Cyber espionage


Cyber spying or Cyber espionage is the act or practice of obtaining secrets without the permission of the holder of the information (personal, sensitive, proprietary or of classified nature), from individuals, competitors, rivals, groups, governments and enemies for personal, economic, political or military advantage using illegal exploitation methods on the Internet, networks or individual computers through the use of cracking techniques and malicious software including Trojan horses and spyware. It may wholly be perpetrated online from computer desks of professionals on bases in far away countries or may involve infiltration at home by computer trained conventional spies and moles or in other cases may be the criminal handiwork of amateur malicious hackers and software programmers.
Cyber spying typically involves the use of such illegally gained access to secrets and classified information or illegally gained control of individual computers or whole networks for an unethical and illegal strategic advantage and for psychological, political and physical subversion activities and sabotage. More recently, cyber spying invovles analysis of public activity on social networking sites like Facebook and Twitter

Cyber espionage Threat of 2012 computer security


Cyber espionage (also spelled cyberespionage) involves the unauthorized probing to test a target computer’s configuration or evaluate its system defenses, or the unauthorized viewing and copying of data files.
Cyber-espionage, along with privacy violations and social networking attacks facilitated by the increased use of mobile and tablet devices, will be the source of increased security threats over the coming months, according to PandaLabs.
Cyber-espionage targeting companies and government agencies around the world will dominate corporate and national information security landscapes, with the integrity of classified and other protected information on the line. Trojans are expected to be the weapon of choice for hackers focused on these highly-sensitive targets.
According to Luis Corrons, technical director of PandaLabs, "We live in a world where all information is in digital form and is easily accessible if you know how. Today's spies no longer need to infiltrate a building to steal information. As long as they have the necessary computer skills, they can wreak havoc and access even the best-kept secrets of organizations without ever leaving their homes."
Consumers will continue to be targeted by cyber-criminals as they find ever more sophisticated ways to target social media sites for stealing personal data. Social engineering techniques exploiting users' naivete have become the weapon of choice for hackers targeting personally-identifiable information.
"Social networking sites provide a space where users feel safe as they interact with friends and family. The problem is that attackers are creating malware that takes advantage of that false sense of security to spread their creations," says Corrons. "It is very easy for cyber-criminals to trick users with generic messages like 'Look, you're on this video,' for example. Sometimes, curiosity can be our own worst enemy."


 major security trends of 2012:
Mobile malware: A year ago, PandaLabs predicted a surge in cyber attacks on mobile phones, and the fact that Android has become the number one mobile target for cyber-crooks in 2011 confirms that prediction. That trend will continue in 2012, with a new focus on mobile payment methods using Near-Field Communications (NFC) as these applications become increasingly popular.
Malware for tablets: Since tablets share the same operating system as smartphones, they are likely be targeted by the same malware. In addition, tablets might draw a special interest from cyber-crooks since people are using them for an increasing number of activities and are more likely to store sensitive data.
Mac malware: As the market share of Mac users continues to grow, the number of threats will grow as well. Fortunately, Mac users are now more aware that they are not immune to malware attacks and are increasingly using antivirus programs to protect themselves. The number of malware specimens for Mac will continue to grow in 2012, although still at a slower rate than for PCs.
PC malware: PC malware has grown exponentially over the past few years, and everything indicates that the trend will continue in 2012. Trojans, designed to sit silently on users' computers, stealing information and transmitting it back to their handlers, will continue to be cyber-crooks' weapon of choice; 75 percent of new malware strains in 2011 were Trojans.
SMBs under attack: Financial institutions are fairly well protected these days against malware. But smaller businesses are easier and cheaper targets to attack, and their customer databases can be a real treasure trove for hackers, particularly if credit card and other financial data is stored "in the clear." Unfortunately, many small to medium-sized companies do not have dedicated security teams, which makes them much more vulnerable.
Windows 8: While not scheduled until November 2012, the anticipated next version of Microsoft's operating system will offer cyber-crooks new opportunities to create malicious software. Windows 8 will allow users to develop malware applications for virtually any device (PCs, tablets and smartphones) running this platform, although this will likely not take place until 2013.
             Taken From Internet

Facebook---Sexbook Virus

Facebook get affected by orkut Type Virus so dont click if any post seen like following snapshot on your wall.If you click then it will automaticatlly post that link to all of yours friends wall.!!!!!!






                                                          Happy facebooking but be safe!!!!!!!
                                                                                             www.sintuhack.com

Computer Operations Security


Operations security and controls safeguard information assets while the data is resident in the computer or otherwise directly associated with the computing environment. The controls address both software and hardware as well as such processes as change control and problem management. Physical controls are not included and may be required in addition to operations controls.
Operations security and controls can be considered the heart of information security because they control the way data is accessed and processed. No information security program is complete without a thoroughly considered set of controls designed to promote both adequate and reasonable levels of security. The operations controls should provide consistency across all applications and processes; however, the resulting program should be neither too excessive nor too repressive.
Resource protection, privileged-entity control, and hardware control are critical aspects of the operations controls. To understand this important security area, managers must first understand these three concepts. The following sections give a detailed description of them.


