One or Hacking

An Israeli hacker calling himself Hannibal stole and exposed the Facebook login credentials of 85,000 Arabs earlier this week. It's the latest retaliatory strike in a politically motivated battle between Israeli and Arab hackers that's been going strong since the beginning of the month.Hannibal posted 20,000 Facebook users' email addresses and passwords of what he called "helpless Arabs" on Sunday (Jan. 15); the next day, he posted 30,000, followed by 10,000 on Tuesday and 25,000 on Wednesday, ZDNet reported. Hannibal posted the credentials on Pastebin, but his post has since been taken down.
 In the post, Hannibal boasted of having 30 million emails, and said he would post 2,000 to 100,000 every day, depending "on my mood."

In keeping with the theme of the ongoing hacker battle, which began Jan. 3 when a Saudi Arabian hacker named 0xOmar posted 15,000 Israelis' credit card numbers, Hannibal announced the latest tactical strike with a political message."A warning to the State of Iran and Saudi Arabia," Hannibal wrote. "I have 10 million bank accounts of the countries of Iran and Saudi Arab . If Iran continues to threaten Israel and already this week I will publish the private bank accounts and thus make them billions of dollars in damages estimated."A post on the following day, Jan. 16, read, "State of Israel, not to worry, you're in the hands of the world's best hacker that I am. I will continue to support the government of Israel will continue to attack the Arab countries.  In addition, I received thousands of emails helpless Arabs, who are begging me to stop publishing the Facebook accounts because it violates their browsing experience."Facebook sprung into action, automatically locking accounts that were exposed and forcing users to reset their passwords.Hannibal's handiwork comes amidst a turf war of sorts between Arab and Israeli hackers that, following 0xOmar's initial action, escalated quickly, with Arab hackers hitting the Tel Aviv Stock Exchange and El Al Airlines websites, and another Israeli hacking group, IDF-Team, knocking the Saudi Stock Exchange and the Abu Dhabi Securities Exchange offline.
 All Tag: antyvirus bhaskar bhaskar.com hacked bluetooth breach bluetooth security child virus children computer computer and data security computer security Cyber espionage cyber law danik bhaskar danik bhaskar hacked Enterprise ERP ethical hacking ethical hacking fundamental facebook virus free ativirus guardian hacked hackers HACKING hacking security hacking stuff internet security internet security solutions Israeli hackers malware mobile blutooth security mobile physical security mobile security network network security open source orkut orkut accounthacked orkut scrap virus orkut security orkut virus pakistan hacked bhaskar Phishing robot hack robot hack wi-fi problems Saudi Saudi hackers scrap virus security Security Shield VirusSecurity Shield VirusSecurity Shield VirusSecurity Shield VirusSecurity Shield VirusSecurity Shield VirusSecurity Shield Virus sintuhack smart card trojans us cyber security virus virus protection virus security viruses wi-fi wi-fi problems wi-fi security

