Wabbits.Be honest: had you ever even heard of wabbits before (outside of Warner Bros. cartoons)? According to Wikipedia, wabbits are in fact rare, and itกs not hard to see why: they don’t do anything to spread to other machines. A wabbit, like a virus, replicates itself, but it does not have any instructions to email itself or pass itself through a computer network in order to infect other machines. The least ambitious of all malware, it is content simply to focus on utterly devastating a single machine.

4. Trojans. Arguably the most dangerous kind of malware, at least from a social standpoint. While Trojans rarely destroy computers or even files, thatกs only because they have bigger targets: your financial information, your computerกs system resources, and sometimes even massive denialofservice attacks launched by having thousands of computers all try to connect to a web server at the same time. Trojans can even

5. Spyware. In another instance of creative software naming, spyware is software that spies on you, often tracking your internet activities in order to serve you advertising. (Yes, itกs possible to be both adware and spyware at the same time.)

6. Backdoors. Backdoors are much the same as Trojans or worms, except that they do something different: they open a กbackdoorก onto a computer, providing a network connection for hackers or other malware to enter or for viruses or spam to be sent out through.

7. Exploits. Exploits attack specific security vulnerabilities. You know how Microsoft is always announcing new updates for its operating system? Often enough the updates are really trying to close the security hole targeted in a newly discovered exploit.

8. Rootkit. The malware most likely to have a human touch, rootkits are installed by crackers (bad hackers) on other peopleกs computers. The rootkit is designed to camouflage itself in a systemกs core processes so as to go undetected. It is the hardest of all malware to detect and therefore to remove

About The Author

Joel Walsh writes for spywarerefuge.com about malware removal: http://www.spywarerefuge.com/spywareremoval.html? malware remover [Publish this article on your website! Requirement: live link for above URL/web address w/ link text/anchor text: กmalware removerก OR leave this bracketed message intact.]

[email protected]

This article was posted on September 07

by Joel Walsh

All About Computer Viruses

All About Computer Viruses

by: Kara Glover

Your computer is as slow as molasses. Your mouse freezes every 15 minutes, and that Microsoft Word program just won’t seem to open.

You might have a virus.

Just what exactly is a virus? What kind is in your computer? How did it get there? How is it spreading and wreaking such havoc? And why is it bothering with your computer anyway?

Viruses are pieces of programming code that make copies of themselves, or replicate, inside your computer without asking your explicit written permission to do so. Forget getting your permission down on paper. Viruses don’t bother to seek your permission at all! Very invasive.

In comparison, there are pieces of code that might replicate inside your computer, say something your IT guy thinks you need. But the code spreads, perhaps throughout your office network, with your consent (or at least your IT guy’s consent). These types of replicating code are called agents, said Jimmy Kuo, a research fellow with McAfee AVERT, a research arm of antivirus softwaremaker McAfee Inc.

In this article, though, we’re not talking about the good guys, or the agents. We’ll be talking about the bad guys, the viruses.

A long, long time ago in computer years, like five, most viruses were comprised of a similar breed. They entered your computer perhaps through an email attachment or a floppy disk (remember those?). Then they attached themselves to one of your files, say your Microsoft Word program.

When you opened your Microsoft Word program, the virus replicated and attached itself to other files. These could be other random files on your hard drive, the files furthest away from your Microsoft Word program, or other files, depending on how the virus writer wanted the virus to behave.

This virus code could contain hundreds or thousands of instructions. When it replicates it inserts those instructions, into the files it infects, said Carey Nachenberg, Chief Architect at Symantec Research Labs, an arm of antivirus softwaremaker Symantec. Corp.

Because so many other types of viruses exist now, the kind just described is called a classic virus. Classic viruses still exist but they’re not quite as prevalent as they used to be. (Perhaps we could put classic viruses on the shelf with Hemingway and Dickens.)

These days, in the modern era, viruses are known to spread through vulnerabilities in web browsers, files shared over the internet, emails themselves, and computer networks.

As far as web browsers are concerned, Microsoft’s Internet Explorer takes most of the heat for spreading viruses because it’s used by more people for web surfing than any other browser.

Nevertheless, ขAny web browser potentially has vulnerabilities,ข Nachenberg said.

For instance, let’s say you go to a website in IE you have every reason to think is safe, Nachenberg said.

But unfortunately it isn’t. It has virus code hidden in its background that IE isn’t protecting you from. While you’re looking at the site, the virus is downloaded onto your computer, he said. That’s one way of catching a nasty virus.

During the past two years, another prevalent way to catch a virus has been through downloads computer users share with one another, mostly on music sharing sites, Kuo said. On Limewire or Kazaa, for instance, teenagers or other music enthusiasts might think they’re downloading that latest Justin Timberlake song, when in reality they’re downloading a virus straight into their computer. It’s easy for a virus writer to put a download with a virus on one of these sites because everyone’s sharing with everyone else anyway.

Here’s one you might not have thought of. If you use Outlook or Outlook Express to send and receive email, do you have a preview pane below your list of emails that shows the contents of the email you have highlighted? If so, you may be putting yourself at risk.

Some viruses, though a small percentage according to Nachenberg, are inserted straight into emails themselves.

Forget opening the attachment. All you have to do is view the email to potentially get a virus, Kuo added. For instance, have you ever opened or viewed an email that states it’s ขloadingข? Well, once everything is ขloaded,ข a virus in the email might just load onto your computer.

So if I were you, I’d click on View on the toolbar in your Outlook or Outlook Express and close the preview pane. (You have to click on View and then Layout in Outlook Express.)

