2/25/2006

MS anti-spyware labels Symantec as Trojan

Learn to Remove Spyware With Free and Available Programs! Click me

Published Tuesday 14th February 2006 13:06 GMT

An update to Microsoft anti-spyware incorrectly labeled two versions of Symantec's anti-virus software as Trojan horse malware last week. Users of Windows AntiSpyware beta 1 were mistakenly warned that Symantec AntiVirus Corporate Edition and Symantec Client Security packages were a password stealing Trojan called Bancos-A (http://securityresponse.symantec.com/avcenter/venc/data/pwsteal.bancos.html).

PC users were prompted to remove registry keys, advice that if followed would have disabled Symantec's software, the Washington Post reports (http://blog.washingtonpost.com/securityfix/2006/02/microsoft_antispyware_deleting.html). The snafu happened because of a problem with a Windows AntiSpyware beta 1 issued on Thursday. Microsoft has issued new signature files that avoid the same mistake.

Symantec is working with affected customers, the number of which is expected to be small, because the mislabeling error only happens when a combination of enterprise software and consumer test software are used together. Users of Symantec's consumer security products were not affected by the issue, which was in any case limited to Windows AntiSpyware beta 1 and not its later Windows Defender beta 2 product.

It's not the first time the trial version of Microsoft's anti-spyware software has provoked complaints about false alerts. Soon after the release of the product in January 2005, Romanian anti-virus firm BitDefender cried foul after Microsoft's package wrongly detected a BitDefender ScanOnline object as a piece of spyware called "Brilliant Digital (http://www.pestpatrol.com/pestinfo/b/brilliantdigital_com.asp)".

Problems with false alerts are far from confined to Microsoft's security software and crop up from time to time even with established security products (examples here (http://www.theregister.co.uk/2004/09/07/mcafee_false_alarm) and here (http://www.theregister.co.uk/2004/09/16/symantec_relabels_freegate)). ®

Spyware: They're Watching You

Learn to Remove Spyware With Free and Available Programs! Click me

Last updated: 2/21/2006 3:00:31 PM
By Mike Bush

KSDK-If your computer seems to be slower than normal and you can't figure out why, the culprit could be spyware. It can dig through your computer, pass on your passwords to crooks and produce pop up ads over and over. The good news is that fighting back doesn't have to cost a fortune.

Playing on the computer is a regular after-school past-time at the Jadali house. Like most kids, Cameron, 15, and Sonny, 11, spend hours surfing the Internet, e-mailing friends or trying their hands at the latest online games. It's just the opposite for their mom.

"I check e-mail and I look up some stuff online. I don't send many e-mails myself," said Denise Jadali. "My kids use the computer a lot more than I do. The younger one plays games, they both have iPods and download music."

It's all those fun and games that have created a problem that the Jadali's hope to fix.

Margaret Hvatum, an Information Systems Professor at St. Louis Community College, is their problem solver, "Spyware is software that gets put on your computer, mostly without people's knowledge, that basically spies on what you are doing."

Spyware was created so businesses could track their customer's habits. It's now creating problems many consumers may not even be aware of, or know how to handle.

"A lot of the time you won't even notice it. It may just seem like your computer is getting slower," added Hvatum. "Well, that's because the Spyware is running in the background and it's making a copy of everything you're doing and it's sending it to the criminal that wrote that software."

Spyware looks for information on credit card, social security number and passwords, information that can be used to steal your identity. It's that possibility that's brought Hvatum and Denise Jadali together. Their mission: to rid the Jadali family computer of Spyware. Their plan of attack: an anti-spyware program called Ad Aware.

"It's downloadable and free of charge, if you want to get more features then you have to pay them for those additional features," said Hvatum.

You simply go to the Web site, www.lavasoft.com, click on Ad Aware SE Personal, and with a couple of clicks of the mouse, you've downloaded and are ready to run the anti-spyware software.

Most Spyware installs when users download a free tool bar, games, pornography or kids programs. Hvatum says if it's free, users can pretty much assume that it's not safe. The only way to really protect you and your computer is to have software running that checks every Web site you visit.

By performing a full system scan, within minutes the Jadali search and destroy mission is finished.