10 Computer Threats You


Strong anti-virus software and firewalls do a great job of protecting our computer systems. But even when virus definitions are fully updated and firewalls properly configured, there are still insidious threats that can worm their ways in, stealing your data or hijacking your PC and leaving you none the wiser.
Fake Tech-Support Calls
That job isn't fixing your computer. In fact, he's really just after your personal information.
If you receive a call like this, hang up, call the company the bogus technician claimed to be from, and report the incident to a legitimate representative. If there really is a problem, they'll be able to tell you; if not, you just thwarted a data thief.
DNS Redirection
Internet service providers (ISPs) such as Time Warner Cable and Optimum Online claim they're trying to help with DNS redirection, but the reality seems to come down to money. Domain Name System (DNS) redirection overrides your browser's normal behavior when you can't reach a webpage. Instead of displaying the normal 404 "File Not Found" error, the ISP sends you to a page of the ISP's choosing — usually a page full of paid advertising and links.
Innocent though that practice may be, computer viruses can do the same thing, redirecting your browser to a hostile page the first time you misspell a domain. With ISPs, you can opt out of their DNS redirection (you'll find links below all the ads); with viruses, stay on your toes. Make sure you know what your browser's default 404 page looks like, and take action if you see anything different.
Open DNS Resolvers
Another danger lies in the way some DNS servers are configured. An "open resolver" can offer information it isn't authorized to provide. Not only are open resolvers exploited in distributed denial-of-service (DDoS) attacks, but an attacker can "poison" the DNS cache, providing false information and incorrect resolutions that must be detected to be corrected.
If your browser trips over a case of cache poisoning, the agents in charge of a hostile server can glean detailed information about your system — especially if you're in the middle of an important transaction. How can typical users solve this dilemma? The chilling answer: They can't. It's up to Internet service providers to address the problem.
Fraudulent SSL Certificates
A Secure Sockets Layer (SSL) certificate reassures your browser that the site you've connected to is what it says it is. If you're looking at "HTTPS" instead of plain old "HTTP," you know there's security involved, such as when you log in to your bank account or pay your phone bill. The most trusted SSL certificates are issued by designated Certification Authorities worldwide.
But what happens if that trust between browser and website is exploited? Acquiring or creating fake SSL certificates is unlawful, but happens often enough that we need to be aware of it. On multiple occasions in 2011, the discovery of false certificates suggested an attempt to spy on Iranian citizens as they used Gmail and Google Docs. According to the website of computer security firm F-Secure, "It's likely the government of Iran is using these techniques to monitor local dissidents."
Session Hijacking
If you spend afternoons using your laptop in a café with an open Wi-Fi network, you might not be the only person logged into your Facebook or eBay account. Firesheep, an add-on for Mozilla's Firefox browser, lets its users sneak a peek at other people's browser activity if they're all on the same wireless network.
While the illicit observers can't get a glimpse of secured pages, many sites secure only their login pages; once you're logged in, your presence is maintained purely through cookies, packets of data that your browser stores to keep track of your browsing needs. But Firesheep lets its users copy your cookies, and after that happens the site you're logged into can't tell the difference between you and them.
Though it can be used for darker purposes, Firesheep should serve more as a warning to websites with private user accounts: They need to take security seriously. Guarding the main gate isn't the limit of their responsibilities; attackers don't need to storm the castle when a guest leaves the door open.
Man-in-the-Middle Attacks
While you're still sipping your latte on that unsecured network, even your encrypted messages may not be all that safe. A Man-in-the-Middle (MTM) attack occurs when an attacker intercepts communications and proceeds to "relay" messages back and forth between the lawful parties.
While the messaging parties believe their two-way conversation is private, and might even use a private encryption key, every message is re-routed through the attacker, who can alter the content before sending it on to the intended recipient. The encryption key itself can be swapped out for one the attacker controls, and the original parties remain unaware of the eavesdropper the entire time.
SQL Injection
Databases using structured query language (SQL) rely on specially formatted queries to locate and return requested data. Human or automated attackers can send requests that exploit the database's internal codes to alter the query as it's processed. This year alone, SQL injection was the culprit behind a number of notorious security breaches, such as hacker group LulzSec's alleged theft of data from the Sony Pictures server.
Once again, the solution to this problem isn't in the user's hands.
"Well-designed software avoids the problem by weeding out any queries that don't meet strict standards," said Beth Paley, a software training consultant and co-founder of Acrotrex Medical Business Systems in northern New Jersey.
Paley advises those who create and maintain database apps to "use whitelisting, not blacklisting," letting only specific data through instead of keeping only specific data out. That way previously unseen SQL injections won't get through.
Disguised Filenames
Modern operating systems accommodate speakers of languages such as Arabic and Hebrew by featuring codes which can reverse the direction of type to display such languages correctly: written right-to-left instead of left-to-right.
Unfortunately, these "RTL" and "LTR" commands are special Unicode characters that can be included in any text, including filenames and extensions. Exploiting this fact, a malware purveyor can disguise ".exe" files as other files with different extensions. Your operating system will display the "disguised" name, though it still treats the file as an executable — launching it will run the program and infect your computer. Practice caution with any and all files from unknown sources.
Banking Trojans
A Trojan is malicious software that disguises itself as innocent program, counting on you to download or install it into your system so it can secretly accomplish its malicious tasks. The infamous ZeuS Trojan and its rival SpyEye take advantage of security holes in your Internet browser to "piggyback" on your session when you log in to your bank's website.
These monsters are in the Ivy League of computer malware; they avoid fraud detection using caution, calculating inconspicuous amounts of money to transfer out of your account based on your balance and transaction history.
While financial institutions continue to increase the layers of security involved in large transactions, such as requiring confirmation through "out-of-band" communications — such as your mobile device — digital crooks have lost no time adapting to the changes, with banking Trojans able to change the mobile number tied to your account and intercept that confirmation request. If you're a tempting target, fear is an understandable response. It's just another part of a digital arms race that shows no signs of slowing down.
Facebook Everywhere
It's hard to find an individual who or a corporation that isn't on Facebook. The social networking site has become an ever-present hub for everything online. For some less savvy users, Facebook is the Internet.
With developments like Facebook Connect and Open Graph, Facebook is virtually opening its doors to any third party that wants in on the action. You may have already noticed that Facebook displays ads targeting your specific demographic information, based on the personal information you've posted and activities you've participated in.
What you might not have noticed is that other sites have started targeting your Facebook demographics as well. Any time you browse the Web without first logging out of Facebook, other sites can get access to any profile information you've marked as fit for public consumption.
Don't want every site on the Internet to see you coming a mile away? Just remember to log out of Facebook every time.
This story was provided by SecurityNewsDaily, a sister site to LiveScience.
facebook virus, orkut virus, virus, virus protection, virus security