RESOURCE PROTECTION
Resource protection safeguards all of the organization’s computing resources from loss or compromise, including main storage, storage media (e.g., tape, disk, and optical devices), communications software and hardware, processing equipment, standalone computers, and printers. The method of protection used should not make working within the organization’s computing environment an onerous task, nor should it be so flexible that it cannot adequately control excesses. Ideally, it should obtain a balance between these extremes, as dictated by the organization’s specific needs.
This balance depends on two items. One is the value of the data, which may be stated in terms of intrinsic value or monetary value. Intrinsic value is determined by the data’s sensitivity — for example, health- and defense-related information have a high intrinsic value. The monetary value is the potential financial or physical losses that would occur should the data be violated.
The second item is the ongoing business need for the data, which is particularly relevant when continuous availability (i.e., round-the-clock processing) is required.
When a choice must be made between structuring communications to produce a user-friendly environment, in which it may be more difficult for the equipment to operate reliably, and ensuring that the equipment is better controlled but not as user friendly (emphasizing availability), control must take precedence. Ease of use serves no purpose if the more basic need for equipment availability is not considered.
Resource protection is designed to help reduce the possibility of damage that might result from unauthorized disclosure and alteration of data by limiting opportunities for misuse. Therefore, both the general user and the technician must meet the same basic standards against which all access to resources is applied.
A more recent aspect of the need for resource protection involves legal requirements to protect data. Laws surrounding the privacy and protection of data are rapidly becoming more restrictive. Increasingly, organizations that do not exercise due care in the handling and maintenance of data are likely to find themselves at risk of litigation. A consistent, well-understood user methodology for the protection of information resources is becoming more important to not only reduce information damage and limit opportunities for misuse but to reduce litigation risks.


Accountability
Access and use must be specific to an individual user at a particular moment in time; it must be possible to track access and use to that individual. Throughout the entire protection process, user access must be appropriately controlled and limited to prevent excess privileges and the opportunity for serious errors. Tracking must always be an important dimension of this control. At the conclusion of the entire cycle, violations occurring during access and data manipulation phases must be reported on a regular basis so that these security problems can be solved.
Activity must be tracked to specific individuals to determine accountability. Responsibility for all actions is an integral part of accountability; holding someone accountable without assigning responsibility is meaningless. Conversely, to assign responsibility without accountability makes it impossible to enforce responsibility. Therefore, any method for protecting resources requires both responsibility and accountability for all of the parties involved in developing, maintaining, and using processing resources.
An example of providing accountability and responsibility can be found in the way some organizations handle passwords. Users are taught that their passwords are to be stored in a secure location and not disclosed to anyone. In some organizations, first-time violators are reprimanded; if they continue to expose organizational information, however, penalties may be imposed, including dismissal.

Defense in depth...IT SECURITY


Information security must protect information throughout the life span of the information, from the initial creation of the information on through to the final disposal of the information. The information must be protected while in motion and while at rest. During its lifetime, information may pass through many different information processing systems and through many different parts of information processing systems. There are many different ways the information and information systems can be threatened. To fully protect the information during its lifetime, each component of the information processing system must have its own protection mechanisms. The building up, layering on and overlapping of security measures is called defense in depth. The strength of any system is no greater than its weakest link. Using a defence in depth strategy, should one defensive measure fail there are other defensive measures in place that continue to provide protection.
Recall the earlier discussion about administrative controls, logical controls, and physical controls. The three types of controls can be used to form the basis upon which to build a defense-in-depth strategy. With this approach, defense-in-depth can be conceptualized as three distinct layers or planes laid one on top of the other. Additional insight into defense-in- depth can be gained by thinking of it as forming the layers of an onion, with data at the core of the onion, people the next outer layer of the onion, and network security, host-based security and application security forming the outermost layers of the onion. Both perspectives are equally valid and each provides valuable insight into the implementation of a good defense-in-depth strategy.
Security classification for information
An important aspect of information security and risk management is recognizing the value of information and defining appropriate procedures and protection requirements for the information. Not all information is equal and so not all information requires the same degree of protection. This requires information to be assigned a security classification.
The first step in information classification is to identify a member of senior management as the owner of the particular information to be classified. Next, develop a classification policy. The policy should describe the different classification labels, define the criteria for information to be assigned a particular label, and list the required security controls for each classification.
Some factors that influence which classification information should be assigned include how much value that information has to the organization, how old the information is and whether or not the information has become obsolete. Laws and other regulatory requirements are also important considerations when classifying information.
The type of information security classification labels selected and used will depend on the nature of the organisation, with examples being:
In the business sector, labels such as: Public, Sensitive, Private, Confidential.
In the government sector, labels such as: Unclassified, Sensitive But Unclassified, Restricted, Confidential, Secret, Top Secret and their non-English equivalents.
In cross-sectoral formations, the Traffic Light Protocol, which consists of: White, Green, Amber and Red.
All employees in the organization, as well as business partners, must be trained on the classification schema and understand the required security controls and handling procedures for each classification. The classification of a particular information asset has been assigned should be reviewed periodically to ensure the classification is still appropriate for the information and to ensure the security controls required by the classification are in place.

Information System Security


Information system security processes and  invitees provide valuable input into managing IT systems and their development, enabling g risk identification, planning and mitigation. A risk management approach involves continually balancing the protection of agency information and assets with the cost of security controls and mitigation strategies throughout the complete information system development life cycle (see Figure 2-1). The most effective way to implement risk management is to identify critical assets and operations, as well as systemic vulnerabilities across the agency. Risks are shared and not bound by organization, revenue source, or topologies. Identification and verification of critical assets and operations and their interconnections can be achieved through the system security planning process, as well as through the compilation of information from the Capital Planning and Investment Control (CPIC) and Enterprise Architecture (EA) processes to establish insight into the agency’s vital business operations, their supporting assets, and existing interdependencies and relationships. With critical assets and operations identified, the organization can and should perform a business impact analysis (BIA). The purpose of the BIA is to relate systems and assets with the critical services they provide and assess the consequences of their disruption. By identifying these systems, an agency can manage security effectively by establishing priorities. This positions the security office to facilitate the IT program’s cost-effective performance as well as articulate its business impact and value to the agency.Executing a risk management-based approach for systems and projects means integrating security early and throughout the agency’s established system and CPIC life cycles. Integration enables security to be planned, acquired, built in, and deployed as an integral part of a project or system. It plays a significant role in measuring and enforcing security requirements throughout the phases of the life cycle.  Life cycle management helps document security-relevant decisions and provides assurance to management that security was fully considered in all phases. System managers can use this information as a self-check reminder of why decisions were made so that the impact of changes in the environment can be more readily assessed

