Cleanup Antivirus

Tuesday, August 30, 2011 |


A harmful virus can delete important files, alter user settings, corrupt your system registry and cause your computer to become otherwise inoperable.
Cleanup Antivirus can attach itself to your computer without your knowledge of being there. You probably won't even recall how it got in there in the first place. It spreads in your computer with the help of Trojans.

Instructions

1: Click the "Start" button, right-click on "My Computer" and select "Properties." Click the "System Restore" tab and check the "Turn off System Restore on all drives" box. Most anti-virus programs do not scan the System Restore volume, allowing viruses and other malware to later re-infect your system. Turning off the System Restore feature prevents this from occurring.

2: Download and install an anti-virus program. Anti-virus programs scan your computer's files for bits of code that match a virus definitions database. Anti-virus programs delete, quarantine or clean files containing malicious code according to the anti-virus program's default settings or your user preferences. See Resources for a list of available programs.

3: Update the anti-virus software. You should regularly update the database of virus definitions that the anti-virus program uses to determine if a file contains a virus. If your database of virus definitions is out of date, you are leaving your computer at risk for infection.

3: Run a "Complete" or "Deep" file scan to detect and remove the virus. Many anti-virus programs allow you to run a "Smart scan," which scans only recently changed or particularly virus-prone files on your computer. If the virus is dormant on your computer or resides in a directory not checked by the "Smart scan," the anti-virus program will not detect the virus. If possible, instruct the anti-virus program to scan all drives on the computer, including any removable media and flash drives. If prompted to delete or clean an infected file, opt to clean the file first. If the anti-virus program cannot clean the file, delete the file to permanently remove it from your computer.

5: Reboot your computer when the anti-virus scan is complete. Allow the operating system to load. Click the "Start" button, right-click on "My Computer" and select "Properties." Click on the "System Restore" tab and uncheck the "Turn off System Restore on all drives" box to re-enable the System Restore feature.

Look Out For the Rogue Antivirus

Monday, August 29, 2011 |


Most Internet users are very aware of the dangers of spyware, adware and malicious software and may have taken precautions against such attacks by installing suitable antivirus software. However another threat exists known as rogue antivirus, which is really a fake antivirus. You may find a search for free antivirus download for pc and free antivirus softwares download useful.

This fake scareware rogue antivirus appears to be genuine and even goes under the name of MS Antivirus or Spyware Protect 2009. (This is not to be confused with the legitimate Microsoft Antivirus and Windows LiveOneCare or the current genuine Microsoft Security Essentials anti-malware program).

MS Antivirus comes under many titles including Security Tool and Total Security, VistaAntiMalware2010, AntiSpyware2010, Internet Security2010, XP Antivirus and many more. Why not give free antivirus download for pc and free antivirus softwares download a try?

The whole aim of the false spyware is of course to lure the user into purchasing the software on offer.

MS Antivirus operates by running a scan on your computer, giving a false report regarding infections found then requesting you to click on a link to remove it. Whether you click on a button to cancel or remove, a download box will still pop up.

Everything is designed to scare the user to click on the purchase button. Pop-ups continually appear with a request to register to have them fixed.

While many variants of MS Antivirus do not usually harm your computer system, or steal your information, they do cause great inconvenience to the computer user.

Some variants however are quite harmful as they display popups as soon as the user attempts to start an application or navigate the hard drive. This is done by modifying the Windows registry and because the screen is clogged with continual popups, renders your computer unusable.

It can also disable genuine antivirus programs and block access to known spyware removal sites, as well as redirect you to a false Google search page. So what can you do about it?

1. Keep your ear to the ground and be alert to events and news about security.

2. It pays to be always vigilant to the point of paranoia when on the Internet and to be aware of suspicious activities, for example your computer unusually slow

Article Source: http://goo.gl/OFkcF

All about SmitFraud Antivirus ?