Wi-Fi networks under virus risk


Indian computer security analysts have detected and alerted Wi-Fi users in the country against a possible virus attack that could lead to crashing and hacking of secure networks.


The Indian Computer Emergency Response Team (CERT-In), country’s national agency to respond to computer security incidents, has found that the “Wi-Fi Protected Setup (WPS) contains a design error that could allow a weaker-than-expected defence against brute-force attacks, which could allow an attacker to gain unauthorised access to the affected system.”
A brute-force attack, in computer terminology, is a programme that is used to crack and stealthily enter into an encrypted and password protected system while WPS is a popular method for setting up a new wireless router for a home network.
“The virus is streaming in the Indian Internet networks with a high severity. The combat mechanisms are being deployed,” a computer security analyst with a government agency said.
“An un-authenticated, remote attacker within range of the wireless access point could use the PIN (password) to gain unauthorised access to the device to retrieve the password for the wireless network or change the configuration of the device.
“Failed attempts to exploit the vulnerability could lead to a denial of service condition,” the CERT-In said in its alert to Wi-Fi users.
The agency also said that reports (with the agency) indicate that some WPS devices “do not implement any kind of lockout policy for brute-force attempts, which greatly reduces the time to perform a successful attack.”
Searching Tag:-virus,wi-fi security,hackers,virus security,computer security,

Hackers break into Rancho Mirage's website


Rancho Mirage — The home page of the city of Rancho Mirage website was hacked late Monday by a group calling itself “Team ShadowSec” — which left a message in support of the Occupy movement and against a proposed federal anti-piracy law.
“Your security is inferior. Your website has been seized, because we come with an important message,” the statement began.
“I don't suppose it's a sign of super strength, but if they can break into the Department of Defense website, I guess we're all vulnerable to some extent,” Mayor Dana Hobart said of the breach.
Sarah Steepleton, information services manager for Rancho Mirage, said she was alerted first thing Tuesday morning, and the normal home page was restored by 8:05 a.m.
The message left by the hacker or hackers says the group will “defend Occupy by defacing sites with our message, releasing information of cops, hacking all number of .gov sites, taking down police infrastructure, and most dangerous of all, telling the truth.”
The statement went on to threaten similar actions against the Stop Online Piracy Act, which critics say could limit access to such sites.The message was signed by “Agent_Anon, for Team ShadowSec,” alongside a Guy Fawkes mask.A few scattered references to Team ShadowSec were found via a Google search Tuesday.One hacked page, on the website for Crown Parts and Machine Inc., had the same signature and Guy Fawkes mask, but no other text.Steepleton said no other pages on the city's site, www.ranchomirageca.gov, were hacked.
The website is hosted by Rancho Mirage-based firm e-work media. An employee said Tuesday that the company could not comment.Steepleton said Tuesday there had been no discussion of changing Web hosts.
“No, no talk of that, probably just reviewing our security and making sure it's up to date.”
http://www.mydesert.com/article/20120118/NEWS0801/201180318/Hackers-break-into-Rancho-Mirage-s-website