Malware, trojans and threats


Most PCs are now connected to the Internet and networks, making easier the spread of malicious software (malware), which includes trojans (also known as trojan horses), viruses, worms, spyware, adware, rootkits and other malicious or unwanted programs.
Like spyware and adware, trojans can get onto your computer in a number of ways, including from a web browser, via e-mail, or in a bundle with other software downloaded from the Internet. You may also inadvertently transfer malware via a USB flash drive or other portable media. It is possible that you could be forced to reformat your USB flash drive or other portable device in order to eliminate the infection and avoid transferring it to other machines. (After all, you don't want to be the one who infected your network at work because you were bringing in some music to listen to.)
Unlike viruses or worms, trojans do not replicate themselves but they can be just as destructive. On the surface, trojans appear benign and harmless, but once the infected code is run, trojans kick in and perform malicious functions to harm the computer system without the user's knowledge.
For example, waterfalls.scr is a waterfall screen saver as originally claimed by the author, but it can be associated with malware and become a trojan to unload hidden programs and allow unauthorized access to the user's PC.
Some typical examples of threats by trojans are as follows:
1.Erase, overwrite or corrupt data on a computer
2.Help to spread other malware such as viruses (by a dropper trojan)
3.Deactivate or interfere with anti-virus and firewall programs
4.Allow remote access to your computer (by a remote access trojan)
5.Upload and download files without your knowledge
6.Gather e-mail addresses and use them for spam
7.Log keystrokes to steal information such as passwords and credit card numbers
8.Copy fake links to false websites, display porno sites, play sounds/videos, display images
9.Slow down, restart or shut down your computer
11.Re-install themselves after being disabled
12.Disable the task manager
13.Disable the control panel

    Malware types



    Adware Malware
    Adware Malware is the class of programs that place advertisements on your screen. These may be in the form of pop-ups, pop-unders, advertisements embedded in programs, advertisements placed on top of ads in web sites, or any other way the authors can think of showing you an ad. The pop-ups generally will not be stopped by pop-up stoppers, and often are not dependent on your having Internet Explorer open. They may show up when you are playing a game, writing a document, listening to music, or anything else. Should you be surfing, the advertisements will often be related to the web page you are viewing.
    Spyware Malware
    Programs classified as Spyware Malware send information about you and your computer to somebody else. Some Spyware Malware simply relays the addresses of sites you visit or terms you search for to a server somewhere. Others may send back information you type into forms in Internet Explorer or the names of files you download. Still others search your hard drive and report back what programs you have installed, contents of your e-mail client's address book (usually to be sold to spammers), or any other information about or on your computer – things such as your name, browser history, login names and passwords, credit card numbers, and your phone number and address.


    Spyware Malware often works in conjunction with Toolbars Malware. It may also use a program that is always running in the background to collect data, or it may integrate itself into Internet Explorer, allowing it to run undetected whenever Internet Explorer is open.


    Hijackers Malware
    Hijackers Malware take control of various parts of your web browser, including your home page, search pages, and search bar. They may also redirect you to certain sites should you mistype an address or prevent you from going to a website they would rather you not, such as sites that combat malware. Some will even redirect you to their own search engine when you attempt a search. NB: Hijackers Malware almost exclusively target Internet Explorer.


    Toolbars Malware
    Toolbars Malware plug into Internet Explorer and provide additional functionality such as search forms or pop-up blockers. The Google and Yahoo! Toolbars Malware are probably the most common legitimate examples, and malware Toolbars Malware often attempt to emulate their functionality and look. Malware Toolbars Malware almost always include characteristics of the other malware categories, which is usually what gets it classified as malware. Any toolbar that is installed through underhanded means falls into the category of malware.


    Dialers Malware 
    Dialers Malware are programs that set up your modem connection to connect to a 1-900 number. This provides the number's owner with revenue while leaving you with a large phone bill. There are some legitimate uses for Dialers Malware, such as for people who do not have access to credit cards. Most Dialers Malware, however, are installed quietly and attempt to do their dirty work without being detected.

    Malware


    Malware is short for “malicious software."  It includes viruses and spyware that get installed on your computer, phone, or mobile device without your consent. These programs can cause your device to crash and can be used to monitor and control your online activity. Criminals use malware to steal personal information, send spam, and commit fraud.
    Avoid Malware
    Scam artists try to trick people into clicking on links that will download malware and spyware to their computers, especially computers that don't use adequate security software. To reduce your risk of downloading unwanted malware and spyware:


    Keep your security software updated. At a minimum, your computer should have anti-virus and anti-spyware software, and a firewall. Set your security software, internet browser, and operating system (like Windows or Mac OS) to update automatically.
    Don't click on any links or open any attachments in emails unless you know who sent it and what it is. Clicking on links and opening attachments – even in emails that seem to be from friends or family – can install malware on your computer.
    Download and install software only from websites you know and trust. Downloading free games, file-sharing programs, and customized toolbars may sound appealing, but free software can come with malware.
    Minimize "drive-by" downloads. Make sure your browser security setting is high enough to detect unauthorized downloads. For Internet Explorer, for example, use the "medium" setting at a minimum.
    Use a pop-up blocker and don't click on any links within pop-ups. If you do, you may install malware on your computer. Close pop-up windows by clicking on the "X" in the title bar.
    Resist buying software in response to unexpected pop-up messages or emails, especially ads that claim to have scanned your computer and detected malware. That's a tactic scammers use to spread malware.
    Talk about safe computing. Tell your kids that some online actions can put the computer at risk: clicking on pop-ups, downloading "free" games or programs, opening chain emails, or posting personal information.
    Back up your data regularly. Whether it's text files or photos that are important to you, back up any data that you'd want to keep in case your computer crashes.
    Detect Malware
    Monitor your computer for unusual behavior. Your computer may be infected with malware if it:
    slows down, crashes, or displays repeated error messages
    won't shut down or restart
    serves up a barrage of pop-ups
    displays web pages you didn't intend to visit, or sends emails you didn't write
    Other warning signs of malware include:
    new and unexpected toolbars
    new and unexpected icons in your shortcuts or on your desktop
    a sudden or repeated change in your computer's internet home page
    a laptop battery that drains more quickly than it should
    Get Rid of Malware
    If you suspect there is malware is on your computer, take these steps:


    Stop shopping, banking, and doing other online activities that involve user names, passwords, or other sensitive information.
    Update your security software, and then run it to scan your computer for viruses and spyware. Delete anything it identifies as a problem. You may have to restart your computer for the changes to take effect.
    If your computer is covered by a warranty that offers free tech support, contact the manufacturer. Before you call, write down the model and serial number of your computer, the name of any software you've installed, and a short description of the problem.
    Many companies – including some affiliated with retail stores – offer tech support on the phone, online, at their store, and in your home. Decide which is most convenient for you. Telephone and online help generally are the least expensive, but you may have to do some of the work yourself. Taking your computer to a store usually is less expensive than hiring a repair person to come into your home.
    Once your computer is back up and running, think about how malware could have been downloaded to your machine, and what you could do differently to avoid it in the future.

    Phishing


                                              Formate of Phishing Messages
    You open an email or text, and see a message like this:
    "click to login in orkut"
    "Choose your net banking and login from your mailbox"
    "We suspect an unauthorized transaction on your account. To ensure that your account is not compromised, please click the link below and confirm your identity."
    "During our regular verification of accounts, we couldn't verify your information. Please click here to update and verify your information."
    “Our records indicate that your account was overcharged. You must call us within 7 days to receive your refund.”
    The senders are phishing for your information so they can use it to commit fraud.
    How to Deal with Phishing Scams

    Delete email and text messages that ask you to confirm or provide personal information (credit card and bank account numbers, Social Security numbers, passwords, etc.). Legitimate companies don't ask for this information via email or text.[Phishing]
    The messages may appear to be from organizations you do business with – banks, for example. They might threaten to close your account or take other action if you don’t respond.[Phishing]
    Don’t reply, and don’t click on links or call phone numbers provided in the message, either. These messages direct you to spoof sites – sites that look real but whose purpose is to steal your information so a scammer can run up bills or commit crimes in your name.[Phishing]
    Area codes can mislead, too. Some scammers ask you to call a phone number to update your account or access a "refund." But a local area code doesn’t guarantee that the caller is local.[Phishing]
    If you’re concerned about your account or need to reach an organization you do business with, call the number on your financial statements or on the back of your credit card.[Phishing]
    Action Steps
    You can take steps to avoid a phishing attack:
    Use trusted security software and set it to update automatically. In addition, use these computer security practices.[Phishing]
    Don't email personal or financial information. Email is not a secure method of transmitting personal information.[Phishing]
    Only provide personal or financial information through an organization's website if you typed in the web address yourself and you see signals that the site is secure, like a URL that begins https (the "s" stands for secure). Unfortunately, no indicator is foolproof; some phishers have forged security icons.[Phishing]
    Review credit card and bank account statements as soon as you receive them to check for unauthorized charges. If your statement is late by more than a couple of days, call to confirm your billing address and account balances.[Phishing]
    Be cautious about opening attachments and downloading files from emails, regardless of who sent them. These files can contain viruses or other malware that can weaken your computer's security.[Phishing]
    Content Taken from other website

    Latest computer security threat


    Latest 10 virus alerts
    1 Troj/Mdrop-DKE
    2 Troj/Sasfis-O
    3 Troj/Keygen-FU
    4 Troj/Zbot-AOY
    5 Troj/Zbot-AOW
    6 W32/Womble-E
    7 Troj/VB-FGD
    8 Troj/FakeAV-DFF
    9 Troj/SWFLdr-W
    10 W32/RorpiaMem-A
    Top 10 viruses in October 2011
    1 Troj/Invo-Zip
    2 W32/Netsky
    3 Mal/EncPk-EI
    4 Troj/Pushdo-Gen
    5 Troj/Agent-HFU
    6 Mal/Iframe-E
    7 Troj/Mdrop-BTV
    8 Troj/Mdrop-BUF
    9 Troj/Agent-HFZ
    10 Troj/Agent-HGT
    Top 10 virus hoaxes
    1 Hotmail hoax
    2 Budweiser frogs screensaver
    3 Bonsai kitten
    4 Olympic torch
    5 MSN is closing down
    6 A virtual card for you
    7 Meninas da Playboy
    8 Bill Gates fortune
    9 JDBGMGR
    10 Justice for Jamie

    How to kill malicious processes


    Using safe mode
    Most of malicious processes are inactive when PC operates in safe mode with networking. To reach safe mode with networking, do following:
    Reboot
    Press F8 early on (you can press F8 couple times)
    Choose Safe mode with networking (preferably) or safe mode from menu
    On success you should not see any alerts that bother you under normal mode
    Killing processes using task manager
    The benefit of using task manager is that you do not need to download anything. Task manager is present in all windows computers, though it might be disabled and provides little control


    Open task manager by either pressing ctrl+shift+esc or pressing ctrl+alt+del and choosing from menu. For best results, try doing so just after windows login, while other processes are still loading
    If it fails, go to go to Start->Run and type taskmgr
    If this fails, go to C:\Windows\System32, copy taskmgr and rename it to 1.scr , 1.com or other random name. Launch that file. You can try right-clicking on it and choosing Run as administrator on Windows Vista or Windows 7
    Choose process TAB, choose to see processes of all users (optional)
    Choose malicious process from the list, right click on it
    Press End process
    On successful stop of malicious processes alerts should disappear and you can continue to next steps of malware removal.
    Killing processes using process explorer
    Process explorer provides more information on how the processes were launched. Also it is not blocked together with Task Manager. If it is blocked from execution, try saving it as 1.scr, 1.com or iexplore.exe before execution.