On a network at work? You could get a virus that way. Worms are viruses that come into your computer via networks, Kuo said. They travel from machine to machine and, unlike, the classic viruses, they attack the machine itself rather than individual files.

Worms sit in your working memory, or RAM, Nachenberg said.

OK, so we’ve talked about how the viruses get into a computer. How do they cause so much damage once they’re there?

Let’s say you’ve caught a classic virus, one that replicates and attacks various files on your computer. Let’s go back to the example of the virus that initially infects your Microsoft Word program.

Well, it might eventually cause that program to crash, Nachenberg said. It also might cause damage to your computer as it looks for new targets to infect.

This process of infecting targets and looking for new ones could eventually use up your computer’s ability to function, he said.

Often the destruction a virus causes is pegged to a certain event or date and time, called a trigger. For instance, a virus could be programmed to lay dormant until January 28. When that date rolls around, though, it may be programmed to do something as innocuous but annoying as splash popups on your screen, or something as severe as reformat your computer’s hard drive, Nachenberg said.

There are other potential reasons, though, for a virus to cause your computer to be acting slow or in weird ways. And that leads us to a new segment – the reason virus writers would want to waste their time creating viruses in the first place.

The majority of viruses are still written by teenagers looking for some notoriety, Nachenberg said. But a growing segment of the viruswriting population has other intentions in mind.

For these other intentions, we first need to explain the ขbackdoorข concept.

The sole purpose of some viruses is to create a vulnerability in your computer. Once it creates this hole of sorts, or backdoor, it signals home to mama or dada virus writer (kind of like in E.T.). Once the virus writer receives the signal, they can use and abuse your computer to their own likings.

Trojans are sometimes used to open backdoors. In fact that is usually their sole purpose, Kuo said.

Trojans are pieces of code you might download onto your computer, say, from a newsgroup. As in the Trojan War they are named after, they are usually disguised as innocuous pieces of code. But Trojans aren’t considered viruses because they don’t replicate.

Now back to the real viruses. Let’s say we have Joe Shmo virus writer. He sends out a virus that ends up infecting a thousand machines. But he doesn’t want the feds on his case. So he instructs the viruses on the various machines to send their signals, not of course to his computer, but to a place that can’t be traced. Hotmail email happens to be an example of one such place, Kuo said.

OK, so the virus writers now control these computers. What will they use them for?

One use is to send spam. Once that backdoor is open, they bounce spam off of those computers and send it to other machines, Nachenberg said.

That’s right. Some spam you have in your email right now may have been originally sent to other innocent computers before it came to yours so that it could remain in disguise. If the authorities could track down the original senders of spam, they could crack down on spam itself. Spam senders don’t want that.

Ever heard of phishing emails? Those are the ones that purport to be from your internet service provider or bank. They typically request some information from you, like your credit card number. The problem is, they’re NOT from your internet service provider or your bank. They’re from evil people after your credit card number! Well, these emails are often sent the same way spam is sent, by sending them via innocent computers.

Of course makers of antivirus software use a variety of methods to combat the onslaught of viruses. Norton, for instance, uses signature scanning, Nachenberg said.

Signature scanning is similar to the process of looking for DNA fingerprints, he said. Norton examines programming code to find what viruses are made of. It adds those bad instructions it finds to its large database of other bad code. Then it uses this vast database to seek out and match the code in it with similar code in your computer. When it finds such virus code, it lets you know!

©2004 by Kara Glover

Feel Free to reprint this article in newsletters and on websites, with resource box included. If you use this article, please send a brief message to let me know where it appeared: [email protected]

About The Author

Kara Glover is a Computer Tutor and Troubleshooter. You can find her articles and tutorials on topics such as Microsoft Word®, Excel®, and PowerPoint® on her website: http://www.karathecomputertutor.com

[email protected]

This article was posted on December 03, 2004

by Kara Glover

All the Spyware Security you Need: For Free

All the Spyware Security you Need: For Free

by: Mitch Johnson

More and more internet users are understanding how important it is for them to find security software that allows them to remain invisible to possible intruders. Threats such as spyware, Trojans, viruses, worms and other malware are difficult to avoid because they have become so widespread. To partially prevent these malicious codes from sneaking in you must first secure you computer with a firewall that will notify you of any unauthorized intruders.

Even by setting up your security so that you remain invisible to most intruders, users will be exposed to spyware and viruses by visiting web sites and downloading freeware and shareware. If you computer is invaded by spyware or viruses you must download both antivirus and antispyware software. Technology experts recommend using more than one spyware tool because its threats are so prevalent no one scanning tool can catch all infections. Utilizing two or more antispyware tools will help better protect your computer from the consequences of spyware build up.

Each of the security tools necessary to keep your internet surfing safe can be downloaded for free. Numerous antivirus, antispyware and firewall programs can be downloaded for free and most offer equivalent protection to those you purchase.

Because all the tools necessary for security are free, there is no reason users should not take advantage of the safety nets.

Once you have your security tools in place you can run a test through a trustworthy source to ensure that your computer is virtually invisible online and secure from intruders.

About The Author

Mitch Johnson is a successful freelance author that writes regularly for http://www.1stinremovespyware.com/, a site that focuses primarily on spyware detection software, as well as tips on how to avoid spyware from popping up on your computer. His articles have also been featured on related spyware sites such as, http://www.bestinspywaredetection.com/ as well as http://www.bestsypwareremovalreviews.com/.