After Zappos hack, how to protect yourself online


Another week, another computer security breach. Hackers broke into a Zappos server in Kentucky Sunday night, giving them access to personal records of 24 million Zappos customers -- which means if you've ever used the site, you're probably a victim too.
Actually, if you've ever been online, the chances are pretty good that some malevolent person has captured personal information about you and tried to break into your personal computer or credit card account.malware security.malware 
Although the criminals were after more than your shoe size, they apparently did not get full credit card numbers, but an investigation is underway. More disturbing, Zappos is owned by Amazon, which demonstrates that even the biggest online players are vulnerable to attack.malware .malware 
So what can you do to protect yourself? Here are some important reminders:
Use a Tough Password: Yes, we're always being reminded not to use the name of our pet snake or favorite fast food as a password, but who can remember 50 different passwords for all those Web sites that require registration? The best advice is to rotate through a series of passwords, changing them on a regular basis. But most important of all is to create one really difficult password and use it only for your e-mail account. malware .malware 
The reason is that many sites check password changes or send account access confirmations to e-mail accounts. If a hacker has access to your e-mail, he'll basically have access to everything from your bank account to your Amazon shopping cart. To make your e-mail password tough to crack use a mix of letters and numbers that's at least 8 characters long. And, no, combining Fluffy's name with your birthday does not count.malware .malware 
Get a Credit Report: You're entitled to get at least one free credit report a year, which will tell you if someone has opened a spurious credit card or loan in your name.[security]. You can also get a free report in many states if you've recently been turned down for a job (and who hasn't been rejected in this economy?[security].).[security]. These reports are absolutely free, so don't fall for that ad campaign that offers "free" reports but actually makes you pay. Just contact one of the three reporting companies--Equifax, Experian, or TransUnion -- yourself and get a truly free report. Better yet, put an annual reminder in your calendar so you don't forget next year.malware 
Update Your Software: Several recent online security studies report that over 90 percent of successful malware and hacking attacks are the result of consumers using old software. You don't have to buy new software to stem the threat. All you have to do is install the free updates. The reason is that most of these updates include security patches for known holes that hackers use to access systems. Patching all your programs can be about as much fun as white-knuckling it through a snow storm. Fortunately, hackers mainly target four popular programs, which you should update regularly: Java, Adobe Acrobat, Adobe Flash, and Microsoft's Internet Explorer.malware [security].
Get An Anti-virus Shot: It's true that if you're really careful, never use a social networking site, and never open a video or e-mail online, you can avoid viruses. The rest of us should use some sort of anti-virus software. There are free programs from reputable firms such as Avast and Bitdefender. Use one of their offerings.[security].
Don't Click That E-mail: Zappos is sending every one of its affected customers a warning e-mail. However, more often than not such "official" e-mails are from hackers (for example, "We've had a security problem. Please change your password.[security]."). These fraudulent e-mails can be virtually indistinguishable from legitimate missives, including identical graphics, logos, and authentic looking return e-mail addresses.[security]. I recommend never clicking on links in such e-mails. Instead, open a separate browser window and go directly to, say, your bank's official site. If there's a important notice, you'll find it there.malware security.[security].
shttp://www.foxnews.com/scitech/2012/01/16/zappos-zapped-hackers-steal-info-from-24-millionusers/?intcmp=related