Monday, August 22, 2011 |


Smitfraud is essentially a virus that fakes as real and tries to trap you for purchasing an anti virus software. Those with UNIX based machines are the lucky ones, as this virus attacks the windows based machines only, also referred as W32. This virus generally pops up on when you try to download a video or an audio file, and creeps in to your system with codes like Pcodes, BrainCodes, and VideoKeyCodes. These codes pretend your system is under risk with virus and shows an automatic scanning of files and drives also leading to another fake threat on desktop background like a blue screen of threat (which happens when your system actually crashes). It prompts you to purchase their anti virus software like SpyAxe, SpySheriff or Spydawn. So their ultimate intention is to panic the user and capitalize this fear.

Now that we understand this virus is faked, it is also important to understand the actual threats by this virus if any, and the necessary remedial measures. This spy ware or ad ware process aim at faking risk to a window based system. It automatically runs a system scan, multiplies rapidly and keeps throwing pop up messages. If you send that particular audio or video file to someone else, it keeps growing to all system, forcing you to buy their software. If you get trapped into one of this, and use your credit card credentials to purchase one of them, there are chances of information theft as well. It is always recommended to do a general research on software you plan to download. In the worst case even if your system has got infected with this virus, you have remedies. You can download tools like SmitRem to remove SmitFraud or applications like SmitFraudFix or RogueRemover to remove the registry entries and uninstall this program respectively. Once you have downloaded this software, you can reboot your system in safe mode and run the file RunThis.bat. Following this, run SmitFraudFix and get back your system normal and healthy.

Source: http://goo.gl/i49kd

Get Online Antivirus | Install Antivirus

Friday, August 12, 2011 |


These days online antivirus installation is very famous because of the fact that it addresses one of the most important and very general problem faced by almost all of us who uses computers in day to day life. It also serves a basic purpose of help, keeping in view the need of help while installing the complicated executable software. We all know that there is certain software which can be installed on our computers by merely copy pasting because of the fact that they do not have complicated executable files but on the other hand there are some software which has complicated executable files like an antivirus software and hence it requires an online antivirus installation support from an expert.


Instructions

1: Double-click your downloaded AntiVirus installer, which is located in your Web browser's default download location unless otherwise specified. To find the download location, go into your Web browser options and find the "Downloads" folder.


2: Enter your product key on the Norton AntiVirus installation page. When you bought Norton AntiVirus online, the product key was provided at the time of purchase and included in an email to you. Click "Next" through the onscreen instructions to continue.

3: Read through the "User License Agreement."

4: Click "Agree & Install" to begin the installation process.

5: Open Norton AntiVirus to begin using the software. It will now be fully activated online.

Trojan Pop-Ups and Tracking Cookies Help

Thursday, August 4, 2011 |


When a trojan infects a computer, it can change settings, cause pop-ups to display, redirect search engine results or decrease a computer's performance. Users can cure current infections and prevent new ones with anti-virus software.

Identification

Trojans take their name from the historical Trojan horse because this type of file frequently poses as legitimate file, such as anti-virus software. Anti-virus programs can detect trojans even when the infection hides in a legitimate location. Anti-virus programs will also delete tracking cookies, or small text files that website servers exchange with the browser to provide information such as the user's location.
Solution

Users should install a full anti-virus program and run a scan to detect and remove trojans. Avast! and AVG both provide free anti-virus programs with frequent virus definition updates. In addition to this, anti-malware programs such as Spybot or Malwarebytes' Anti-Malware can scan for computer infections that may cause pop-ups and tracking cookies.

Considerations

Tracking cookies do not contain personally identifiable information such as names or addresses. They can be beneficial by providing custom content such as a local news feed. Some users, however, prefer to delete these cookies using an anti-virus program or browser utilities, and doing so does not impede Internet usage.

Read more: http://goo.gl/NtOb9

New virus bouncing around the Net

Sunday, July 24, 2011 |


An e-mail virus that is believed to have originated in Japan has been propagating around the Internet on Thursday morning, infecting thousands of computers.

The FBound-C virus is very similar to the FBound-A and FBound-B viruses, said Alex Shipp, senior antivirus technologist at e-mail outsourcing firm Messagelabs, which operates a virus scanning service for its customers. "It's just different enough to get past signature scanners," he told ZDNet UK.