"It scanned 164,758 objects. Those would be files and executables and graphics and things on this computer, and out of those 164,000 objects it identified 217 objects that it recognizes as being critical spyware," said Hvatum.

It's an eye opener for Denise and her husband.

"I was amazed. I never thought I was going to have that much of a problem," said Hassan Jadali. "Well, we are going to have a good talk with the kids. From today they are going to be really, really careful what they do, where they go."

"It just makes you afraid to put any personal information on the computer at all," added Denise. "I would feel safer with the more expensive anti-spyware, but I don't know, talking to her it seems like they can get around just about anything."

So many types of Spyware are being created that Hvatum says it's a good idea to add a second anti-spyware software program to your computer. She suggests Spybot Search and Destroy. It's also free, and combined with Ad Aware, should protect you and your computer.

Something else to watch are those pop-up boxes that read "Spyware is installed on your computer." Believe it or not, that can actually be spyware waiting to be installed, when you think you're doing something to stop it.

St. Louis Community College offers a variety of classes on computer security. For a list of upcoming courses call (314) 984-7519 or visit www.stlcc.edu/.

Sony spyware boss 'promoted'

Learn to Remove Spyware With Free and Available Programs! Click me

p2p news / p2pnet: Following Sony BMG's SunnComm/First 4r Internet spyware DRM disaster, ex-Sony BMG ceo Andy Lack has been moved to a position where he can't do any more damage.

He's been 'promoted' [read fired]. He's now the new chairman of the BMG board with the ex-chairman, Rolf Schmidt-Holtz, taking his place as ceo.

"The swap, announced Friday and effective immediately, follows months of criticism of Lack's tenure as CEO, including investor discontent over spiraling fees paid to artists and a scandal over copy protection software in Sony CDs," says the Associated Press.

Schmidt-Holtz was BMG's chief executive from 2001 until the merger in mid-2004 and has been chairman of the merged company's board since then, says the story, adding:

"He will relocate to New York and will take up oversight of Sony BMG's theatrical film business."

There's no news as to whether or not Lack's presence at Mashboxx, Sony's oft promised by as yet unseen answer to p2p, has been, or will be, similarly curtailed.

Ex-Sony Music boss Robert Summer currently runs iMesh, with Lack hovering in the background.

Computer Security – It’s Bigger Than Spyware And Viruses

Learn to Remove Spyware With Free and Available Programs! Click me

Computer security, in basic terms means keeping your computer and the data that’s in it safe and secure. More of our personal data is stored in or accessed from our computer, now more than ever before. Yet most people lack even the basic understanding of how to keep their computers safe and secure. By following just a few simple rules you can dramatically improve the overall security of your computer.

The first thing to understand is what exactly it means to be connected to the internet. Your computer connected to the internet is similar to your house in many ways. There are many ways into your house. Windows, doors, etc. The more windows and doors you have, the more ways someone has into your house. An open door doesn’t necessarily mean you are going to be robbed, but it does improve the chances. Complicating matters, the ones that you think are locked, may not be because the lock is faulty or even the door itself may have an as of yet undiscovered flaw that would allow an intruder easy access to your home.

Your computer has many windows and doors, not all of which are locked. New flaws are being found everyday, often with the fix not coming until days after. Just like you wouldn’t leave your front door unlocked, you shouldn’t leave your computer wide open either. The first two things we will discuss to help with this task are installation of a quality firewall and regularly updating your installed software.

Updating your software is becoming easier these days, especially your Operating System. We don’t have the time here to go into detail about the many ways to update the many software packages you may have or use, but generally speaking the software manufacturer will provide you a way to do this automatically via the internet. A good example of this is the Microsoft Windows Update feature. Be sure to get the updates for everything installed on your computer, nothing is too trivial.

There are two basic types of firewalls and both perform the same functions. One is hardware the other is software. A hardware firewall is probably included in your router if you are using one, while you may or may not have a software firewall installed. To continue our house analogy, a firewall is like building a wall and gate around your home and giving the guard at the gate instructions on who to let in and out. While this does give a great deal of protection, it is not all that is required. Someone may know a way around or under your wall, or even be able to coerce the guard into letting them in.

