Security Information |
|
Anti-Spyware Protection: Behind How-To Tips
There is no doubt that "how-to articles" have become a separate genre. One can find such an article about almost anything; there are even some entitled "How to Write a How-To Article". And, of course, the Web is swarming with the ones like "10 Steps to Protect Your PC from Spyware"(if not 10, any number will do; odd ones like 5,7,9 are most popular) or "How to Forget About Spyware For Good". Please don't accuse me of being sarcastic -- I am not; all these articles by all means are informative and so very useful. They all include really handy tips to protect you from this recently emerged plague called spyware. But? A typical how-to article is short and snappy, with all unnecessary particulars carefully avoided. An ideal one is a clear scheme of what to do and how (because it is a how-to article). Some essential facts will surely be omitted just for the sake of brevity. Let's look into the author's "trash bin" for info ruthlessly (and maybe baselessly) thrown away. Hint one: What on earth is spyware? When you decide to apply "anti-spyware protection", you'd better realize what you want to be protected against. Unfortunately, there is not such thing as complete security. And? "There is no such thing as spyware in itself"-- you are perplexed, aren't you? I bet you are; what's more, it was Kaspersky who recently expressed this opinion. "The term spyware is basically a marketing gimmick," wrote Kaspersky in the company weblog on March 03, 2005. "Just to separate new ersatz-security products from traditional ones, just to push almost zero-value products to the security market." This quote (extremely curtailed and out of the context) have already spread all over the Internet, but it is very useful to read the whole posting to see the whole picture, so visit http://www.viruslist.com/en/Weblog?Weblogid=156679222 Few definitions caused so much controversy and confusion as did "spyware". Eugeny Kaspersky blames marketers for having coined this term--and partially he is right. But only partially. As a professional, he classified various malicious programs according to their structure and characteristics; in this classification there is indeed no place for "spyware", which is too vague term to exactly denote anything with a particular structure. On the other hand, marketers and journalists needed an expressive, easy-to-remember word to name existing (!) information-stealing programs to tell users (who may be not so versed in software as its developers) how to protect their computers. What is "spyware" then? Spyware is a commonly used general term for any type of software that gathers personal information about the user without his or her knowledge and transmits it to a destination specified by the author of the program. Spyware applications are frequently bundled in other programs--often freeware or shareware--that can be downloaded from the Internet. So, the term is very general and doesn't reflect either structure or characteristics of such software. After all, it is only a conventional word for programs that steal information. According to Kaspersky, programs which are now called spyware, have existed for years. It's true. Who disagrees? Password-stealing Trojans were actually known as far back as in 1996. But it's also true that most dangerous information-stealing programs are on the rise. Spy Audit survey made by ISP Earthlink and Webroot Software (the survey lasted for a whole year 2004) showed--16.48% of all scanned consumer PCs in 2004 had a system-monitor, 16.69% had a Trojan. Another bitter truth is that some unscrupulous producers now are jumping at the chance of making quick money. There are lots of suspicious, low-performing, or adware-installing products. See, for example, the list at http://www.spywarewarrior.com/rogue_anti-spyware.htm But saying that all the dedicated anti-spyware solutions are like that?To put it mildly, it's a bit too much. Hint Two: Too Many Promises Made -- Is it Possible to Keep them? There are loads of software programs nowadays created for fighting spyware. An ordinary consumer tends to get lost in plenty of information and lots of products, which are supposed to help him get rid of spyware. If all the advertising claims were true, it would have been easy. In reality it isn't. Anti- spyware and anti-viruses work almost the same way. The efficiency of most anti-spyware programs is determined (and restricted, too) by signature bases. The more code clips (i.e. signatures) there are in the base, the more effectively the program works - it means the more spyware programs it can identify. Only programs from the signature base are recognized as spyware; all other spy programs will be running unnoticed and unstopped. So, absolutely all the signature- basis- containing