Hackers attack two Israeli websites

STORY HIGHLIGHTS
  • Saudi hackers say in an e-mail they attacked the sites
  • Earlier Saudi hackers had exposed thousands of Israeli credit card numbers
  • Deputy foreign minister has his website hacked
Jerusalem (CNN) -- The websites of the Tel Aviv Stock Exchange and of El Al, the Israeli airline, were brought down Monday morning by an apparent hacking attack. An internet hacker who calls himself Ox Omar sent an e-mail to the Jerusalem Post Monday in which he claims that together with a hacking group calling themselves "Nightmare" that the websites of the Tel Aviv Stock Exchange and that of El Al would be brought down.
Idit Yaaron, the spokeswoman for the Tel Aviv Stock Exchange, told CNN that the main site of the stock exchange where the trading takes place was not harmed and operates on a very high level of Internet security. Trading has continued unaffected, she said. A secondary internet web site was affected for a short period of time.
El Al spokesman, Ran Rahav, released a statement saying, "El Al is aware that for the past two weeks a cyber war is raging against Israel. The company is closely monitoring the Saudi hacker activity. El Al is taking precautions regarding its website and as a result there may be disruptions in the activity of the website."
The "cyber war" started at the beginning of the month when a group claiming to be Saudi Arabian hackers posted the credit card information and other identifying data of thousands of Israelis on line, prompting an international investigation.
"Hi, It's Ox Omar from the group xp, largest Wahhabi group of Saudi Arabia" read a statement posted on an Israeli sports web site the group hacked into. "We are anonymous Saudi Arabian hackers. We decided to release (the) first part of our data about Israel." Wahhabism is an Islamic religious movement.
The Bank of Israel released a statement last Tuesday saying that, based on information from credit card companies, only around 15,000 credit card numbers were exposed and those credit cards were blocked for use in Internet and phone purchases.
Yoram Hacohen, who heads the Israeli Law, Information and Technology Authority at the Israeli Ministry of Justice, told CNN in a phone interview on Friday that he is more concerned about the private information that was released than the actual credit card numbers; he fears that the publishing of e-mail addresses, phone numbers and home addresses could lead to identification theft.
Hacohen said that hacking is a criminal act against citizens and the Israeli authorities have begun a criminal investigation, including a computer forensic probe to search for electronic evidence in an attempt to locate the group. The theft of personal information is a criminal act under Israel's Privacy Protection law.
Hacohen acknowledged that in the digital world, offenders are difficult to track and authorities are asking for international help in the matter.
Israeli Deputy Foreign Minister Danny Ayalon, speaking at a public event, called the Saudi hackers attack "a breach of sovereignty comparable to a terrorist operation and (it) must be treated as such." A few days later his own website was targeted in a cyber attack. In a statement on his Facebook page, Ayalon wrote that "Muslim extremists" hacked into his website "to try and prevent me from continuing to do my work on behalf of the State of Israel, especially my online public diplomacy.
Prime Minister Benjamin Netanyahu created a National Cyber Directorate in 2011, noting the emergence of cyber attacks that could "potentially paralyze life systems -- electricity, communications, credit cards, water, transportation, traffic lights."
He said in December that the new agency -- along with a rocket defense system and a physical fence -- would help protect Israel against its enemies.
http://edition.cnn.com/2012/01/16/world/meast/israel-hacking-attack/?hpt=wo_bn8

Virus writers target children


Virus writers target children with cartoon gaming websites that secretly infect their parents' PCs

  • Sites offering cute games secretly infect PCs
  • Sites with 'game' or 'arcade' in title pose danger
  • Infections remain until when parents log in
  • One site infected 12,600 users last month 
Children are the latest target for writers of computer viruses - seen as an easy 'way in' to their parents PCs.Hackers are targeting children with sites that install malicious software on PCs, disguised as innocent-looking cartoon gaming websites. But the sites quietly load programs onto the PCs which lurk in the background, which can steal information from adults, long after the children have logged off. 

Youngsters are seen as easy targets, because they  will not stop and think before clicking on a link, whereas adults tend to be slightly more cautious.Children are targeted using sites that offer free games - with one.

'Games like these require clicking and children don’t think much about what they are clicking on,' said Ondrej Vlcek, CTO of AVAST Software. 'This makes them – or their parents’ computer – quite susceptible to malicous software.'
'Games like these require clicking and children don’t think much about what they are clicking on. This makes them – or their parents’ computer – quite susceptible to malicous software,' says Avast's CTO.Within the last month, the security firm identified 60 sites with the word 'Game' or 'Arcade' in the title which were infected with malicious software - either through the sites themselves, or infected adverts. The 'driveby downloads' infect the computer with trojan software that direct the PC towards sites which infect it with further malicious software.The way children browse the web - impulsively hopping between different sites - makes them easy targets, says Avast. 'If there is something dangerous, a child will find it,' said Mr. Vlcek.Most of the infected sites seem legitimate, although some may have been created specifically to distribute malware. There is no way to visually spot the danger.As ever, the solution is to ensure you are using an up-to-date browser and have security features such as warnings activated. Antivirus programs such as Norton can be set up to give warnings that a site may be infected, or even that individual adverts may pose a risk.'At a minimum, people need an antivirus program that looks for various kinds of malware and scans websites for infections.
s:-http://www.dailymail.co.uk/sciencetech/article-2087257/Hackers-target-children--gaming-websites-secretly-infect-parents-PCs.html