You yourself may unwittingly allow someone in. This could happen by simply opening an email or even simply surfing the net. Spyware, viruses, trojans and the like are ever more adept in their methods of fooling you and your guards. Emails may come from a trusted friend containing a dangerous virus without them even knowing it. This is where the next layer of protection comes in, anti-virus software.

Anti-virus software is a large category these days. Often these packages come as “suites” including a firewall and Spyware scanner. While most of these programs are very effective in their promised tasks, it is not wise to be lulled into a false sense of security by them. They are simply one layer in what should be a multi tiered protection plan for you and your computer. One last important note about anti virus software is to be sure that it updates on a regular basis. New threats come out daily so check its updates manually to be sure they have happened.

Back to our house analogy, we now have all of our windows, doors and other entry ways locked and fully updated. We have a wall around our house with a guard at the gate and we have software scanning everything that comes in past the gate. Sounds pretty good, but there’s one last security hole we need to address, you.

A large percentage of infections are caused by the computer user themselves. The internet is an ever changing place that requires it’s users to be educated about its use. I’m not suggesting that you need to be a computer expert to simply read your email. I am however suggesting that you take some time to educate yourself on some of the dangers that pop up everyday, and the precautions to take in order to avoid them.

In summary, your computer is a powerful machine connected to one of the greatest things ever invented, the internet. This vast resource can be a dangerous place if you are not properly prepared and informed. Regular software updates, a good firewall, anti virus software and a little education are the basics in computer security. Having and understanding these basics will make your computer safer, more secure and more enjoyable.

D. David Dugan is the president of DD&C (www.dugancom.com) and personally helps to maintain their computer support forum at http://forum.dugancom.com as well as their Spyware Information site http://spyware.dugancom.com.

This article represents the views and opinions of the author and not of www.dailyindia.com.

Microsoft spruces up anti-spyware tool

Learn to Remove Spyware With Free and Available Programs! Click me

by Cleona Godinho (cleona.godinho@itp.com) Microsoft has released a second beta version of its free spyware removal tool. This includes a host of new features and a new name; Windows Defender.

The program – originally called Windows AntiSpyware – features a new interface and an enhanced scanning engine, which Microsoft claims can locate a larger number of spyware programs than previous versions.

The anti-spyware app also boasts a new ‘voting network statistics’ feature, which helps users decide whether a certain program is a threat or not by displaying voting results from other network users. Another key addition is that the app now protects all users from spyware, regardless of whether they have administrative privileges or not.

In contrast to the first beta version, Defender is now capable of receiving automatic updates via the firm’s http://update.microsoft.com website. Microsoft has also included a new real-time feature to track key changes in a user’s operating system.

Users who wish to try the new version of anti-spyware can download it from www.microsoft.com.

Last week, Windows AntiSpyware beta 1 mistakenly identified two of Symantec’s anti-virus programs as spyware due to a faulty signature update. Although Microsoft has released a new signature to prevent the program for targeting Symantec’s products, the firm is yet to release a fix for users who have already accidentally disabled these products.

Watching out for spyware

Learn to Remove Spyware With Free and Available Programs! Click me

FOR spyware and adware protection, arming a PC with more than one program is best.

Even though Internet security solutions from PC-Cillin, McAfee and Symantec come with spyware protection, it is still important for you to install extra programs to protect the PC better.

And you can do this without spending a cent because the best of antispyware protection can be had for free.

But first, some basic definition on what is spyware and adware.

Malicious software
Spyware, also known as hijackware and malware, will transmit data from a computer to a third party without the user’s knowledge.

Adware is simpler – it tracks surfing habits and displays advertisements, usually the pop-up and banner variety, when you are surfing.

And because of this, it may slow down your surfing speed because it will be sapping Internet bandwidth.

The telltale sings of spyware or adware infection is clear enough – the computer becomes sluggish, the Internet connection is unusually slow, you see pop-up ads frequently, have strange toolbars on your Internet browser, or incur excessive Internet dial-up charges.

Antispyware
Currently, one of the best antispyware in the market is – surprise, surprise – from Microsoft.