    Download Process explorer from here : http://download.sysinternals.com/Files/ProcessExplorer.zip and unzip.
    Launch process explorer (procexp.exe )
    Select malicious process and press DEL.
    On successful stop of malicious processes alerts should disappear and you can continue to next steps of malware removal.

    Removing Security Shield Virus

    Removing Security Shield can be accomplished. You must use our custom made free program called nuke-M to disable the virus. After disabling the virus you need to run PC Tools to scan and fully remove the infection from your computer. Security Shield makes several registry modifications as well as system file modifications. PC Tools will fix all of the issues that the Security Shield virus has caused.
    The instructions below are the fastest and easiest way to remove the Security Shield Virus.


    Begin Virus Removal by Following the Instructions Below
    Target Virus: Security Shield Virus
    The removal process we are illustrating below has been proven to be the most effective way to remove the Security Shield Virus.
    You must be on the infected computer when performing these steps.
    1.On your keyboard, click and hold the Windows key, then press the R key. See keyboard diagram below.
    2.After you have clicked the Window key and R key, the Run Box will appear. Type the following into the run box and click OK:
                                       iexplorehttp://www.spywarehelpcenter.com/nuke
    After you click OK, your computer will connect to our website and download nuke-M.
    3.After you have saved the nuke-M file to your desktop, go ahead and run the nuke-M file by double clicking on it. If you computer asks if you are sure you want to run nuke-M, click OK. nuke-M will quickly disable the virus allowing you to install antivirus software. The virus should now be temporarily disabled. If the nuke-M file is blocked by the virus, rename the file to ‘iexplore’ or ‘explorer’ and try to open nuke-M again.
    4.Now that the virus is not running it is time to begin removal. On your keyboard, click and hold the Windows key, then press the R key. See keyboard diagram below.
    5.After you have pressed the Windows and R key, the Windows Run Box will open.Type the following into the run box and click OK:
                                              iexplore http://www.spywarehelpcenter.com/remove
    After clicking OK, your computer will connect to our website and download our recommended virus removal program called Spyware Doctor by PC Tools. When the download box appears click the Save button.
    6.Open the PC Tools installation file from your desktop and perform the virus scan.
    7.Once the virus scan is complete, PC Tools will have found Security Shield. Remove the Security Shield Virus by registering PC Tools. You must register PC Tools to remove Security Shield.
    8.After you have registered PC Tools the Security Shield Virus should be completely gone.





    Security Shield Virus


     It is program or software which is used to steal money from your computer.Almost all type of operating system has infected from from security shield virus.There is some way or set of rule to remove this virus from computer.To uninstall this software from computer we must know which type of file can infect from security shield virus as well as we must know what type of alert it will show

                                 Security Shield infects your computer through the downloading of an infected file. The commonly named infected file for this particular virus is FastAntivirus2011.exe. If you have download this file, do not open or run it under any circumstances. If you run the infected file you will fall victim to the Security Shield Virus.Security Shield is specifically designed to make you believe that it is a real antivirus and security program. It will show numerous alerts, fake scans, fake scan results and more. All of the alerts and fake scans are a scare tactic. Security Shield will claim that you have numerous infections on your computer in an attempt to have you purchase it

    The Security Shield Virus sole purpose is to steal your money. The entire charade of fake scans and fake infection alerts are an attempt to have you purchase the registered version of Security Shield. Please know that there is no such thing as a registered version of Security Shield. Do not enter your credit card information into the purchase display under any circumstances.