Chinese 'attack US DoD Smart Cards' with Sykipot Malware


A new strain of the Sykipot malware is being used by Chinese cyber criminals to compromise US Department of Defense (DoD) smart cards, a new report has revealed.
The malware has been designed to take advantage of smart card readers running ActivClient - the client application of ActivIdentity - according to unified security information and event management (SIEM) company AlienVault.
ActivIdentity's smart cards are standardised at the DoD and a number of other US government agencies. The cards are used to identify active duty military staff, selected reserve personnel, civilian employees, and eligible contractor staff.
As with previous Sykipot strains, the attackers use an email campaign to get specific targets to click on a link and deposit the Sykipot malware onto their machines. After identifying the computers that have card readers, the attackers install keystroke logging software to steal the PIN number that is used in concert with the smart card.
"When a card is inserted into the reader, the malware acts as the authenticated user and can access sensitive information," explained AlienVault's lab manager Jaime Blasco. "The malware is then controlled by the attackers and then told what - and when - to steal the appropriate data."
So far, AlienVault has seen attacks that compromise smart card readers running Windows Native x509 software, which is reportedly in commonplace use amongst a number of US government and allied agencies.
This new strain is thought to have originated from the same Chinese authors that created a version of Sykipot in 2011, which distributed a variety of spam messages claiming to contain information on the next-generation unmanned "drones", developed by the United States Air Force.
s:-http://www.networkworld.com/news/2012/011412-chinese-attack-us-dod-smart-254927.html

Israeli hackers Vs Saudi hackers


 Israeli hacker known as “0xOmer” has already made headlines after publishing hundreds of Saudi credit card numbers in retaliation against Arab hackers, claiming to be Saudis, who published tens of thousands of Israeli credit card details on the Internet last week.
“This is just the beginning,” 0xOmer told The Jerusalem Post Wednesday.
“We have over 300 Saudi credit card numbers in our possession... and the personal details of over 10,000 people in Saudi Arabia, including full names, e-mails and addresses. If they publish one more little detail on Israel, we will attack in full force and publish all of the credit card details.”
On Wednesday night, the Saudi hacker released what he said were 200 more Israeli credit card numbers, and called other anti-Israel online activists to step up web attacks.
Responding to the development, 0xOmer said he would release thousands of personal information accounts belonging to Saudis.
“They want force? No problem,” he wrote. “We have a further 300,000 working Saudi credit card numbers. We are seriously considering whether we should publicize them.”
The hacker provided a glimpse into how a developing cyber-war is being fought.
Last week, Israeli credit card companies and the Bank of Israel scrambled to cancel credit card numbers compromised by the actions of the anti-Israel hacker. Now, Saudi banks will have to take the same steps to protect their customers.
“I belong to a group of hackers named Israel Defenders,” 0xOmer said. The team, he added, is made up of four members who function like an organized cell with a clear division of labor.
“My role is to find and exploit security breaches at the highest levels,” he told the Post.
Another member of the team, code-named “7ukk1,” is in charge of defacing websites and handling foreign media relations; according to 0xOmer, he is an IDF soldier serving in Military Intelligence.
A third member specializes in breaking into servers. The fourth member helps 0xOmer identify security gaps.
“It’s very easy to be a hacker. It’s a matter of studying for two to three months and you can master the field,” he said. “The only difficulty is in finding Arab websites because they’re in a different language.”
But such websites have already been found in the form of a Saudi shopping website, where security breaches were identified.
The hackers are interested only in sending a warning to anti-Israel hackers at this stage, and stopped short of providing credit card information that can be used to make fraudulent purchases, 0xOmer added.
“I didn’t publicize the three-digit number on the back of the card [necessary for online shopping],” he explained. But if hostile Internet activists continue attacking Israeli targets, Israel Defenders will publish hundreds of credit card numbers, along with the three-digit code.
The four youths are taking up what they say is a deterrence posture in an online world that is increasingly being used as a battle arena.
The arena is dominated almost exclusively by the young.
“Many want to know how old I am, and some think I’m an adult. The right answer is that I’m 17,” 0xOmer said.
On his Twitter account he posted a link to a media report on the Israeli hacking group, adding, “Israeli pride!” He also directed expletives at “0xOmar,” the hacker who exposed the Israeli credit card numbers.
s:http://www.jpost.com/NationalNews/Article.aspx?id=253181