However, Shipp added, antivirus companies are updating their signature files, and the fact that the virus was first discovered at 2:00 a.m. GMT means that companies and individuals in Europe, Africa and America should have time to update their software. "So although we've seen lot of copies this morning, we expect to see it nipped in the bud," said Shipp.

Antivirus firms say the virus is likely to have originated in Japan, or at least seems to be targeting Japanese users. "We started seeing it arrive from the Asia Pacific region," said Shipp. "First Japan, then China and Hong Kong."

Graham Cluley of antivirus company Sophos agreed. "Most viruses are monolingual," said Cluley. "This can make people less likely to open them. If you receive a virus from Belgium with a Belgian subject line, you're going to be more suspicious." FBound.C, said Cluley, was written in such a way that if it believes the recipient is in Japan it adds a Japanese subject line. Otherwise, the subject line says in English: "Important".

The virus is contained in an attachment called patch.exe, presumably designed to make people click on it believing that it is a software patch, said Cluley. "They're exploiting people's paranoia," he said. "But people really should have learnt by now not to click on email attachments. They should go to software companies for patches."

Shipp noted that the virus does not rate highly in the social engineering stakes, "but it seems to be doing quite well anyway." Within eight hours of first detecting the virus, Messagelabs had caught more than 2,000 copies. This indicates that the virus is spreading faster than the recent Myparty virus.

Read more: http://goo.gl/yudRB

How to Remove the Mass Mailing Worm ?

Monday, July 18, 2011 |

Mass mailing worms are perhaps the most frustrating types of malicious software to deal with. Not only are they almost impossible detect, but they affect your computer and the computers on your email contact list. Most high-quality anti-spyware and anti-virus software will get rid of the mass mailing worm. With most worms, running this software is the only answer

Instructions

Remove the worm with the native software on a Microsoft computer, the Malicious Software Removal Tool. Download the software from the Microsoft website or from your routine Microsoft Update. Run the program. Malicious Software Removal Tool automatically scans and removes harmful software.

Delete the worm with free anti-virus software that can be downloaded from the Internet, such as AVG or Avast! Download the software to your computer, run a full system scan and remove the malicious content detected on your computer.

Download Microsoft Security Essentials (MSE) or the Windows Defender program. These programs are free for licensed Microsoft users. Windows Daily News notes that MSE has been shown to detect and delete viruses as well as most popular commercial products.

Purchase anti-virus software such as Norton AntiVirus, McAfee VirusScan, eTrust Antivirus or Panda Titanium. Download the software to your computer.

Run a full system scan during which the software will detect worms, spyware and other viruses. When asked whether you would like to quarantine or delete worms, choose to delete all permanently.

Read more: http://goo.gl/7Gs8E

How Is a Trojan Horse Transmitted ?

Monday, July 11, 2011 |

What Is a Trojan Horse Virus?


Like the legendary Greek weapon, a Trojan Horse computer virus sneaks in under the radar to wreak havoc on a system or network. According to Tech FAQ, "This is a type of virus that attempts to make the user think that it is a beneficial application...once executed or installed in the system, this type of virus will start infecting other files in the computer." From that point, it's a tough battle to isolate the virus. By the time the user finds out that something is wrong (usually through sluggish performance or odd pop-up windows), the virus may have already transmitted private information like credit card numbers, passwords and account information. An untended infestation will likely result in a crash of the operating system.

How Do Computers Get Trojan Horses?

Most trojans are introduced through careless downloading: email or instant messenger attachments and peer-to-peer files are common culprits. The user clicks on a file, not noting that it has an .exe or other executable file suffix. The program loads and takes root, slowly weeding through the operating system and software. Some trojans are so advanced that they can tap into an address book, email each person, and attach itself to the outgoing mail.

Trojans can also transmit through networks, especially ones that don't have effective firewall or anti-virus protection. If one trojan is opened from several terminals, the infestation can quickly spread to servers and critical files. From there, thieves can remotely download client credit card information. Several security breaches with thousands of compromised names have made headlines in the last few years alone.

How Can People Fight Trojan Horse Viruses?