    Computer Security


    1 Protect your personal information. It's valuable.
    2 Know who you're dealing with.
    3 Use security software that updates automatically.
    4 Keep your operating system and Web browser up-to-date, and learn about their security features.
    5 Keep your passwords safe, secure, and strong.
    6 Back up important files.
    7 Learn what to do in an e-mergency.
    Access to information and entertainment, credit and financial services, products from every corner of the world — even to your work — is greater than ever. Thanks to the internet, you can play a friendly game with an opponent across the ocean; review and rate videos, songs, or clothes; get expert advice in an instant; or collaborate with far-flung co-workers in a "virtual" office.
    But the internet — and the anonymity it affords — also can give online scammers, hackers, and identity thieves access to your computer, personal information, finances, and more.
    With awareness as your safety net, you can minimize the chance of an internet mishap. Being on guard online helps you protect your information, your computer, and your money. To be safer and more secure online, make these seven practices part of your online routine.
    1. Protect your personal information. It's valuable.
    To an identity thief, your personal information can provide instant access to your financial accounts, your credit record, and other assets. If you think no one would be interested in YOUR personal information, think again. ANYONE can be a victim of identity theft. In fact, according to the Federal Trade Commission, millions of people become victims every year. Visit ftc.gov/idtheft to learn what to do if your identity is stolen or your personal or financial information has been compromised – online or in the "real" world.
    How do criminals get your personal information online? One way is by lying about who they are, to convince you to share your account numbers, passwords, and other information so they can get your money or buy things in your name. The scam is called "phishing": criminals send email, text, or pop-up messages that appear to come from your bank, a government agency, an online seller or another organization with which you do business. The message asks you to click to a website or call a phone number to update your account information or claim a prize or benefit. It might suggest something bad will happen if you don't respond quickly with your personal information. In reality, legitimate businesses should never use email, pop-ups, or text messages to ask for your personal information.
    To avoid phishing scams:
    Don't reply to an email, text, or pop-up message that asks for personal or financial information, and don't click on links in the message. If you want to go to a bank or business's website, type the web address into your browser yourself.
    Don't respond if you get a message – by email, text, pop-up or phone – that asks you to call a phone number to update your account or give your personal information to access a refund. If you need to reach an organization with which you do business, call the number on your financial statement, or use a telephone directory
    Some identity thieves have stolen personal information from many people at once, by hacking into large databases managed by businesses or government agencies. While you can't enjoy the benefits of the internet without sharing some personal information, you can take steps to share only with organizations you know and trust. Don't give out your personal information unless you first find out how it's going to be used and how it will be protected.
    If you are shopping online, don't provide your personal or financial information through a company's website until you have checked for indicators that the site is secure, like a lock icon on the browser's status bar or a website URL that begins "https:" (the "s" stands for "secure"). Unfortunately, no indicator is foolproof; some scammers have forged security icons. And some hackers have managed to breach sites that took appropriate security precautions.
    Read website privacy policies. They should explain what personal information the website collects, how the information is used, and whether it is provided to third parties. The privacy policy also should tell you whether you have the right to see what information the website has about you and what security measures the company takes to protect your information. If you don't see a privacy policy — or if you can't understand it — consider doing business elsewhere.
    2. Know who you're dealing with.
    And what you're getting into. There are dishonest people in the bricks and mortar world and on the internet. But online, you can't judge an operator's trustworthiness with a gut-affirming look in the eye. It's remarkably simple for online scammers to impersonate a legitimate business, so you need to know who you're dealing with. If you're thinking about shopping on a site with which you're not familiar, do some independent research before you buy.
    If it's your first time on an unfamiliar site, call the seller's phone number, so you know you can reach them if you need to. If you can't find a working phone number, take your business elsewhere.
    Type the site's name into a search engine: If you find unfavorable reviews posted, you may be better off doing business with a different seller.
    Consider using a software toolbar that rates websites and warns you if a site has gotten unfavorable reports from experts and other internet users. Some reputable companies provide free tools that may alert you if a website is a known phishing site or is used to distribute spyware.
    File-Sharing: Worth the hidden costs?
    Every day, millions of computer users share files online. File-sharing can give people access to a wealth of information, including music, games, and software. How does it work? You download special software that connects your computer to an informal network of other computers running the same software. Millions of users could be connected to each other through this software at one time. Often, the software is free and easy to access.
    But file-sharing can have a number of risks. If you don't check the proper settings, you could allow access not only to the files you intend to share, but also to other information on your hard drive, like your tax returns, email messages, medical records, photos, or other personal documents. In addition, you may unwittingly download malware or pornography labeled as something else. Or you may download material that is protected by the copyright laws, which would mean you could be breaking the law.
    If you decide to use file-sharing software, be sure to read the End User Licensing Agreement to be sure you understand and are willing to tolerate the potential risks of free downloads.
    3. Use security software that updates automatically.
    Keep your security software active and current: at a minimum, your computer should have anti-virus and anti-spyware software, and a firewall. You can buy stand-alone programs for each element or a security suite that includes these programs from a variety of sources, including commercial vendors or from your Internet Service Provider. Security software that comes pre-installed on a computer generally works for a short time unless you pay a subscription fee to keep it in effect. In any case, security software protects against the newest threats only if it is up-to-date. That's why it is critical to set your security software to update automatically.
    Some scam artists distribute malware disguised as anti-spyware software. Resist buying software in response to unexpected pop-up messages or emails, especially ads that claim to have scanned your computer and detected malware. That's a tactic scammers have used to spread malware. OnGuardOnline.gov can connect you to a list of security tools from legitimate security vendors selected by GetNetWise, a project of the Internet Education Foundation.
    Once you confirm that your security software is up-to-date, run it to scan your computer for viruses and spyware. If the program identifies a file as a problem, delete it.
    Anti-Virus Software
    Anti-virus software protects your computer from viruses that can destroy your data, slow your computer's performance, cause a crash, or even allow spammers to send email through your account. It works by scanning your computer and your incoming email for viruses, and then deleting them.
    Anti-Spyware Software
    Installed on your computer without your consent, spyware software monitors or controls your computer use. It may be used to send you pop-up ads, redirect your computer to websites, monitor your internet surfing, or record your keystrokes, which, in turn, could lead to the theft of your personal information.
    A computer may be infected with spyware if it:
    Slows down, malfunctions, or displays repeated error messages
    Won't shut down or restart
    Serves up a lot of pop-up ads, or displays them when you're not surfing the web
    Displays web pages or programs you didn't intend to use, or sends emails you didn't write.
    Firewalls
    A firewall helps keep hackers from using your computer to send out your personal information without your permission. While anti-virus software scans incoming email and files, a firewall is like a guard, watching for outside attempts to access your system and blocking communications to and from sources you don't permit.
    Don't Let Your Computer Become Part of a "BotNet"
    Some spammers search the internet for unprotected computers they can control and use anonymously to send spam, turning them into a robot network, known as a "botnet." Also known as a "zombie army," a botnet is made up of many thousands of home computers sending emails by the millions. Most spam is sent remotely this way; millions of home computers are part of botnets.
    Spammers scan the internet to find computers that aren't protected by security software, and then install bad software – known as "malware" – through those "open doors." That's one reason why up-to-date security software is critical.
    Malware may be hidden in free software applications. It can be appealing to download free software like games, file-sharing programs, customized toolbars, and the like. But sometimes just visiting a website or downloading files may cause a "drive-by download," which could turn your computer into a "bot."
    Another way spammers take over your computer is by sending you an email with attachments, links or images which, if you click on or open them, install hidden software. Be cautious about opening any attachments or downloading files from emails you receive. Don't open an email attachment — even if it looks like it's from a friend or coworker — unless you are expecting it or know what it contains. If you send an email with an attached file, include a text message explaining what it is.
    4. Keep your operating system and Web browser up-to-date, and learn about their security features.
    Hackers also take advantage of Web browsers (like Firefox or Internet Explorer) and operating system software (like Windows or Mac's OS) that don't have the latest security updates. Operating system companies issue security patches for flaws that they find in their systems, so it's important to set your operating system and Web browser software to download and install security patches automatically.
    In addition, you can increase your online security by changing the built-in security and privacy settings in your operating system or browser. Check the "Tools" or "Options" menus to learn how to upgrade from the default settings. Use your "Help" function for more information about your choices.
    If you're not using your computer for an extended period, disconnect it from the internet. When it's disconnected, the computer doesn't send or receive information from the internet and isn't vulnerable to hackers.
    5. Protect your passwords.
    Keep your passwords in a secure place, and out of plain sight. Don't share them on the internet, over email, or on the phone. Your Internet Service Provider (ISP) should never ask for your password.
    In addition, hackers may try to figure out your passwords to gain access to your computer. To make it tougher for them:
    Use passwords that have at least eight characters and include numbers or symbols. The longer the password, the tougher it is to crack. A 12-character password is stronger than one with eight characters.
    Avoid common words: some hackers use programs that can try every word in the dictionary.
    Don't use your personal information, your login name, or adjacent keys on the keyboard as passwords.
    Change your passwords regularly (at a minimum, every 90 days).
    Don't use the same password for each online account you access.
    6. Back up important files.
    If you follow these tips, you're more likely to be free of interference from hackers, viruses, and spammers. But no system is completely secure. If you have important files stored on your computer, copy them onto a removable disc or an external hard drive, and store it in a safe place.
    7. Learn what to do in an e-mergency.
    If you suspect malware is lurking on your computer, stop shopping, banking, and other online activities that involve user names, passwords, or other sensitive information. Malware could be sending your personal information to identity thieves.
    Confirm that your security software is up-to-date, then use it to scan your computer. Delete everything the program identifies as a problem. You may have to restart your computer for the changes to take effect.
    If the problem persists after you exhaust your ability to diagnose and treat it, you might want to call for professional help. If your computer is covered by a warranty that offers free tech support, contact the manufacturer. Before you call, write down the model and serial number of your computer, the name of any software you've installed, and a short description of the problem. Your notes will help you give an accurate description to the technician.
    If you need professional help, if your machine isn't covered by a warranty, or if your security software isn't doing the job properly, you may need to pay for technical support. Many companies — including some affiliated with retail stores — offer tech support via the phone, online, at their store, or in your home. Telephone or online help generally are the least expensive ways to access support services — especially if there's a toll-free helpline — but you may have to do some of the work yourself. Taking your computer to a store usually is less expensive than hiring a technician or repair person to come into your home.
    Once your computer is back up and running, think about how malware could have been downloaded to your machine, and what you could do to avoid it in the future.
    Also, talk about safe computing with anyone else who uses the computer. Tell them that some online activity can put a computer at risk, and share the seven practices for safer computing.