2012 Best Computer Protection Software Comparisons and Reviews

Today, it isn’t uncommon for one person to own a smartphone, tablet, laptop and a desktop. These devices keep us constantly connected to the web, and they house our media collections, documents, files, software and other personal information. Because these computing devices contain so much of our personal lives, they have become prime targets for cybercriminals or virus. With identity theft ,cybercrime and virus affecting increasingly more people, it is crucial that you protect all your devices from virus so you can keep your personal information personal. To save yourself from virus, the hassle of finding a different application for each of your computing devices, sintuhack guide  about all-in-one computer protection software.
             All-in-one computer protection provides one license to protect all the devices you need to secure: computers, tablets and smartphones from virus and from cyber crimnal as well as from malware. Having similar antivirus computer security keeps a familiar and user-friendly interface consistent throughout all of your devices and offers a much larger selection of features and protection technology.
Why Buy All-in-One Computer Protection Software?
With identity theft and cybercrime and virus  affecting increasingly more people, it is crucial that you protect all your devices from virus ,malware so you can keep your personal information personal. To save yourself from virus ,malware the hassle of finding a different application for each of your computing devices

Many of the best all-in-one computer virus protection apps can provide security for Apple products such as MacBooks, iMacs, iPhones and iPads. Even though Apple devices are less susceptible to being infected with malicious malware, it is better to be safe than sorry. Plus, having strong protection on your Apple product keeps you from inadvertently passing dangerous threats to other devices.
All-in-One Computer Protection Software: What to Look For
When it comes to keeping all your computing devices and the data stored within them safe from virus ,malware, your average computer security software will not do. You need to find an all-in-one application that will cover the wide range of devices you own and additionally shield your data from any known or unknown threat from virus ,malware. Antivirus software is only as good as the protection it offers from virus ,malware.
Devices Protected
The best computer protection offers security for both your PC and Mac from virus ,malware. You can install the application on all of your mobile devices including your Android tablet, iPad, iPhone or other smartphone platform. However, even if the software says it supports a device, make sure it is compatible with the operating systems on all your devices and that it will work when you update or upgrade your operating systems.
Performance
No matter how many features are included on the application or how easy it is to use, if the security software does not protect your devices from dangerous threats, it is simply taking up valuable space. The best applications will protect all of your computing devices from viruses, worms, Trojans and spam. There should also be strong antispyware and antiphishing tools featured on the software to protect your device from intruders.
Features
The features included with antivirus software add to its protection and security. The ability to protect your device on a wireless network, along with email and website protection are a few features offered on the best applications. Online backup is also an excellent tool and allows you to keep your data safe if something were to happen to your device. In addition, anti-lost and anti-theft features are must-have tools for protecting any data or personal information you have stored on your smartphone.
Tags-virus,hacking,virus protection,virus security,antyvirus,computer security,virus security,virus and malware,malware security,virus kill,virus protection,virus protection tool.

Scare Tactics of Anti-Virus Company


We've all seen the messages pop up on our screen. "Malware detected!" "Your computer is infected!" "Download this software now or cybercriminals will invade your privacy, steal your identity and obliterate your soul!" These are the tactics of third-rate scams, designed to have you click on them and - ironically - install viruses and malware on your machine, but I've always wondered how somewhat "trusted" antivirus companies got away with using similar methods. A new lawsuit alleges Symantec's Norton Antivirus performs scans that don't actually scan your computer but still warn of non-existent dangers in order to get you to pay $29.99 to upgrade. Further, the plaintiff James Gross contends that even if you pay the fee, Symentec's applications don't really do anything to help your computer at all.
"The scareware does not conduct any actual diagnostic testing on the computer," reads Gross's complaint filed in Northern California. "Instead, Symantec intentionally designed its scareware to invariably report, in an extremely ominous manner, that harmful errors, privacy risks, and other computer problems exist on the user's PC, regardless of the real condition of the consumer's computer."
Gross said he bought the upgrade based on the prompt and afterwards hired IT experts to look at his machine. They told him that the scans almost always returned a negative report and that the software could not fix what it said it could. The complaint continues, "The scareware does not, and cannot, provide the benefits promised by Symantec. Accordingly, consumers are duped into purchasing software that does not function as advertised, and in fact, has very little (if any) utility."
sourse-forbes

