Is this a real anti-virus program?

Is this a real anti-virus program?

Over in the Computer Geeks office,? one of the more common problems clients ask us to assist them with are phony solicitations for anti-malware programs. When browsing the internet, users encounter bogus virus and spyware alerts that prompt them to input personal information:

  • Credit card #
  • Checking Account #
  • Social security #
  • Address and telephone #

These are more commonly referred to as “Phishing” viruses. Understandably, many of them are concerned about surrendering such sensitive information, worried that it?ll be used for purposes other than facilitating the purchase of software that will protect their system against malware.

Well, they?re right.

Our clients will? happen upon a website that spawns a number of pop-ups alerting them to the presence of viruses and spyware,? ending with a solicitation for the purchase of? non-existent anti-malware software. In response to these pop-ups, users usually attempt to close the windows, resulting in the emergence of even more pop-ups.

One of the more notorious nuisances of this sort is Antivirus 2009. Masked as a legitimate program that removes viruses, this annoyance infects the client?s system with spyware, inundating them with pop-ups that insist that they purchase an ?upgraded? version of software that doesn’t exist.

Similar bugs go by the name of:

  • Winantispyware
  • Antispyware Pro XP
  • Anti-virus Lab 2009

If you?re ever met with one of these pop-ups, do NOT click on anything ? do NOT close the window, click on ?No,? or type in a single field. If you?re taken to another website, do NOT click on any of the links.

Instead, Press CTRL-ALT-DELETE, which will bring up your task manager. When reviewing the list of processes, you will notice one that is linked to your internet browser. Highlight that process and click on ?End task,? a button located at the bottom of your task manager window. This will close your internet browser, including any pop-ups it has spawned.

While the pop-ups are momentarily done away with, simply terminating your internet browser will not completely solve the problem, as the source of the issue remains. If left unaddressed, the spyware will continue to see that you’re harassed by pop-ups each time you use the internet

This is one of many problems we regularly aid our clients with. If you’d like Computer Geeks to clean your computer of these pests, give us call at 800-433-5435!

360 Million Accounts Up For Sale

360 Million Accounts Up For Sale

In the past couple of months, security hacks have made all kinds of headlines. Unfortunately, this trend has no end in sight.

According to Hold Security LLC and it’s chief security officer Alex Holden, around 360 million accounts have been compromised in attacks. One attack compromised over 105 million accounts alone. With these accounts, cyber criminals are selling an additional 1.125 billion emails to spammers. But these 360 million include usernames, passwords, and emails in unencrypted word. Holden believes these attacks were breaches that haven’t been reported. Holden believes some of these companies attacks probably won’t even be aware that they have been hit until a third party tells them.

Obviously, this is going to put people at risk for ID theft, stolen bank accounts, health records, even military records. Hold Security LCC, which has seen it all, says this is overwhelming. And think of all the Fortune 500 companies and even governments that has dealt with this in recent years. I don’t report these things to scare you but to inform you. And this isn’t going to go away.? So we need to do what we can to protect ourselves. Change your passwords often, and don’t use the same ones for all your accounts. Check your bank accounts often. If you see anything suspicious, take action immediately! What else can be done to keep us safe online?

What About Routers?

When we used a dial-up connection to the Internet, security was not a significant problem. With today’s “always on” broadband connections, security has become a major concern. This discussion applies only to broadband connections like DSL or cable modem connections. Many broadband connections come with a router built in to the modem.

If the box that came from the telephone company or cable company has?more than one plug that looks like a wide telephone jack, chances are that you have a built in router.

This is what a?DSL Modem/Router looks like from the back.

DSL router back

To check your computer’s security, go to?Hacker Watch for a free security check.

To secure your computer, the first thing you need is a router. Every router has a hardware firewall. A router is the only device to appear on the Internet, and the router is a dumb device with no important data. Without a router, your computer is on the Internet, and there is important data on it. There are software firewalls but they are not nearly as effective as a routers hardware firewall. The built in firewall in Windows XP is particularly ineffective.

A router is not expensive, and it’s easy to connect. There are two basic types of routers: wired and wireless. A wired router may be purchased for as little as $10, while a wireless router for as little as $30. Every wireless router also has wired connections - usually 4 wired connections. For current prices, check?your local office supply store.

A router connects with standard Ethernet connectors, sometimes called Category 5 Patch Cables. It simply connects between your cable or DSL modem and the computer. Some early modems connected with a USB connector instead of Ethernet. If you have one of these, call your DSL or cable provider and they will replace it. Many DSL modems have both USB and Ethernet connections. If yours is connected with USB but the modem has both USB and Ethernet connectors, you just need to find the original box - there will be an Ethernet cable in it, or you can buy one at any office supply store for about $5.

If you have a cable connection and a wired router, you’re done. If you have DSL, there is one more step.

Since DSL uses your telephone line, there are more than one ISP’s on the line. A DSL connection has to connect to the right ISP. You will have to uninstall the connection software that came with the DSL package and tell the router how to connect. To uninstall the connection software, click on “Start”, click on “Settings”, click on “Control Panel”, click on “Add/Remove Programs”. Find the software that came with DSL modem and remove it. To tell your router how to connect, bring up your web browser (usually Internet Explorer) and go to?192.168.1.1. That is the standard router address. If that address does not work, find the address of your router in the router manual. Also find the router password. You now need to define the connection type. It will be called DSL or PPPoE. Select that type of connection and enter your DSL account name and password from the paperwork that came with your DSL package. You’re done for a wired router.