The best way to prevent a Trojan Horse Virus from entering and infecting your computer is to never open email attachments or files that have been sent by unknown senders," Tech FAQ advises. TR Brown of Security Pro News suggests always keeping anti-virus software up to date, installing a trusted firewall and staying away from downloads from unknown sites. Also pay attention to clicking links from Google and other search engines; they'll often report suspicious or potentially dangerous content near the link. Trojans are nasty characters, but they're easy to avoid if you utilize the right tools.


Read more: http://goo.gl/Js4ES

Computers: Antivirus programs to safeguard your work

Wednesday, July 6, 2011 |

Back when your computer was shiny and new, it likely came with pre-installed Norton or McAfee antivirus software. It would periodically pop up little notices that it had downloaded the latest updates, and you felt snug and secure when you surfed online.

Then that trial membership expired. You may not have even noticed the lapse in coverage, assuming that the icon in your toolbar was a sign that all was well -- or, like many, you may have been wary to spend your hard-earned cash to subscribe. This story is so common that it's one reason why Panda Security reported in January that approximately 50 percent of the world's computers are compromised by some form of malware.

While I fondly remember the days when viruses were primarily built to annoy their victims, today's viruses are far more dangerous. Infected computers attack other computers. Hackers use these vast networks of infected computers or "botnets" to send spam, break websites and infiltrate corporate networks to steal credit-card data and customer information. Before you decide to unplug your computer, rest assured that there are some easy ways to protect yourself.

If you're already running an anti-virus program and making sure that it is up to date, kudos! If you elected to shell out the dough to keep your Norton or McAfee running after the trial ended, keep in mind that these two programs dominate the consumer security space. This makes them the biggest targets for hackers and virus writers who study their code to find vulnerabilities. While I am not suggesting that you look for an unknown, untested antivirus for your computer's safety, there may be good reason to consider switching to one of the great free anti-virus options available.

One of my favorite anti-virus programs for the basic user is Microsoft Security Essentials. It's free, easy to use, updated frequently and provides great protection from most Internet-born parasites. The fact that it's made by Microsoft, the company that makes Windows, is a great benefit. Who is better equipped to know which Windows vulnerabilities hackers are targeting? Programers can then integrate the fix seamlessly into Windows.

If you just can't get past the idea of trusting Microsoft to protect your Windows PC, or if you are running an alternate operating system, consider avast! free antivirus (www.avast.com). It's one of the highest-rated antivirus programs, according to AV Comparatives, an independent antivirus program reviewer. Avast offers both a free and a paid version, and boasts one of the fastest virus scans on the market.

It also uses fewer system resources when scanning, so you can continue to use your computer normally while the scan runs in the background. Anyone who has been held hostage by a seemingly endless scan that makes everything else on your system slow to a useless crawl can appreciate this benefit. Fun side note: You can select different voices to proclaim, "Ding! Virus definitions have been updated." I am quite partial to Pirate.

Finally, if compromised or lost data would devastate your productivity, check out Sandboxie. This application allows you to run certain programs "virtually," like putting them in quarantine. Essentially, you open your web browser or email in a "sandbox," so an infected website or virus-laced email attachment won't compromise the rest of your system. When you close the program, you destroy the sandbox's contents, including any infections. However, cookies and temp files go, too, so if you like to auto-login to websites you frequent, this solution will likely annoy you.

News Source: http://www.scrippsnews.com/node/62653

Sneaky New Virus Removes Your Antivirus Protection

Thursday, June 23, 2011 |

anvi antivirus

A screen shot of a false online virus ad used by a new retrovirus that tricks users into uninstalling their computer's antivirus software. Credit: Symantec

There’s a new breed of malicious malware program spreading across the Web that tricks users into uninstalling the legitimate antivirus software on their computers. Computer experts have long been aware of the existence of such malware programs known as retroviruses that can kill or disarm security products. When activated, they unleash a world of hurt on the user’s computer and finances.

Called "AnVi Antivirus," the latest retrovirus was discovered by the response team at the security software developer Symantec. The virus is introduced through a software Trojan, which can be picked up by visiting rogue Web sites that show up in search results, through peer-to-peer file transfer or opening an infected email attachment, said Kevin Haley, Symantec’s Director of Product Management for Symantec.