Facebook Calling Hackers for open Competition for keeping world secure

Call it Mavericks for geeks. But instead of surfing waves, hackers from all over the world will get a chance to show off their creative programming skills at Facebook's third annual Hacker Cup, which starts with a 72-hour online qualification round later this month.
"It's really a chance to compete against the world's best programmers," Facebook spokesman Jonathan Thaw said.
Registration is now open for the contest, which starts Jan. 20 with the first of four online elimination rounds. For the finals, Facebook will fly the 25 highest-scoring hackers to California on March 16-17 for the last, two-hour competition at its Menlo Park campus.
"It's very intense," Thaw said. "You're working against the clock, trying to come up with an elegant and correct solution. It's a challenge."
The top prize winner gets $5,000 and bragging rights; the second and third place finalists get $2,000 and $1,000, respectively. In addition to the free trip and a behind-the-scenes tour of Facebook's headquarters -- including tech talks with company engineers and meals at its famed cafeteria -- the other 22 finalists will each get a crisp $100 bill.
How tough is the competition? Last year, 11,768 people from across the globe attempted the contest's first round of algorithmic coding challenges. The top 25 finalists -- all men -- came from China, Germany, Japan, the Netherlands, Poland, Russia, Switzerland, Ukraine and the United States. In the end, 26-year-old
Advertisement.Russian developer Petr Mitrichev was declared the world champ.
While Thaw said he expects some of 2011's finalists will try again for the title this year, the growing popularity of hacking will entice some newcomers as well."There are some programmers that basically do these sorts of competitions as a sport," he said. "But we'll likely see some new faces too. Every year, there's a new supply of talented programmers.".Facebook employees and their immediate family members and roommates are not eligible to enter, according to the contest rules. Thaw said he doesn't know whether any former competitors ended up with jobs at Facebook.
source=www.facebook.com/hackercup

ATM malware spreading around the world

IDG News Service - Cash machines around the world are hosting malware that can harvest a person's card details for use in fraud, a situation that could worsen as the malware becomes more sophisticated, according to a security researcher.Analysts at Trustwave's SpiderLabs research group were surprised earlier this year when it obtained the ATM malware sample from a financial institution in Eastern Europe, said Andrew Henwood, vice president of SpiderLabs's Europe, Middle East and Africa operation. Trustwave does forensic investigations for major credit card companies and financial institutions as well as penetration tests.
"It's the first time we have come across malware of this type," Henwood said..[malware]
The malware records the magnetic stripe information on the back of a card as well as the PIN (personal identification number)..[malware] That data can be printed out on the ATM's receipt roll when a special master card is inserted into the ATM that launches a user interface. It can also be recorded on the magnetic stripe of that master control card."We were surprised at the level of sophistication," Henwood said..[malware] "It does make us generally pretty nervous.[malware]."Most ATMs run security software, but financial institutions haven't focused on their security as much as other systems, Henwood said."ATMs were kind of an afterthought and were considered to be fairly stable," Henwood said. "I'd say there's not been enough focus in the past on ATM infrastructure."
Those who wrote the malware have detailed knowledge about how ATMs work, Henwood said. The sample they tested ran on ATMs using Microsoft's Windows XP operating system.[malware].[malware]
The sample did not have networking capabilities, but that may be a natural evolution. That's particularly dangerous since most ATM machines in developed countries are networked. The danger is that the malware could be engineered into a worm that, once on one ATM, spreads through all ATMs on a network, Henwood said.To install the malware, a person would need access to the inside of the ATM or a port in which software could be uploaded. That means insiders could be involved, or cybercriminals have picked a lock on an ATM in order to install the software, Henwood said.
taken from computerworld.
[malware].[malware].[malware].[malware].[malware]