[email protected]

This article was posted on August 03

by Mitch Johnson

Small Business Computer Security, the Basics

Small Business Computer Security, the Basics

by: Jarrett Pavao

Anyone in business today realizes both the natural dependency on computers in the workplace, and also the potential dangers associated with storing important data on them. Today’s business owners are constantly being reminded that their company’s data is at risk by the daily reports on various news stations, or even their favorite businessrelated website. But what can a typical small business owner do to protect their network from these threats that are broadcasted in so many ways? Dangers lurk at every turn on the Internet. There are thousands of attacks or areas of security that could be discussed, but I am going to try and focus on three general nuisances associated with today’s computers: viruses, spyware, and traditional ขhackersข that will intentionally try to exploit your computer systems for various reasons. All of these attacks, although different, serve a specific purpose for the attacker, yet basically translate into three things for a business: lost productivity, lost data, and the end result… lost money. Here is brief descriptions of what the aforementioned attacks are, consist of, and what a typical small business can do to protect their technology investments.

Virus: A computer virus shares some traits with an actual virus that gets people sick. A computer virus must piggyback on top of some other program or document in order to get executed. Once it is running, it is then able to infect other programs or documents. Obviously, the analogy between computer and biological viruses stretches things a bit, but there are enough similarities that the name sticks. A computer virus can have many intentions. One common goal is the virus’s desire to infect as many machines as possible. Some are harmless and are no more then an attempt for a hacker to spread their name and get recognition amongst their peers. However, this can still lead to slow computer performance or programs acting up. On the other side of the coin, viruses can be extremely harmful and delete data, cause complete computer interruption, give someone unauthorized access to your company data, or even be used in conjunction with thousands of other infected computers to launch grandscale attacks. Viruses are still mostly transferred via email; however newer attacks will entice you via an email to a malicious website that will exploit a flaw in your computer to install the virus.

Protection from Viruses: If you are reading this article, and you still do not have current (this is very important) antivirus software running on EVERY single computer you own, then shame on you. With all of the marketing commotion that surrounds viruses, you should already have antivirus software on all of your computers. If you don’t, then hurry to the store and purchase it. Popular software in the antivirus market is made by Symantec (www.symantec.com) and McAfee (www.mcafee.com). Larger companies may look into a system that will scan emails prior to the email getting to a user’s inbox for viruses. Also, be wary of what you open in your email. Do not open emails from people you do not know, and even if you do know the sender, take extra caution, as most viruses today will trick you into believing that the virus is sent from someone that you know.

Spyware: You may know spyware by one of its many names, adware, malware, trackware, scumware, thiefware, snoopware, and sneakware. Because of its stealthy nature, most Internet users are more familiar with the symptoms of spyware infection: sluggish PC performance, increased popup ads, unexplained homepage change, and mysterious search results. For virtually everyone surfing the Internet, malware and adware are a nuisance, but if you do not detect spyware on your PC, it can lead to much more serious consequences such as identity theft. Many people wonder how they get spyware installed onto their computer in the first place. Typically, spyware is installed onto your PC without your knowledge because the programs are usually hidden within other software. For example, when you are browsing a website, and a popup appears to install the latest online Casino game, it probably will give you that game, but you’ve also just installed spyware along with that. Another avenue for Spyware to infect your machine is through popular PeertoPeer File Sharing software such as Kazaa. The financial impact on a business that is plagued by spyware can toll very high. Costs paid to computer consultants to remove spyware, and a user’s overall lost of productivity from a slowperforming computer can add up very quickly.

Protection from Spyware: Spyware is a huge problem in today’s computing environment. Fighting Spyware starts with smarter use of your computer. The best defense against spyware and other unwanted software is not to download it in the first place. Here are a few helpful tips that can protect you from downloading software you don’t want. Only download programs from web sites you trust, read all security warnings, license agreements, and privacy statements associated with any software you download, and never click กagreeก or กOKก to close a window. Instead, click the red กxก in the corner of the window or press the Alt + F4 buttons on your keyboard to close a window, and be wary of popular กfreeก music and movie filesharing programs, and be sure you clearly understand all of the software packaged with those programs. If you do happen to install Spyware on your computer, there are some tools available to assist in the removal of spyware. Be careful however when downloading these ขfreeข spyware removal softwares, as even some of the removal tools incorporate spyware into their software. A popular product that does a good job of removing spyware is Lavasoft’s Adaware (www.lavasoft.com). Larger organizations can look to companies such as Computer Associates (www.ca.com) for enterprise protection. There are instances when there is simply just too much spyware installed on a machine where these tools cannot help, and you’ll be forced to format your hard drive and reinstall your operating system.

Hackers: The term hacker has many different meanings to many different people. A dictionary might define the word hacker as follows, ขA person who breaks into, or attempts to break into, or use, a computer network or system without authorization, often at random, for personal amusement or gratification, and not necessarily with malicious intent. 2. [An] unauthorized user who attempts to or gains access to an information system 3. A technically sophisticated computer expert who intentionally gains unauthorized access to targeted protected resources, loosely, a computer enthusiast. 4. A person who uses a computer resource in a manner for which it is not intended or which is in conflict with the terms of an acceptableuse policy, but is not necessarily malicious in intent.ข As you can see, a hacker is someone with a very high aptitude in computing. By studying the inherent design of computer systems, a hacker will then attempt to compromise those systems for a purpose. Typically, they use a collection of tools easily downloadable on the Internet to exploit a flaw in a program or hardware system. Hackers do what they do for various reasons. Some do it for simple prestige amongst their peers, others for financial gain, and others do it to make a political statement. The impact of your network’s security being breached can lead to very serious financial losses. Imagine your customer database being sold to a competitor or even what public response would be if you had to tell your customers that their personal information was stolen?