Windows Defender beta 2, formerly known as Microsoft Antispyware beta, is a product that the software behemoth acquired when it bought over Giant Company Software.

The antispyware is currently in beta and can be downloaded from Microsoft’s website (www.microsoft.com/athome/security/spyware/software) but you must certify that the Windows running on your computer is original before you can do this.

Once Windows Defender is installed, it stays resident in memory like an antivirus and provides realtime protection.

And because it stays resident, it will warn you when a program tries to auto start with the operating system, deposits files in the Windows directory or changes the Internet browser’s default homepage.

To complement Windows Defender, you should also install Ad-Aware SE Personal Edition www.lavasoftusa.com/ software/adaware, which is available for free.

Ad-Aware SE scans fixed and removable drives, memory and Windows registry using a technology called Code Sequence Identification (CSI) which is supposed to detect known and unknown variants of malware.

It does not provide realtime protection, so you should remember to scan your computer with it regularly.

Additional protection
Other programs you may want to consider installing to bolster your spyware protections are SpywareBlaster and Spybot – Search and Destroy but your PC should be secure with Windows Defender and Ad Aware SE if you play it safe.

Generally, all the rules of using an antivirus also applies to maintaining an antispyware program – update the antispyware definitions regularly and scan the PC often.

Precautions
Even though you have antispyware programs installed, you should still take extra precautions such as using a firewall (see sidebar) which can stop spyware from sending out info from the PC.

You might also want to consider a safer browser, such as the open source and free Mozilla Firefox, which has better security, pop-up ad blocking, and other cool functions.

If at all possible, do not surf to websites that host pirated software and adult material because these sites usually try to install spyware and adware.

Also, practise caution when downloading and installing programs from “shady” websites.

More and more, freeware programs are being bundled with spyware, so read the license agreements and watch the installation process carefully.

33 Percent Admit Their Organisation¹s Anti-Spyware Strategy Is Not Effective

Learn to Remove Spyware With Free and Available Programs! Click me

Published 22nd February 2006

Sunbelt research discovers concerning lack of protection within organisations...

Worcester, UK, 22nd February 2005 ­ Sunbelt System Software, the leading provider of Windows system administration tools and enterprise security solutions, has found that although 37 percent of organisations see spyware as the greatest security threat to their networks, 33 percent think their anti-spyware strategy is not effective enough and 39 percent of organisations don¹t update their employees on safe practices for spyware
avoidance.

In a recent poll of system administrators, IT managers and consultants, Sunbelt has identified that spyware is considered to be a significant threat to organisations¹ security. However the measures being put in place to
prevent any security breaches taking place are considered ineffective by one third of respondents. The survey also discovered that 23.5 percent of organisations don¹t have dedicated anti-spyware measures in place and 14 percent of those polled admitted that spyware is not under control in their organisation.

³This research has confirmed what the IT security industry has suspected for a long time,² said Ian Masters, sales director at Sunbelt Software.

³Although users are becoming more aware of the spyware threat, it is still taking some time for organisations to put adequate protection in place.²

The SunPoll was conducted via Sunbelt¹s WServerNews newsletter. This publication is distributed to over 500,000 readers.

Spyware is worse than most PC users think

Learn to Remove Spyware With Free and Available Programs! Click me

KUALA LUMPUR: It is worrying that many computer users still seem to be ignorant of spyware, said a security solutions vendor.

Andrew J. Lee, chief technology officer of security solutions company Eset Software, said many users are just too trusting when they are at their PCs.

"They are downloading spyware without knowing it because they are duped by the claims of online ads," he said.

He said the problem has been going on for the past three years but the danger of spyware is still being ignored by PC users because they think it is not much of a threat.

Besides installing antivirus software, computer users should also be knowledgable about other kinds of security threats, said Lee.

"Don't just download free mouse cursors or smilies because nothing is completely free," he added.

Eset manufactures the Nod32 antivirus product.

CSIA: Fight against spyware is on

Learn to Remove Spyware With Free and Available Programs! Click me

Dan Kaplan 22 Feb 2006 19:57

The newly formed Anti-Spyware Coalition held its first public workshop earlier this month as a way to bring together key players to discuss malicious software, the Cyber Security Industry Alliance said in its February newsletter.