"It’s introduced a new twist," he told TechNewsDaily. "It uses the software’s own uninstall program. This is what makes this one different."

Disabling defenses

The first sign of infection is the display of a message box on the computer screen that asks you to uninstall your existing legitimate antivirus programs because the software is “uncertified and will degrade the computer’s performance."

The box asks you to click "OK" to begin uninstalling the program. It doesn’t make any difference whether you click on the box or not, or whether you try to stop the process by clicking the "close" button. The uninstaller of the antivirus product still executes.

To do this, the malware roots around in your Windows registry to find and launch the uninstaller for your software, Symantec said. The AnVi Antivirus is equal-opportunity malware; it goes after many well-known Security Products by Symantec, Microsoft, AVG, Spyware Doctor and Zone Labs.

The hurt continues after your legitimate antivirus program is uninstalled. "The really bad news is you absolutely have no other anti-virus software," Haley said. "You’re wide open to any other malware out there."

Calling home

The retrovirus will then try to connect your computer to malicious websites to download the AnVi Antivurus, which is the newest member of the malware fraternity that attempts to lure users into opening their wallets to pay for bogus software and Surrender Sensitive Credit Card information . Once it downloads to your computer, AnVi Antivirus announces its presence by launching its installer window and a companion window that offers pricing options for the fake antivirus software.

If you fall for this ruse, you’re left without antivirus protection, a slightly lighter wallet and credit card details at risk.

The antidote to this and other malware attacks, said Symantec, is have legitimate antivirus software and keep it up to date.


Source:- technewsdaily.com

How to Know Your Antivirus is Not Bad

Tuesday, June 7, 2011 |

There are currently many anti viruses on the market but that does not mean that they are all good. It is now becoming hard to determine which one will give you the best computer security. This is not good news for many people who believe in downloading free antivirus software from the internet since many of them are not good for computer security.

It is therefore good, to have in mind some of the most important features of what a good antivirus can offer and these may include the following;

Registry monitoring. The registry stores a record of all programs which are installed on your computer. Some malicious programs may copy themselves to the registry and then to your operating system which may lead you to lose everything on your computer. Therefore, an antivirus which monitors the registry will be a better one

Password protected setting. A good antivirus should ideally have settings which are password protected, there are some computer virus which copy their codes on anti viruses especially those with old definition updates. Password setting will help you against such threats.

Block web content. The best antivirus software should have an option to allow or block web content which you may not need. This will give you an opportunity to deny sites which may be dangerous from downloading on your computer. It will even give you an opportunity to set your security setting to the levels you may want.

Other features of a good antivirus include:
Real time scanning
Suspicious application detection
Cyber crime blocker and
Good firewall

Source: http://goo.gl/zfc7t

How to Tell If an Email Warning of a Virus Is Real or Fake

Monday, May 30, 2011 |

If you are like most people, you often receive emails forwarded by well-meaning relatives, and other associates that warn you about the latest virus threat, and urging you to send the warning to as many other people as possible. These warnings are nearly always false, and play on the fact that many people are afraid of something happening to their computer, coupled with a lack of knowledge of what viruses really do. These false warnings spread like wildfire because we all want to be helpful and warn our own friends before something terrible happens to them!

This article will reveal a few simple things to look for to help you determine if a warning you receive in email is real or is a hoax. Hint: They are nearly always a hoax!

Hoax virus emails share a number of common themes. By looking for these attributes you can quickly determine the validity of the email. Below is a copy of an actual email that I recently received:

This virus will be received from someone who has your e-mail address in his/her contact list. This is the reason why you need to send this e-mail to all your contacts. It is better to receive this message 25 times than to receive the virus and open it.

If you receive a mail called' POSTCARD,' even though sent to you by a friend, do not open it! Shut down your computer immediately. This is the worst virus announced by CNN. It has been classified by Microsoft as the most destructive virus ever. This virus was discovered by McAfee yesterday, and there is no repair yet for this kind of virus. This virus simply destroys the Zero Sector of the Hard Disc, where the vital information is kept.