Protection from Hackers: I was once told, that no matter how good a safe you buy, there will still always be a locksmith that can unlock it. The same goes for protection against hackers. However the amount of people with the expertise to bypass most security defenses, available to companies, are few and far in between. To keep your network safe, the following three items are an absolute must. A quality firewall at your network’s perimeter to filter what goes in and out of your internet connection, desktop level firewalls to keep internal company computers safe, and the importance of performing updates to your computer’s operating system and applications. Firewalls simply stated, filter data passing through them. They are in essence, inspectors that allow and deny data to be passed through them based on certain rules. Most quality firewalls will protect your network by letting the good data through and keeping the bad out. Recommended firewalls for small businesses can be purchased from companies such as Cisco (www.cisco.com), Watchguard (www.watchguard.com) or Sonic Wall (www.sonicwall.com). Firewall vendors typically have many different models available, so consult with your network security professional on what to buy. The important thing is that you have one in place. Desktop level firewalls provide a true multilayered approach to security. This added level of protection strengthens your computer systems defense, and is especially helpful to companies that have remote workers. Most companies today do have firewalls on their corporate network; however no one ever thinks about the company president’s laptop that gets brought home everyday. The president brings his laptop home and sets up his trusty remote connection back into his office over his broadband home Internet connection. The once protected laptop is now completely unprotected and connected directly to the corporate office, which gives a direct avenue for virus and hackers onto your corporate network. The great thing about desktop firewalls is that you can get some great ones for free! If you use the Microsoft Windows XP operating system, simply upgrade to service pack 2 and it includes a free and easy to use desktop level firewall. If you do not have Windows XP or just do not want to use their firewall, Zone Alarm (www.zonealarm.com) offers a great desktop level firewall. The last level of defense is to keep your networked systems up to date with the latest patches and fixes from their respective manufacturers. I will assume that most companies use Microsoft Windows products for most of their computing needs, so to keep your system updated simply go to http://windowsupdate.microsoft.com. You should check for updates twice a month.

Even though this article simply brushes the surface of network security, I hope it gives you insight as to some potential dangers out there and real incentive to implement better security for your company. Just as you have an alarm system at your office, please take the necessary steps to protect your company’s computer network and data. If not, the costs of recovery I guarantee you will far exceed the costs to implement a secure network.

About The Author

Jarrett M. Pavao studied at the University of Miami, is a Microsoft Certified System Engineer, and Citrix Certified Administrator. Jarrett is the Director of Business Technologies for Docutek, a systems integrator in Boca Raton, FL. Jarrett can be contacted at [email protected] with any network security related questions or concerns.

[email protected]

This article was posted on January 05, 2005

by Jarrett Pavao

Help Keep The Computers On Earth Clean And Healthy

Help Keep The Computers On Earth Clean And Healthy: Protect Your TechnoFriends From Viruses And ‘Sickness’

by: M6.Net

Help keep the computers on Earth clean and healthy: Protect your technofriends from viruses and ‘sickness’.

ขAaaaaahhhhhh! I’ve been invaded by a virus!ข Getting a virus means getting sick and no one in their right mind wants to be ill. Well, now that computers have become our close friends, it’s a shock to learn that foreign bodies too can invade them with malicious intent. No, your computer doesn’t get a runny nose or diarrhea. This is a sickness that stops your friend from functioning properly, sick in bed, incapacitated.

Well in Nature viruses occur from a power outside of our control. But, with computers it’s different, humans, mean or ignorant humans are creating these viruses. Why? Usually these are disgruntled people who want to wreak some havoc on others or companies that they feel have done wrong to them. In any case we have to be in the know and prepared to deal with these debilitating scourges.

There are many ways to approach the protection of your computer. First of all there’s the step of awareness. Be aware of how viruses are transmitted. You can catch them from a disc but in most cases it is through your email system. Check your email carefully. Be very wary of anything that has an attachment. Check whom it’s from and look at the title of the mail, is it something you were expecting? Even if it’s from someone you know, be careful as their computer could be infected and the virus being transmitted without their knowledge.

Next, read the cover message, you can’t catch the disease without actually opening the message. Look at the name of the attachment; remember viruses are written to entice you. Beware of free offers and generally anything from people you don’t know, as well as messages that sound irrelevant to your contact’s usual style. Delete them straight away. Delete, delete, delete. This will ensure you of a lower risk of infection. You can even send the message back to the sender without opening it to make sure it is valid.

Now for the heavy protection: Virus scanning and virus protection software, and rescue discs are all readily available and easily utilized. Some are free, and others are obtained for a very small charge. Most software manufacturers offer subscriptions for updating services, which automatically download protection to the latest viruses.

There are two main types of virus scanning software: one searches through your entire computer files looking for recognizable viral signatures, the other scans your incoming and outgoing emails. Alerts will show you when a file needs to be erased or repaired. If you do receive a virus that none of the software can repair you can send a copy of it to a company like Symantec who will be happy to develop a cure for it.

The main message here is not to get too worried about your good friend Mrs. PC getting ill or sick. The humans are on top of the case and they seem much better adapted at fixing their technology than they are at beating the viruses that attack our physical bodies. If only we could cure human virus and illness as easily as we solve the problem of computer sickness.

By Jesse S. Somer

M6.Net http://www.m6.net

About The Author

Jesse S. Somer is an analyst hoping to show fellow humans how far the computer age has come in terms of its strengths and weaknesses.