programs are pretty much the same, whatever their ads say. They all rely on the same "match pattern"; the difference is only how many signatures each of them contains. What conclusion we can make here? The bigger the signature base, the more reliable the product is, no matter whether it is anti-spyware or an anti-virus. If the software applies signature base, it's better to choose a product from a big company, which can afford spending plenty of money on research and updates. Another conclusion we can make is that all such software without constant updating pretty quickly becomes useless and even dangerous, because users still expect it to protect their PCs. New spyware is constantly being developed, and anti-spyware developers have to catch up with it all the time. This race started when very first malicious programs appeared, and it is impossible to say whether it will ever end. Alexandra Gamanenko currently works at Raytown Corporation, LLC--an independent software developing company. Software, developed by this company, does not rely on signature bases. Its innovative technology is capable of disabling the very processes of stealing information,such as keylogging, screenshoting, etc.Learn more -- visit the company's website: http://www.anti-keyloggers.com
MORE RESOURCES: Officials detail increased D.C. security for certification, inauguration The Washington Post Homeland Security Department to Release New A.I. Guidance The New York Times Nuclear power for military bases will increase our national security Breaking Defense The UN cybercrime convention threatens security research. The US should do something about it CyberScoop New 'spectral fingerprint' atlas of satellites aims to improve space security University of Arizona News Opinion | Trump’s national security wrecking crew The Washington Post ‘Never trust, always verify’: The zero trust approach to network security United States Army Brief altercation between fans mars France-Israel soccer match despite heavy security The Associated Press St. Francis Seraph hires security guards for Christmas, Nativity display visitors as crowds still plague area WCPO 9 Cincinnati Trump’s National Security Team Keeps Getting More Extreme The New Republic Video: How The Fortinet Security Fabric Is Combatting Cybersecurity Threats And Talent Shortage Channel Insider The Fastest Airport Security Line You Don’t Know About The Wall Street Journal AI’s impact on the future of web application security Help Net Security The campus will be closed to anyone who is not a student, faculty or staff member. WVTM13 Birmingham Tuskegee president releases security updates following shooting WIAT - CBS42.com U.S. ambassador bashes Mexico’s security efforts. Mexico’s president pushes back - Los Angeles Times Do Titans QB, Coach Have Job Security? Sports Illustrated Inside The 2024 Security Benchmark Report Security Magazine Homeland Security Department releases framework for using AI in critical infrastructure The Associated Press Your favorite security leadership podcasts Security Magazine 3rd Annual U.S.-Mexico Defense and Security Roundtable smallwarsjournal France draws with Israel in high-security operation to reach Nations League quarterfinals with Italy The Associated Press Tuskegee University Shifts Security, Facilities Leadership Tuskegee University Endpoint Security from BlackBerry BlackBerry Trump names Florida’s Rep. Mike Waltz as national security adviser Nebraska Examiner Akamai: 84% of security professionals experienced an API security incident in the past year SecurityInfoWatch Mexican Officials Arrest Top Security Official in Mayor’s Beheading The New York Times ESA opens registration for 2024 Town Hall Broadcast SecurityInfoWatch ‘We’re just a target’: Pickleball players call for more security Camas Washougal Post Record New infosec products of the week: November 15, 2024 Help Net Security After student allegedly threatens classmate with gun, Ambridge Area School District makes security changes CBS Pittsburgh Linn County’s Food for Health pilot program aims to improve food security, support local economy KEZI TV South Florida campus security officer arrested after attempting to meet minor for sex WPBF West Palm Beach Microsoft Patch Tuesday, November 2024 Edition Krebs on Security Trump Picks Kristi Noem for Homeland Security Secretary The New York Times Tom Homan, Trump’s ‘Border Czar,’ on Border Security The New York Times Silverfort Buys Rezonate to Fortify Identity Security Muscle BankInfoSecurity.com Rand Paul Will Continue His COVID-19 Investigations From Atop the Senate Homeland Security Committee Reason An Interview With the Target & Home Depot Hacker Krebs on Security NIST report on hardware security risks reveals 98 failure scenarios Help Net Security |
RELATED ARTICLES