Source: http://goo.gl/pVZI1

Kaspersky offers anti-virus for mobiles

Tuesday, May 24, 2011 |

Kaspersky Lab has produced new anti-virus software specifically for mobile phones.

The new Anti-Virus Mobile software will cover Windows Mobile and Symbian phone and be officially launched next week at the RSA Conference 2007 in San Francisco.

It includes signatures downloaded to the devices over their Internet connections, either via WAP or the Net. The updates can be installed using a scheduler or by hand. It includes screening of spam sent via SMS and can restrict incoming messages according to a blacklist or whitelist (banned or approved).

More malware screening will be added as it becomes more apparent which exploits mobile hackers choose to use, said the company CTO Eugene Kaspersky. “We don’t know which way the criminals will go. With new technologies, it is probable there will be new attacks.”

At the moment, Kaspersky says, neither makers of mobile devices nor service providers are taking responsibility for blocking threats. But he predicts that in the future, the security model will mimic that for computers: hardware providers, service providers and customers all will have specialised offerings for mobile computing.

So far, Kaspersky says he has seen viruses that send SMS messages from smart phones to numbers that charge the sender. As more businesses, including banks, offer services via smart phones, criminals will pay more attention.

Source: http://goo.gl/eMeCK

Criteria For The Best Antivirus Software

Wednesday, May 18, 2011 |

Looking for the best antivirus software is not an easy thing to do. There are many kinds of antivirus programs, and computer users have different preferences and needs. In fact, if you ask someone what he thinks is the best antivirus software he may reply he does not know. Or he may reply that he is using what he thinks is the best software, even if he has not tried other software before. Indeed, how do you know if your antivirus program is the most excellent?

But first, why do we need good antivirus software? We need to make sure that our computer is in good shape, and that it will not crash anytime soon. This is especially true if we use our computer for hours every day. Also, we need to make sure our files our safe from harmful viruses and users who are not supposed to have access to them. Currently, we hear about news about malicious programs that steal our personal information such as credit card number, social security information, and email passwords. The best antivirus software will protect us from all these threats, and it will make sure that we can use our computer safely and securely.

So what is the best antivirus software? First, it should be easy to use. If the software promises an easy installation, it should have a clean and easy-to-use interface. It should also be easy for all computer users to understand. It should not complicate simple instructions and prompts. Also, it should be efficient and effective. But there are many programs out there, so how will you know that one is the best antivirus program? Search for reviews and look for test results by independent agencies that certify antivirus programs. In addition, make sure that your computer is compatible with your antivirus program.

And since the antivirus program is all about protection, the best software must be able to protect your computer from all kinds of threats: viruses, spam, adware, phishing attacks, worms, Trojans, keyloggers, and more. It must also spot malicious programs in all the nooks and crannies of your hard drives. And nowadays, since viruses and malware are commonly found on the internet, the best antivirus software must be able to block suspicious sites, specifically pop-up sites.

Source: http://goo.gl/PNtOp

Detect And Destroy Viruses With Anti-Malware

Wednesday, May 11, 2011 |

As indicated in the preceding section, a polymorphic virus can modify each of its many parts. In the past, the detection of polymorphic viruses has called-for a detections algorithm. That algorithm had to be specially developed, so that it could note the presence of each individual virus.

That old approach did not encourage the development of broad-based anti-malware. What computer users really needed was a unified array of software tests, tests designed for use with a different type of antivirus software. They needed tests that could work with polymorphic anti-virus software. Fortunately, software developers have finally become aware of that need.

That explains why a few daring software companies have now joined forces. Together they are trying to improve the technology used for testing software. They are striving to assemble a collection of tests, and to provide the public with a clearer interpretation of test results.

The operators of two websites, Anti-Malware Test Lab and AV Comparatives.org, have initiated development of a group of integrated tests. Each test will provide computer users with an anti-virus solution to malware intrusions, intrusions into a personal computer’s registry.

Those two companies, working together, hope to have new anti-malware solutions ready by December of 2008. The release of that software should put an end to the limitations currently facing each computer user. The release of that new software should provide computer users with anti-malware that is based ready to deal with polymorphic viruses.