[email protected]

This article was posted on March 16, 2004

by M6.Net

An Easy way to Deal with Email Viruses and Worms

An Easy way to Deal with Email Viruses and Worms

by: Heather Dickson

If you feel intimidated when someone tries to teach you something new on the computer, this article is for you!

In the course of my career, I’ve worked with many people who I knew were smart but were convinced that they couldn’t learn how to do new things on a computer. At some point, they’d convinced themselves that they weren’t one of those ขcomputer peopleข. I would try to teach them how to do something that would make their work a lot easier or faster, and I could see them shut down immediately. ขI can’t do stuff like that. I’m just not good at it.ข

In a few cases, my colleagues were simply amazed that I knew how to do things like upload photos to the Internet or how to start a new folder in Windows. Some would tell me that I must have some special gift for technology. I would just laugh and tell them that nothing could be further from the truth! I have a degree in psychology. I’m not a math and science type of person, and if it weren’t for the patience of my techminded husband and friends, I never would have learned how to do these things.

The fact is, computers are such a part of our lives, that you can’t afford to think of yourself as not a ขcomputer personข. The reason I think that a lot of people are intimidated when learning about computers is that so much of the instructions and directions are full of jargon and assume that people have as much technological knowledge as people who work with computers for a living.

I’m convinced that if I can do it, anyone else can do it too. All it takes is an open mind, confidence, and someone to explain things to you step by step in plain English.

Aside from using antivirus software, there is another way to keep some email viruses or worms from driving you crazy and clogging up your inbox. While the กSobigก virus seems to have died down, there are sure to be some like it in the future. If you would like to prevent these bogus Emails from reaching your inbox, you can set up rules in Outlook or Outlook Express to send them directly to the delete folder.

Although the Sobig virus seems to be under control, it might be good practice to do this now. That way when the next big virus comes around, youกll be able to filter it out right away. It might seem like its difficult, but I know that anyone can do this. If you’re smart enough to do your taxes and balance your checkbook, you can do this, trust me.

If you’re using Outlook Express, go to Tools, then select กmessage rulesก and then กmailก. A box will pop up with buttons on the right side of the window. Hit the กnewก button. Another box pops up with three windows. In the first box, click the box next to กWhere the subject line contains specific wordsก.

In the second box, click กdelete itก. Now in the third box it should say, กApply this rule after the message arrives/Where the Subject line contains specific words/Delete it.ก Click on the words กcontains specific wordsก.

This is where you tell the program what words to look for in the subject line. It’s very important to remember that this is case sensitive, meaning that if you put กabcก in, it will only delete emails with กabcก in the subject, and not กABCก or กAbcก. For the Sobig virus, there were seven subject lines that were commonly used. If you would like to read more about this, go to http://www.webpro.com/iq/SobigF.asp The subject lines are:

That movie

Wicked screensaver

Your application

Approved

My details

Details

Your details

Thank you

It’s a good idea to copy and paste the phrases above to make sure the capitalization is exactly the same. (copy=control C, Paste=Control V)

Enter the first phrase into the box and then click on the กaddก button to the right. That phrase will appear in the box below. You can add as many phrases as youกd like, clicking กaddก after each one. When you’re done, hit กokก Then hit กokก again.

At this point, we are back to one box open with buttons on the right. Be sure to click the กapply nowก button if you want the rule to apply to the email that is already in your inbox as well as any future emails.

When you are done with that, click the กokก button and you’re finished.

If you use Outlook, the process is a little different.

First go to Tools, and then choose กRules Wizardก. Click on the กnewก button on the right. It should say at the top of a new box กWhat type of rule would you like to create?ก There will be a list of types of rules: you want to choose กCheck messages when they arriveก, which is at the top so it should already be highlighted. Simply click on กnextก.

The next box asks you กwhich conditions do you want to check?ก with a list of choices, each with an empty box next to it. Scroll down until you get to กwith specific words in the subjectก, and click the box in front of it.

Once you click it, youกll notice that กwith specific words in the subjectก appears in the box below. Click on the กspecific wordsก in the lower box here to specify which words the program should look for.

This is where you tell the program what words to look for in the subject line. It’s very important to remember that this is case sensitive, meaning that if you put กabcก in, it will only delete emails with กabcก in the subject, and not กABCก or กAbcก.

For the Sobig virus, there were seven subject lines that were commonly used. If you would like to read more about this, go to http://www.webpro.com/iq/SobigF.asp The subject lines are:

That movie

Wicked screensaver

Your application

Approved

My details

Details

Your details

Thank you

A new box will pop up that says, กsearch textก at the top. Enter one of the phrases you want to filter out and click กaddก. You may enter as many phrases as youกd like, clicking กaddก after each one. When you’re finished, click กOkก. Youกll be taken back to the previous box. Click กnextก at the bottom.

At this point, you have two choices. You can either specify that these emails go into your delete file to be reviewed later, or you can specify that they be permanently deleted from Outlook so that you never see them. At this point, either click in the box next to กdelete itก, which simply moves it automatically to the delete folder, or click กpermanently deleteก, which means that you will never see the email at all and won’t be able to get it back.

Click กnextก again and you’re now at the exceptions box. I can see no reason to use the exceptions when dealing with the Sobig viruses and others like it. There might be a temptation to make an exception for people who are in your address book or close friends. But remember, a virus will take over someone elseกs address book and send you emails without the person ever knowing. Anyone in your address book could send you an infected email without knowing it. I recommend that you hit ขnextข without selecting any exceptions at this point.