    Internet security

    1. Use a firewall
    We strongly recommend the use of some type of firewall product for Internet security, such as a network appliance or a personal firewall software package. Intruders are constantly scanning home user systems for known vulnerabilities. Network firewalls (whether software or hardware-based) can provide some degree of protection against these attacks.
    2. Don't open unknown email attachments[ Internet security]
    Before opening any email attachments, be sure you know the source of the attachment. It is not enough that the mail originated from an address you recognize. The Melissa virus spread precisely because it originated from a familiar address. Malicious code might be distributed in amusing or enticing programs. [ Internet security]
    If you must open an attachment before you can verify the source, we suggest the following procedure:

    a. save the file to your hard disk
    b. scan the file using your antivirus software
    c. open the file
    For additional protection, you can disconnect or lock your computer's network connection before opening the file.
    Following these steps will reduce, but not wholly eliminate, the chance that any malicious code contained in the attachment might spread from your computer to others.
    3. Don't run programs of unknown origin
    Never run a program unless you know it to be authored by a person or company that you trust. Also, don't send programs of unknown origin to your friends or coworkers simply because they are amusing -- they might contain a Trojan horse program. These programs seriously hurt Internet Security.

    4. Disable hidden filename extensions
    Windows operating systems contain an option to "Hide file extensions for known file types". The option is enabled by default, but you can disable this option in order to have file extensions displayed by Windows. After disabling this option, there are still some file extensions that, by default, will continue to remain hidden.
    There is a registry value which, if set, will cause Windows to hide certain file extensions regardless of user configuration choices elsewhere in the operating system. The "NeverShowExt" registry value is used to hide the extensions for basic Windows file types. For example, the ".LNK" extension associated with Windows shortcuts remains hidden even after a user has turned off the option to hide extensions.[ Internet security]

    5. Keep all applications, including your operating system, patched
    Vendors will usually release patches for their software when a vulnerability has been discovered. Most product documentation offers a method to get updates and patches. You should be able to obtain updates from the vendor's web site. Read the manuals or browse the vendor's web site for more information.
    Some applications will automatically check for available updates, and many vendors offer automatic notification of updates via a mailing list. Look on your vendor's web site for information about automatic notification. If no mailing list or other automated notification mechanism is offered you may need to check periodically for updates.[ Internet security]

    6. Turn off your computer or disconnect from the network when not in use
    Turn off your computer or disconnect its Ethernet interface when you are not using it. An intruder cannot attack your computer if it is powered off or otherwise completely disconnected from the network.[ Internet security]

    7. Disable Java, JavaScript, and ActiveX if possible
    Be aware of the risks involved in the use of "mobile code" such as ActiveX, Java, and JavaScript. A malicious web developer may attach a script to something sent to a web site, such as a URL, an element in a form, or a database inquiry. Later, when the web site responds to you, the malicious script is transferred to your browser.[ Internet security]
    The most significant impact of this vulnerability can be avoided by disabling all scripting languages. Turning off these options will keep you from being vulnerable to malicious scripts. However, it will limit the interaction you can have with some web sites.
    Many legitimate sites use scripts running within the browser to add useful features. Disabling scripting may degrade the functionality of these sites.[ Internet security]