In order to underline the benefits that the planned anti-malware should deliver, this article concludes by focusing on keyloggers. That is the name for a particular virus, one that captures keystrokes, mouse clicks, file openings and visits to various websites.

At the present time, a computer user must look to three different products, if he or she wants to fight keyloggers. At the present time, a computer user can feel safe from keyloggers when he or she has obtained a firewall, an anti-virus program and an anti-spyware program. The latter two programs must be updated on a regular basis.

Still, those computers users who have spent money on those three products can not always rest easy. Those three products only work against keyloggers the have a known signature. A new keylogger with a new, yet undetected signature will escape the protection offered by those three products.

source: http://goo.gl/5HDk1

McAfee has extended the AntiVirus Plus offer for Facebook users

Thursday, April 28, 2011 |

McAfee has extended the AntiVirus Plus Software offer for Facebook users who ‘like’ McAfee.

Facebook users simply click “Like” on the McAfee Facebook page (www.facebook.com/mcafee), go to the “McAfee 4 Free” section, and choose their country from the drop-down menu in order to download a six-month subscription to the McAfee® AntiVirus Plus software.

According to McAfee, the “software protects users’ PCs from online threats, viruses, spyware, other malware, and includes the award-winning McAfee® SiteAdvisor® web site rating technology. After the six-month McAfee AntiVirus Plus subscription period, Facebook users may be eligible for special discount subscription pricing.”

The special discount is not defined or listed on the McAfee site.

McAfee AntiVirus Plus (3 user) sells for around $71 locally. The 2011 release includes new features such as a refreshed Home screen, an Idle feature which delays full scans until the PC has been idle for a preconfigured amount of time, and better integration with Microsoft Windows 7 firewall.

McAfee has also improved Alerting and Microsoft Outlook 2010 integration, moving the anti-spam tool to an Outlook tab instead of on the toolbar to align with Outlook 2010’s look and feel.

McAfee has been using facebook to connect with existing users for over a year in an attempt to educate facebook users about Internet security. McAfee maintains that users need to be more diligent around security on social networking sites, when engaging in chat and opening emails.

“We have seen an absolute huge rise in malware worldwide over the past 12 months, probably more than the previous five years combined,” said David DeWalt, McAfee’s chief executive. “We are seeing a lot more malware specifically designed and targeted at large social networking applications. These are just the trends in the industry.”

McAfee also offers a 7 day trial of WaveSecure from its facebook group page. WaveSecure is a McAfee application for Android, Blackberry, SymbionOS, WindowsPhone and handsets which can run java applications, including the Sony Ericsson Vivaz and Samsung Jet.

Similar to the MobileMe functionality offered by Apple for iPhones, WaveSecure allows users to backup, restore, lock, locate and even remotely wipe a handset. Meantioned in lifehackers ‘Top 10 Strategies for Getting Back Your Lost or Stolen Stuff’ Wavesecure costs $19.90 (USD) per year.

avast! Free Antivirus wins 12th straight VB100 award

Friday, April 15, 2011 |

PRAGUE, Czech Republic – avast! Free Antivirus won its twelfth straight VB100 award for malware detection for AVAST Software in the latest Virus Bulletin test. avast! Free Antivirus combined high scanning speed with very good detection skills that exceeded the best that many paid-for consumer and high-end business products could offer.
“We saw some stomping good scores, highly impressive in all sets. The WildList and clean sets were handled without a glitch, earning AVAST another VB100 award for its free product,” wrote John Hawes in his review in the Virus Bulletin. “The company boasts an impeccable 12 out of 12 record in the last two years of our comparatives.”
avast! caught all 100% of the In-the-wild viruses and scored a 98.94% on total detection. avast! also had a high score in proactive detection which tests the ability of an antivirus program to identify unknown viruses without a specific malware signature. Proactive detection shows the ability of avast! Free Antivirus to offer multilayer protection and technologies that go far beyond the simple signature detection of traditional programs.
Complimenting avast!’s high detection skills were its fast scanning speeds. Only one program out of the 69 tested, McAfee VirusScan Enterprise + AntiSpyware Enterprise 8.8, had a faster throughput speed than avast!. However avast! handily beat McAfee’s product in both detection and resource usage.
Test results showed that avast! provided quite fast scans without slowing the computer down. avast! had a miniscule 1% increase in RAM usage increase during scanning – the top score among all tested products.
Although a free consumer product, avast! still provided better detection than several antivirus products targeting the business market. avast! detection topped the results posted by McAfee VirusScan Enterprise and Symantec Endpoint Protection 11.
Virus Bulletin ran its test on computers running Windows XP SP3. Over 40% of all global computers use this operating system according to the publication.