In the next box, the program would like to know the name of the rule youกve just created. You might want to call it กviruses #1ก or something similar. Click finish after naming your rule. At this point you have another choice: you can apply the rule you just created to the mail already in your inbox, or you can choose to have it apply only to the incoming mail from now on. Choose either กrun nowก or กokก.

You’re finished. That wasn’t SO hard, was it? You might even want to set up some more rules to help you organize your inbox or to filter out spam or unwanted email.

Some more information about attachments and viruses/worms:

Email viruses and worms almost always are transmitted through attachments. Remember after the Anthrax scare in the US a couple of years ago when everyone was very picky about what mail they accepted and opened? Anything that looked suspicious or didn’t have a return address wasn’t opened.

Think about attachments in the same way. If you get email from someone you don’t know, don’t open the attachment! If the email doesn’t say anything personal to you or use your real name, don’t open the attachment. You can always send an email back to that person asking them about who they are or what the attachment is for if you’re in doubt.

What you need to know about the difference between spam and viruses:

Recently online Iกve seen a couple of people referring to the emails they get from viruses as spam. If you want to impress your friends and coworkers with your technological savvy, you need to know that spam is unwanted and unsolicited email you get for a commercial purpose. The intention of the email is commercial. Someone wants you to buy something, be a part of their program or visit their website.

Email you get because of viruses is technically not spam. Although it is unwanted, its intention is not to advertise or market anything, it’s simply a nuisance created by someone with too much time on his or her hands!

Also keep in mind that viruses commonly get into peopleกs address books and send out automatic emails to everyone on the list. Your friends and relatives are not sending you infected email on purpose.

About The Author

Heather Dickson is the owner of Virtuassist.net, a virtual assistant practice. She is a member of the International Virtual Assistants Association and a Certified Real Estate Support Specialist. Heather lives in Missouri with her husband and four cats.

[email protected]

This article was posted on October 01, 2003

by Heather Dickson

Optimize Your Computer For Peak Performance

Optimize Your Computer For Peak Performance

by: Lanard Perry

Is your computer running slower than ever? Does it crash a lot?

If so it might be because advertisers have loaded it up with Spy and Adaware without your knowledge.

กSpywareก is a common term for files that are installed on your system that allow companies to monitor your Internet activity.

กAdawareก is software that will show you pop up ads over and over. These files can be extremely dangerous to your PC and could cause major problems.

They track the websites you visit, items that you buy online, the emails you send and your Instant Message dialogues. In a worst case scenario they can even record your credit card number, personal identification numbers, and all of your passwords.

I know all of this because I learned the hard way. Fortunately, I never had any personal data stolen, at least that I’m aware of. But every now and then, when least expected, my computer would crash, sometimes resulting in days of lost activity and income.

It seems like I spent a small fortune fixing one problem after another. I bought expensive software programs that actually made my problems worse, then another hard drive that I really didn’t need.

Ultimately I had to take my computer to 2 different techs to work out all the bugs. If only I knew then what I know now.

After months of frustration and too many hundreds of dollars I care to admit to I finally learned what it takes to keep my computer healthy and functioning properly.

Below is what I learned and a recommendation that can help you avoid what I went through.

1. Get a spyware removal program. Youกve heard it before, but have you done it? This helps as your 1st line of defense against hackers and viruses.

2. Avoid opening email attachments from people you don’t know. When in doubt, don’t do it. Granted, this isn’t so easy to do when you’re in the people business, but I still encourage you to manage it as best you can. This alone eliminated a lot of my problems.

3. Scan for viruses and clean your registry at every opportunity. I spend a lot of time on the Internet working on my website marketing products, sending and receiving email and the like.

Consequently, my computer is vulnerable to attack from a lot of different ways. So, I scan it for viruses and clean my registry daily; sometimes several times a day depending on how long Iกve been on it.

If you don’t have a good spyware program you should get one. Itกll help you optimize your computerกs performance, and get it in tip top condition in no time.

Here are the benefits.

Theyกll let you:

know if you have any files that are infecting your PC

help protect your computer and eliminate trojans, worms, dialers, browser hijackers, etc., and

help you avoid serious problems before they happen

Youกll be amazed at how much speed and problem free use you can regain from the use of your computer after you install a good spyware program.

If you don’t have one I strongly recommend Spyware Nuker. Itกs relatively inexpensive and is money well spent to safeguard your computer and personal and professional information stored on it.

You even get to try if for free before you buy it and I believe it comes with a 90 day satisfaction or money back guarantee.

Happy listings and please feel free to call me if I can be of assistance.

About The Author

Lanard Perry is the author of กFarming Expired Listingsก, a real estate listing system that shows how to list 12 listings a week.

Visit http://www.farmingexpiredlistings.com for more info.

[email protected]

This article was posted on August 1

by Lanard Perry

Are You Well Protected?

Are You Well Protected?

by: Roxie Hickman

Winter…the official start of the cold and flu season. Though, technically speaking, things got started a little early. Close to a million computers, mostly home PC users, have been infected.

For many of us our computers are our business. We keep in contact with customers and clients via email, do extensive internet research, and transmit important files electronically.

We know what to do to protect our bodies from viruses. There are some simple strategies, and even free precautions we can take to protect our businesses by keeping our PCs virus free.

Adopting the following six checkpoints will help keep your computer healthy and your business uninterrupted.