How To Prevent Spyware Attacking Your Computer Spyware is software or hardware installed on a computerwithout a user's knowledge. It gathers information andreports it back to its source. Message Board Security Problems Security leaks can be a big problem for any site using a message board. Hackers can actually use your message board to go in and change things on your site. Phishing and Pharming: Dangerous Scams As soon as almost all computer users already got used to -- or at least heard about -- the word "phishing", another somewhat confusing word appeared not long ago. Pharming. Remove Rogue Desktop Icons Created By Spyware If you have used a Windows machine for a while, whether it's Windows XP, Windows 2000, or Windows 98, you're sure to have noticed desktop icons appearing from out of nowhere. How can icons mysteriously emerge on your Windows desktop?1. Why Malicious Programs Spread So Quickly? It seems that nowadays cybercriminals prefer cash to fun. That is why malicious programs of various kinds (viruses, worms, Trojan horses, etc. Traditional Antivirus Programs Useless Against New Unidentified Viruses! Every now and then you can read about a new virus and the damage it causes. The millions viruses costs companies each time they strike. SPYWARE - Whos Watching Who? I am in the midst of Oscar Wilde's The Picture of Dorian Gray. "The basis of optimism is sheer terror. Is Shopping Online For Your Horse Gifts Safe? Shopping for horse gifts or other gift items on the internetis quick, convenient and is probably safer than you think.However, you still need to be aware that it is essential tovigorously protect your privacy and financial informationwhen making purchases online. A Personal Experience with Identity Theft Some months ago, before there was much publicity regarding phishing and identity theft, I became a victim.My first inkling that I'd been scammed came from a telephone call from my bank asking if I had been to Italy or Roumania. Dont Fall Victim to Internet Fraud-10 Tips for Safer Surfing The Internet offers a global marketplace for consumers and businesses. However, criminals also recognize the potential of cyberspace. The Move to a New Anti-Virus Model This is the second in a series of articles highlighting reasons why we need a new model for anti-virus and security solutions.Reason #1: the Basic ModelAnti-virus software vendors still rely on yesterday's methods for solving today's problems: they wait for the next virus to wreak havoc and then produce a solution. How to Protect Your Child from the Internet When the Internet first came about, it was realized it could be quite the multi-tasking machine. These days people use it for just about everything, from downloading music to checking e-mail, and virtually making the rest of the globe closer all the time. Securing Your Accounts With Well-Crafted Passwords In the past I've never really paid much attention to security issues when it comes to user names and passwords. Frankly I figured it was all a lot of overblown hype. Are You Surfing Safe? Ok, you've got a computer, and you get online. You surf your favorite sites, Sports, Shopping, Cowchip Tossing Blogs, and so on. DOS Attacks: Instigation and Mitigation During the release of a new software product specialized to track spam, ACME SoftwareInc notice that there was not as much traffic as they hoped to receive. During furtherinvestigation, they found that they could not view their own website. Protect Your Little Black Book The movie Little Black Book features a young woman, Stacy, who is frustrated when her boyfriend refuses to share information about his past relationships. When his PDA, a Palm Tungsten C, falls into her hands, she is faced with a conundrum. Network Security 101 As more people are logging onto the Internet everyday, Network Security becomes a larger issue. In the United States, identity theft and computer fraud are among the fastest rising crimes. A New Low A new variation of the Nigerian Scam themeThe scam artists are employing the Nigerian Scam to fleece unwary sellers who advertise pets for sale.This is particularly despicable because not only are people losing their money but dogs are being abandoned in freight terminals or being killed to get rid of them. The Top Twelve Threats No Computer User Should Ignore The internet is undoubtedly a fantastic resource for families and offers a rich vein of educational content.However, there are potential dangers - welcome to the seedy world of viruses, spam, trojans, pornography, spyware and other nasties. Arming Yourself Against Spyware While clicking from site to site on the internet you are likely to land yourself on a website that downloads spyware onto your computer system. Even while using familiar or unlikely and secure web site you run the risk of being infected with unwanted spyware. |
home | site map |
© 2006 |