The Feb. 9 workshop held in Washington D.C. sought to define spyware and develop solutions to combat the problem, the CSIA said. About 350 people, including industry, government and academic leaders, participated.

Spyware quickly is becoming a major consumer concern, experts have said.

The Ponemon Institute reported that 85 percent of frequent internet users believe they have had spyware on their computer, while 86 percent of those said the spyware caused a loss in money or productivity, according to the CSIA.

Federal Trade Commission Chairwoman Deborah Platt Majoras, delivering the keynote address at the workshop, urged the public and private sectors to fight fraudsters while firming the agency's enforcement stance against spyware suppliers, the CSIA said. She also promised fall hearings on consumer protection in the high-tech global marketplace.

Other speakers, such as agency Commissioner Jonathan Leibowitz, suggested the agency publicly name any legitimate companies that send nuisance software, the CSIA said. Walter Mossberg, Wall Street Journal technology columnist, criticized anti-virus vendors for failing to produce effective solutions.

The workshop proved that a lot of work remains, the CSIA said.

"The public needs education," the group said. "Policy and enforcement communities must find ways to track and (prosecute) spyware perpetrators across borders and create legislation that serves a politically diverse world."

Since its formation last spring, the Anti-Spyware Coalition – coordinated through the Center for Democracy and Technology - has adopted definitions for spyware and other potentially unwanted technologies and published a document detailing specific behaviors that constitute spyware.

"We've already made great strides in the fight to give people back control over their computers," said Ari Schwartz, the center's deputy director. "If the coalition's first nine months are any indication, we'll have a great many more accomplishments to discuss nine months from now."

CDT Blasts ‘Government Spyware’ Program

Learn to Remove Spyware With Free and Available Programs! Click me

A public-advocacy group says two popular and increasingly ubiquitous digital technologies – Web-based e-mail and location awareness – inadvertently give the U.S. government unprecedented access to Americans' personal data. As such, it believes stronger laws are needed to control the growing levels of official surveillance practices.

In a just-issued 48-page report, the Center for Democracy & Technology (CDT) suggests technology is making government surveillance easier, not harder, and that stronger protections are needed if innocent Americans are to retain their privacy rights. The group claims recent government-surveillance stories aren't isolated incidents, but instead reflect a widening gap between the technology that collects sensitive personal data and the laws designed to protect that data against government misuse.

According to Digital Search & Seizure: Updating Privacy Protections to Keep Pace with Technology, the National Security Agency's domestic spying program, the Justice Department's efforts to obtain millions of Internet search records, the government's use of cellphones to track suspects and spyware developments highlight the law's failure to keep pace with technological advances.

The report also says user information connected with Web-based e-mail is vulnerable because all of it sits on the computers of service providers. Under the Electronic Communications Privacy Act – drafted in 1986 – messages and documents stored with Web mail providers have weaker protections than those stored on users' computers. While the government needs a judicial warrant to search a personal computer, it may be able to access Web mail accounts with only a subpoena issued without judicial review, the report adds.

The CDT’s research also maintains mobile phones serve as tracking beacons because they regularly seek out the nearest antenna and they send out identification numbers. It says legal standards regulating the government's ability to use the constant stream of data, however, haven't kept pace with the technological reality because no existing law lays out explicit standards for government location tracking. As things stand now, the government's use of location technology is governed by a patchwork of laws and court precedents.

The report also discusses the emergence of what it calls "government spyware:" keystroke-logging technology that can record everything one does on a computer. Here, too, the technology has far outpaced the legal protections, giving the feds a uniquely intrusive surveillance tool with inadequate legal controls.

"The government complains that new technology makes its job more difficult, but the fact is that digital technology has vastly augmented the government's powers,” says Jim Dempsey, CDT policy director and principal author. “The capacity of Internet technology to collect and store data increases every day, as does the volume of personal information we willingly surrender as we take advantage of new services. Meanwhile, the laws that are supposed to prevent the government from unfairly accessing personal information haven't changed in two decades. The gap between law and technology is widening every day, and privacy is eroding.”