Use a Firewall

At its most basic level a firewall is a software security system that acts as a barrier between your computer and the outside world (the internet) by monitoring all incoming network traffic. A more advanced firewall will also monitor outgoing traffic. How you use your computer will determine whether basic or advanced firewall protection is needed.

What a firewall does is make your computer invisible while on the Internet. If hackers can’t see you, they cannot attack you.

Windows XP has this software installed; however, it may need to be enabled. If you have XP and would like to enable the firewall, directions are on the Microsoft website.

For non XP users, firewall software can be purchased. McAfee and Zone Alarm are two very popular products. Zone Alarm has a free downloadable firewall, basic version, available on their website, www.zonealarm.com.

Before installing a firewall, you may be interested in learning your computer’s vulnerability. This is something that can be checked for free and in just a few minutes. Visit the website of Gibson Research Corporation, www.grc.com, and under Hot Spots, click on Shields UP. It takes a little bit of scrolling to get to but is well worth the extra seconds. In minutes your PC is scanned and its vulnerability rated.

Antivirus Software

Antivirus software is the กshotก after the epidemic. This software protects your computer from known threats. Many PCs come with antivirus software already installed. Some of the more popular versions are Norton, PCCillin and McAfee.

If you have it pre installed or have purchased it, great. Please be sure to keep it constantly updated with the latest virus definitions. This is important because these definitions are formed in response to the latest viruses. If you don’t have this protection, please consider getting it.

Once this software is installed on your computer, you will be automatically notified when new virus definitions are available. Then it is just a matter of a few clicks to download the new definitions.

Likewise you will be notified when your antivirus software is about to expire. The software needs to be updated annually. The initial purchase, renewal, updates and installation can all be done online.

Spyware Eliminator

Why am I getting all of these pop ups? Certain websites that you visit or free software (shareware) that you download, and, in some cases, hardware purchased from major manufacturers will also install tracking devices on your computer (spyware). Spyware is annoying but not illegal.

An internet search will reveal the many choices available for spyware elimination software. The important thing is to get one and use it consistently. Spybot and PestPatrol are popular choices.

I really like Spybot Search and Destroy. Besides the fact that it is free, once spyware is identified, the software will provide a detailed description of just what it is. This is helpful just in case it identifies something that you don’t want to get rid of.

Backup, Backup, Backup

How often do you backup? What files/programs do you backup? What media do you backup to?

We all know the importance of backing up our information yet so many of us don’t do it. There may be a ton of reasons why itกs not done but the one reason it should be done on a regular basis is that it can be a timesaver, possibly a business saver if your computer system is corrupted for any reason.

If you happen to be using Windows XP Professional, the backup procedure is quite simple. For users of XP Home Edition, it is a bit more involved. Complete instructions, however, are on the Microsoft website.

Typically, data files are what most people need to back up and having well organized files will certainly simplify the process.

Whether you backup to disk, zip disk, DVD, writeable CDs, external file drive or utilize one of the online services, it is important to get into the habit of backing up on a regular basis.

Weekly Updates of Windows

Windows users are automatically notified of current updates for the Windows operating system when your computer is turned on. With just a few clicks your operating system is updated.

However, when certain patches become available for your particular applications software (XP, 2000, NT, etc), as was/is the case with the recent worm viruses, a visit to Microsoftกs website is necessary.

Once there, Microsoft will scan your computer, tell you what updates are available, and you then have the option of installing them on your system. In some cases, you will need your installation CDs to complete the download.

With the recent run of viruses and with more expected, it is imperative to check for these updates weekly on the Microsoft website as well as do the automatic updates.

Be Careful of Email Attachments

Email is such a widely accepted method of communication, and this has not gone unnoticed by hackers who use email as a means of mass virus spread.

For this final checkpoint, your due diligence is the only software required.

Always delete any email from unknown senders and be very careful of any attachments you are not expecting from any known senders. As we have seen, hackers can quite easily access Outlook address books to spread viruses.

By the way, including a fake email address in your address book will not prevent your PC from spreading viruses. This is an urban legend. If you’re interested in the full story, check out this link:

www.snopes.com/computer/virus/quickfix.htm

When it comes to the health of our computers, an ounce of prevention is worth a pound of cure. Effective prevention software along with plain old common sense, used consistently, can keep you protected.

About The Author

Roxie Hickman, Virtual Assistant (VA), is the owner of The Virtual Connection. The Virtual Connection (www.thevirtualconnection.net) specializes in working with the ‘sucstressed’ (successful professionals who are stressed because they’ve been doing it alone). The Virtual Connection provides offsite executive, administrative, and personal assistance (virtual assistance).

[email protected]

This article was posted on December 21, 2003

by Roxie Hickman

A Beginnerกs Guide to Avoiding Viruses

A Beginnerกs Guide to Avoiding Viruses

by: Jesse S. Somer

ขAaaaaahhhhhh! I’ve been invaded by a virus!ข Getting a virus means getting sick and no one in their right mind wants to be ill. Well, now that computers have become our close friends, it’s a shock to learn that foreign bodies too can invade them with malicious intent. No, your computer doesn’t get a runny nose or diarrhea. This is a sickness that stops your friend from functioning properly, sick in bed, incapacitated.

Well in Nature viruses occur from a power outside of our control. But, with computers it’s different, humans, mean or ignorant humans are creating these viruses. Why? Usually these are disgruntled people who want to wreak some havoc on others or companies that they feel have done wrong to them. In any case we have to be in the know and prepared to deal with these debilitating scourges.