    8. Disable scripting features in email programs
    Because many email programs use the same code as web browsers to display HTML, vulnerabilities that affect ActiveX, Java, and JavaScript are often applicable to email as well as web pages. Therefore, in addition to disabling scripting features in web browsers, we recommend that users also disable these features in their email programs. It is important to Internet security.[ Internet security]

    9. Make regular backups of critical data
    Keep a copy of important files on removable media such as ZIP disks or recordable CD-ROM disks (CD-R or CD-RW disks). Use software backup tools if available, and store the backup disks somewhere away from the computer.[ Internet security]

    10. Make a boot disk in case your computer is damaged or compromised
    To aid in recovering from a security breach or hard disk failure, create a boot disk on a floppy disk which will help when recovering a computer after such an event has occurred. Remember, however, you must create this disk before you have a security event.[ Internet security]

    11. Consult your system support personnel if you work from home
    If you use your broadband access to connect to your employer's network via a Virtual Private Network (VPN) or other means, your employer may have policies or procedures relating to the security of your home network. Be sure to consult with your employer's support personnel, as appropriate, before following any of the steps outlined in this document.[ Internet security]
    Taken from armor2net.com

    Enterprise resource planning(ERP) Security

                                       Introduction
    Every good hacker story ends with the line: "and then he's got root access to your network and can do whatever he wants." But the story really doesn't end there. This is just the beginning of the real damage that the hacker can inflict.While most information security initiatives focus on perimeter security to keep outsiders from gaining access to the internal network, the potential for real financial loss comes from the risk of outsiders acting as authorized users to generate damaging transactions within business systems.
    The continued integration of enterprise resource planning software only increases the risk of both hackers who break through perimeter security and insiders who abuse system privileges to misappropriate assets - namely cash - through acts of fraud.
    Security in the e-business, integrated enterprise resource planning (ERP) world requires a new way of thinking about security - not just about the bits and bytes of network traffic, but about business transactions that inflict financial losses from systems-based fraud, abuse and errors.
    The ERP market has matured to a point where heightened competition has brought declining sales. As a result, ERP vendors are committed to bundling new functionality, such as CRM and Web services-based architecture, to provide more value to their customers.
    Historically, ERP security focused on the internal controls that aim to limit user behavior and privileges while organizations rely on network perimeter defenses - firewalls, VPNs, intrusion detection, etc. - to keep outsiders from accessing the ERP system. However, increasingly integrated information systems with numerous system users require new levels of transaction-level security.
    And while ERP systems allow enterprises to integrate information systems with trusted partners through supply chain management, the number of authorized users continues to grow. This effectively introduces new entry points to business systems from outside the traditional IT security perimeter. Enterprises must not only trust the actions of employees but also trust partners' employees and perimeter security.
    Security in an ERP World:-For most enterprises, ERP security starts with user-based controls where authorized users log in with a secure username and password. Enterprises then limit a user's system access based on their individual, customized authorization level. For example, an accounts payable clerk should not have access to human resources or inventory management modules within the ERP system
    Most ERP systems offer data encryption which limits someone's ability to export the database but does not address the need to protect authorized insiders from accessing unauthorized modules in the system.
    Audit logs within an ERP system track individual transactions or changes in the system but provide little detail into the relevance of the transaction. With each transaction documented individually, the audit log does not consider the context of the transaction, such as the events that occurred before or after the transaction. Internal auditors can then sample the audit logs for irregular transactions.
    However, about half of all organizations do not configure their ERP system to maintain audit logs because they are concerned about performance degradation and they don't think they need it. Regrettably, these organizations believe IT security only focuses on the layers of traditional perimeter security. In a compromise between security and performance, enterprises can avoid logging every detail of system activity and focus on meaningful information that's relevant to the transaction.For organizations that do utilize audit logs, system administrators can configure customized audit reports that employ simple logic to identify "outliers" - system transactions that fall outside of normal parameters, such as date and time, location of the user logging into the system and checks larger than a predefined setting.
    While it's time consuming to customize these reports, they provide hundreds of data points to manually process and are invariably riddled with false positives. Each flagged event requires manual human analysis of the event because the audit reports cannot analyze the event to determine the cause for concern.
    Security Failures
    When you consider that the average business loses 3 percent to 6 percent of annual revenue due to fraud, most agree that the ERP security features listed above are not working. Worse yet, businesses suffer additional losses through duplicate payment errors. The average enterprise submits duplicate payments for 2 percent of its total accounts payable. Of these duplicate payments, 10 percent are never recovered, which leads to total losses equivalent to 0.2 percent of total accounts payable.
    The fact remains that applications remain highly vulnerable to external security threats. Weak passwords can be broken with simple dictionary attacks; buffer overflows can flood an application until it allows a hacker in the door. However, some of the most damaging hacks come in the form of social engineering where users are tricked into freely divulging their credentials. And of course, the real danger of external hackers comes once they enter the system as authorized users with the ability to divert payments for their benefit.
    Most organizations fail in their ERP security efforts because they implement systems with a plan that leaves controls design and implementation until the end of the process. However, ERP projects are invariably over budget and behind schedule, so strict internal controls are often glossed over to keep costs down and make up time.
    Some organizations decide against stringent controls because internal controls can introduce additional overhead by making it hard for employees to do their jobs with process inefficiencies.
    The biggest drawback of relying on internal controls for ERP security comes from the costly and time-consuming maintenance of those controls. As employees are promoted, reassigned or terminated, organizations must continually update their business systems with each employee's correct authorization level. The advent of new business partners, the creation of new business departments or entry into new markets also requires new or modified procedural rules. Maintenance of the ERP system can turn into a never-ending resource drain.
    Taken from-internet solution