If you have a wireless router, there is another step.

Since a wireless router broadcasts a signal over the air, it should be secured through encryption. The signal can travel about 300 feet under ideal conditions. Also, the router password should be changed to prevent a hacker from taking over your router. Standard passwords are well known. If you choose not to secure the signal, someone could park in front of your house, and hack into your system or download hours of illegal music and you would be liable.

To secure your wireless router, you need to activate WEP, WPA, WPA2 or encryption. Every router is a bit different, so check the router manual for instructions. You can also turn off wireless operation and use the router as a wired router.

Tips for Securing your Wireless Connection

The reason we secure a wireless network is to stop people from using the services of our network who don’t have permission to utilize them. It is harder to secure a wireless network from hackers as compared to a classic wired network. This is due to the fact that a wireless network can be accessed anywhere inside the range of its antenna.

In order to secure a wireless network from hackers, we should take proper steps to save ourselves against security issues. If you don’t secure a wireless network from hackers, you might end up without its service. The consequence might also include the utilization of our network to attack further networks. To secure a wireless network from hackers, you should follow these simple wireless networking tips.

The first thing you have to do is to position the access point’s antenna in a place which restricts the range of its signal to go further than the required area. You should not put the antenna close to a window because glass can’t obstruct its signals. Place it in a central location of the building.

But you can go even further.

Use WEP:

WEP stands for Wireless encryption protocol. ?It’s a customary technique for encrypting traffic on a wireless network. You should never skip it as that will allow hackers to get instant access to the traffic over a wireless network.

Change the SSID, disable the broadcast of SSID:

SSID stands for service set identifier.? It is the recognition thread utilized by the wireless access point due to which the customers are capable of starting connections. For every wireless access point arranged, select an exclusive as well as unique SSID. Also, if it’s attainable, hold back the broadcast of the SSID out over the antenna. It wont appear in the listing of offered networks, while being able to provide services as usual.

Disable DHCP:

By doing this, the hackers will have to decode the TCP/IP parameters, subnet mask as well as the IP address in order to hack your wireless network.

Disable or modify SNMP settings:

Change the private as well as public community settings of SNMP. You can also just disable it. Otherwise the hackers will be able to utilize SNMP to get significant info regarding your wireless network.

Utilize access lists:

For additional security of your wireless network, and if your access point support this feature, employ an access list. An access list lets us determine precisely which machinery is permitted to attach to an access point. The access points which include the access list can employ trivial file transfer protocol (TFTP) now and then in order to download modernized lists to steer clear of hackers.

Wi-Fi and other wireless connections are all open to attack from outsiders and hackers. With this new and easy internet comes new and threatening risks. Hackers can get into your information and find out everything about you, including financial and personal, things you do not want out in the open.

By taking these steps, you can make sure that hackers stay on the outside.

Privacy Threats: What Privacy?

Turn on the computer, wait a couple minutes for it to load up, click on your internet browser, and enter into a world where anyone can see where you are and what you are doing. Sure, we keep our business and personal life separate right? That is why we have “personal” and “work” computers, but there is a big difference as to how the meaning of “personal” actually is true. You cannot go anywhere now without being taped, you are tracked by purchases and paper trails, and now it seems that the little privacy you had left is gone.

Wish you could put the “History” behind you? After you click on your internet browser and start to surf around the web, everywhere site you visit is recorded and saved, making it very easy for people to find out what you are up to. You might be saying to yourself, “Yes this may be true, but not for me because I am a virtuous person, there is no need to worry about someone finding out my History!” That’s nice, but what we are talking about is the fact that people can get into personal files that could hurt you regardless of the porn sites or other personal adventures that might make you look bad.

Let us say that you use a payment service online that transfers money to your bank account. By the hackers finding out this information, regardless of the fact that reloading the page won’t work, they may have the means to get into that site with your personal log-in information. Feeling scared yet? I am, because I use this very system and preventing something like this is crucial.

Luckily, Google Chrome,?Mozilla? Firefox, and Apple’s Safari have taken these preventive measures by not allowing for JavaScript to run in your browser. Phew!

There is a name for people who snoop around your personal information: history sniffing.At University of California, San Diego, researchers have discovered 485 of the 50,000 of the most popular websites are exploiting a flaw that allows them read your browser’s web history.

Notice how you click on a blue link, revisit the site and the link has turned purple, marking that you have already clicked on this link. What hackers can do is hide links on a certain website, say for example to Facebook or Twitter, then use the spying sites to use JavaScript code to find out the color of the links are.

JavaScript coupled with the use of Cascading Style Sheets, a common website language, make it very easy to track where you have been on the internet. Some of those 485 sites actually download your entire web browsing history! Whether you are doing illegal activities or you are a saint that only uses the internet to write emails, the fact that people can find out this information is kind of creepy. There is no privacy anymore, especially in the computer world, where history hackers are getting into the “trash” and checking out personal files.

Stay protected out there.

Computer Geeks Now Offers No-Contact Service
We offer two types of service: 1) Online remote 2) No-Contact at your Curb Service
X