There are many ways to approach the protection of your computer. First of all there’s the step of awareness. Be aware of how viruses are transmitted. You can catch them from a disc but in most cases it is through your email system. Check your email carefully. Be very wary of anything that has an attachment. Check whom it’s from and look at the title of the mail, is it something you were expecting? Even if it’s from someone you know, be careful as their computer could be infected and the virus being transmitted without their knowledge.

Next, read the cover message, you can’t catch the disease without actually opening the message. Look at the name of the attachment; remember viruses are written to entice you. Beware of free offers and generally anything from people you don’t know, as well as messages that sound irrelevant to your contact’s usual style. Delete them straight away. Delete, delete, delete. This will ensure you of a lower risk of infection. You can even send the message back to the sender without opening it to make sure it is valid.

Now for the heavy protection: Virus scanning and virus protection software, and rescue discs are all readily available and easily utilized. Some are free, and others are obtained for a very small charge. Most software manufacturers offer subscriptions for updating services, which automatically download protection to the latest viruses.

There are two main types of virus scanning software: one searches through your entire computer files looking for recognizable viral signatures, the other scans your incoming and outgoing emails. Alerts will show you when a file needs to be erased or repaired. If you do receive a virus that none of the software can repair you can send a copy of it to a company like Symantec who will be happy to develop a cure for it.

The main message here is not to get too worried about your good friend Mrs. PC getting ill or sick. The humans are on top of the case and they seem much better adapted at fixing their technology than they are at beating the viruses that attack our physical bodies. If only we could cure human virus and illness as easily as we solve the problem of computer sickness.

About The Author

Jesse S. Somer

M6.Net

http://www.m6.net

Jesse S. Somer is an analyst hoping to show fellow humans how far the computer age has come in terms of its strengths and weaknesses.

This article was posted on September 07, 2004

by Jesse S. Somer

ComputerVirus Writerกs: A Few Bats In The Belfry?

ComputerVirus Writerกs: A Few Bats In The Belfry?

by: Dean Phillips

กMale. Obsessed with computers. Lacking a girlfriend. Aged 14 to 34. Capable of creating chaos worldwide.ก

The above description is the profile of the average computervirus writer, according to Jan Hruska, the chief executive of Britishbased Sophos PLC, the worldกs fourthlargest antivirus solutions provider.

‘they have a chronic lack of girlfriends, are usually socially inadequate and are drawn compulsively to write self replicating codes. Itกs a form of digital graffiti to them,ก Hruska added.

To create and spread cyber infections, virus writers explore known bugs in existing software, or look for vulnerabilities in new versions.

With more and more new OS (operating system) versions, there will be more new forms of viruses, as every single software or OS will carry new features, and new executables that can be carriers of the infection.

Executables are files that launch applications in a computerกs operating system, and feature more prominently in new platforms like Microsoftกs Windows 2000 and Windows XP than they did in the older DOS or Windows 3.1.

Virus writers also share information to create variants of the same infection, such as the Klez worm, which has been among the worldกs most prolific viruses.

The Klez, a massmailing worm that originated in November 2001, propagates via email using a wide variety of messages and destroys files on local and network drives.

But the news gets worse. Recent events have uncovered what may be a new trend: spammers paying virus writers to create worms that plant an open proxy, which the spammer then can use to forward spam automatically. Many suspect this occurred with the SoBig virus.

The Sobig worms, began spreading in the early part of 2003. The unusual thing about them was they contained an expiration date and were given a short life cycle to see how features worked in the wild.

Having an expiration date also makes the virus more dangerous, because most people would have been alerted to the new worm within a few weeks and antivirus definitions would have been updated.

A variant of Sobig, SobigF was so efficient that just a few infected machines could send thousands of messages. SobigF created a denialofservice effect on some networks, as e mail servers became clogged with copies of the worm.

According to Mikko Hypponen, manager of antivirus research for Finlandbased FSecure Corp, SobigF sent an estimated 300 million copies of itself.

Computer Economics, Inc. states, กNearly 63,000 viruses have rolled through the Internet, causing an estimated $65 billion in damage.ก However criminal prosecutions have been few, penalties light and just a handful of people have gone to prison for spreading the destructive bugs.

Why is so little being done? Antiquated laws and, for many years, as crazy as it sounds, a กwink, winkก or even admiring attitude toward virus creators.

One person has been sent to prison in the United States and just two in Britain, authorities say. But the low numbers are กnot reflective of how seriously we take these cases, but more reflective of the fact that these are very hard cases to prosecute,ก said Chris Painter, the deputy chief of computer crimes at the U.S. Department of Justice.

So what can you do to protect yourself against computer viruses?

Well, first and foremost, make sure you have proven antivirus protection like like Symantecกs Norton AntiVirus or McAfeeกs ViruScan.

In addition, If you haven’t already done so, I highly recommend installing Microsoftกs Service Pack 2. SP2 tightens your PCกs security with a new Windows Firewall, an improved Automatic Updates feature, and a popup ad blocker for Internet Explorer. Plus, the newly minted Security Center gives you one easytouse interface for keeping tabs on your PCกs security apps.

กMale. Obsessed with computers. Lacking a girlfriend. Aged 14 to 34. Capable of creating chaos worldwide.ก

Now, Iกm no psychiatrist, but to me, the above description sounds more like someone with a few กbats in the belfry!ก

About The Author

Dean Phillips is an Internet marketing expert, writer, publisher and entrepreneur. Questions? Comments? Dean can be reached at mailto: [email protected]

Visit his website at: http://www.letsmakemoney.net

This article was posted on November 27, 2004

by Dean Phillips