Market for Anti-Virus Software Keeps Growing

Wednesday, April 13, 2011 |

NEW YORK (Trefis) -- The cyber security landscape is facing new pressure from a few key areas. According to a recent report by Symantec(SYMC_), targeted attacks on enterprises are becoming more common. The report also highlights the growing use of social networks as a means of attack distribution and an expected increase of attacks on mobile platforms.

While these particular threats remain only a subset of cyber security concerns, their potential to increase dramatically is worth highlighting. Since social networks and mobile devices are two prominent areas of high user growth, their related security threats could see corresponding expansion. The expansion of the addressable market for anti-virus software should bolster Symantec stock.

Symantec is the leader in the security software market and competes with McAfee(MFE_) (acquired by Intel(INTC_)), Computer Associates, AVG, TrendMicro and Kaspersky Labs.

G Data Antivirus Proceeds to Help Japan

Thursday, March 17, 2011 |


G Data Software has announced that they will donate $7 USD to the Japanese Red Cross for every purchase made in the G Data online store through April 11, 2011. If you've been waiting to buy G Data Antivirus, G Data InternetSecurity, G Data TotalCare, or G Data NotebookSecurity, now's the time to purchase.

Or if you prefer to donate directly, Google makes it easy by handling the yen/dollar conversion so you can donate directly to the Japanese Red Cross.

DDoS attack virus wipes hard drives

Monday, March 7, 2011 |

A malicious code embedded in personal computers to attack Internet sites in Korea began to destroy hard drives of their host computers on Sunday, communication authorities said.

Key government agencies and financial institutions suffered cyber assaults Friday and Saturday with minor damage caused.

On Sunday, the code for the so-called “distributed denial-of-service” attacks activated an order to delete all data in personal computers in which the virus was planted, the Korea Communications Commission said.

A DDoS attack uses “zombie’ computers to launch simultaneous access to selected sites and swamp them with traffic.

The code also activated programs to block those computers from downloading vaccine programs to treat the virus, it said.

The destruction of host computers usually starts four to seven days after the computers are embedded with the DDos code. But this time, it began only two days after the infection, the KCC said.

Microsoft fixes security flaw in malware protection engine

Thursday, February 24, 2011 |

Microsoft has patched a flaw in its malware protection engine that could be exploited to gain control of victim's computer.
The Malware Protection Engine is used in Windows Live OneCare, Microsoft Security Essentials, Windows Defender, Forefront Client Security, Forefront Endpoint Protection 2010, and the Microsoft Malicious Software Removal Tool.
The vulnerability could allow elevation of privilege if the Microsoft Malware Protection Engine scans a system after an attacker with valid logon credentials has created a specially crafted registry key, the company said in a security advisory.
The security update has been pushed out to users of Microsoft's security products via the company's automatic update to patch the elevation of privilege vulnerability.
Microsoft said the update would have been automatic for enterprises, providing administrators had ensured that definition and engine updates were approved in their update management software.
"Since the Microsoft Malware Protection Engine is a part of several Microsoft anti-malware products, the update to the Microsoft Malware Protection Engine is installed along with the updated malware definitions for the affected products," the company said.
Microsoft claims there have been no exploits of the flaw, which was reported to the company by an independent security researcher.
Version 1.1.6502.0 is the latest version of the Microsoft Malware Protection Engine affected by this vulnerability, which is fixed from version 1.1.6603.0.