ads

ads

Wednesday, November 21, 2012

Can You Survive In An Online World?

by: Jim Edwards
© Jim Edwards All Rights Reserved
http://www.thenetreporter.com
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

Do you have the skills to make it in a computer driven, increasingly online world?

Your immediate, knee-jerk reaction may be "Yes! Of course I have the skills.

I know how to send and receive email and surf the web.

I can even download and install files."

Well, three or four years ago, email, Web surfing and downloading files qualified you as "electronically literate," but not any more! Computer and online survival skills now encompass much more than that.

Surviving in an online world involves maintaining a high degree of "electronic literacy," which means focusing on and developing skills in the following areas:


** Personal Computer skills **

In the old days of 1998, the ability to use a computer, keyboard and mouse rated anyone as computer-literate.

In fact, you were a real pro if you could burn a CD, scan documents and manipulate digital pictures.

Fast forward to today and "personal computer skills" carries a whole new meaning. You must know how to maintain and update not only anti-virus, but "anti-spyware," and firewall software too.

You also need to understand how operating with Windows ME, or 2000, or XP will affect your ability to use certain software along with specific security precautions to avoid trouble from hackers.


** Internet Skills **

In the bygone era of 1998, friends considered you an online genius if you possessed basic surfing and navigation skills.

They watched in awe as you used search engines like InfoSeek.com (a long-defunct search engine) to find and download programs, pictures, and information on specific topics.

Now electronic literacy means the ability to set up, upload, and maintain basic web pages and blogs.

It also means understanding terms such as "RSS" and "news aggregator" because that's the next generation of how information will get disseminated online (and it arrives for the masses this year).


** Email Skills **

Perhaps the most deceptively simple of all the areas of electronic literacy, email actually presents the most challenges for keeping up with the times.

Previously, clicking the "send and receive" button meant you were proficient at using email.

Now, because of spam, viruses and "phishing scams" (identity theft schemes delivered through email), email requires a whole new set of skills, "street smarts" and software just to survive.

You must understand how to use an email "preview" program such as MailWasher.net to eliminate spam and virus email messages before they ever reach your computer.

You also must learn to protect your identity and avoid "phishing scams" by learning to recognize and defend against online con-artist tactics.


** Buy or Borrow Expertise **

Though you should constantly upgrade your skills through personal education, nobody can do or know it all (except maybe your know-it-all bother in law).

The good news is that you can always buy or borrow someone else's expertise to solve any online challenge.

A prime example of outsourcing in the consumer market is all the little stores popping up in strip malls to help you sell your stuff on eBay.

Through outsourcing, online survival skills can also mean taking what was previously the exclusive realm of computer geeks and making it as easy as dropping off the dry cleaning.


About the author:
Jim Edwards is a syndicated newspaper columnist and the co-author of an amazing new ebook that will teach you how to use fr^e articles to quickly drive thousands of targeted visitors to your website or affiliate links...

Simple "Traffic Machine" brings Thousands of NEW visitors to your website for weeks, even months... without spending a dime on advertising! ==>http://www.turnwordsintotraffic.com


Circulated by Article Emporium

Broadband Feature Connections

by: Robert Michael
Broadband Features Available

The variety of Internet service providers available is growing as the Internet makes its way into more homes in America. This proliferation of ISP providers makes it difficult to decide which ISP you should subscribe to. To make matters more confusing, most offer a huge list of benefits to entice customers away from their current ISP. What follows is some information on the kind of features that should be available with any good ISP.

Security is of uppermost concern. With new viruses invading the Internet everyday, virus protection is a must. A virus blocker is a critical feature for any ISP. Many offer a pop up blocker, too, and this is also a good thing. The ads from pop up blockers can be harmful to your computer in addition to being extremely annoying. This is why ISPs are beginning to have features that not only speed up customer's computer but also make their Internet experience more enjoyable. A good ISP will also have tools to protect your children while they are on the Internet by providing parent-controlled blocks for blocking unwanted adult material.

You will also want to have multiple e-mail accounts. This is so common that most ISPs now offer between 5 and 10 e-mail accounts to each subscriber. Now everyone in the family can have their own email account. This way, parents don't have to scroll through a long list of messages and forwards from their children's friends, and the children don't have to skip over their parent's business emails. This is definitely the best solution for families. Finding an ISP with plenty of accounts gives you the option of having family accounts, business accounts and personal accounts.

If you have always dreamed of having your own web page, you may be able to get one without any unwanted ads. This is due to the fact that many ISPs now offer a free web space as part of their standard package. This space may be more limited in size than other free web spaces. A good ISP will often have templates and special tools such as counters to help you create the perfect web site. Since some ISPs will not allow you to use a free web site for your business, it is important to check with them about the parameters of free web site use.

Another important feature of your ISP should be the opportunity to use it with multiple computers in your home. This service could be free, but may cost you some kind of fee. However, the freedom it provides is worth it. Parents can access things for work online, while at the same time, your son is doing research for a school assignment. The point is that whatever features are important; you should be able to find an ISP that has them. The key is doing your homework on the various ISPs. This is the best way to find the features that you need at a price you can afford.

About the author:
Robert Michael is the owner of Best Broadband Review which is a great place to find Broadband Links, Resources and Articles. For more information go to:http://www.bestbroadbandreview.co.uk
http://www.bestbroadbandreview.co.uk© Copyright 2005 

Basic Steps To Optimize Your Internet Security

by: Popescu Alexandru
After seeing many people complain about their weak Internet security I decided to write down some things that will help you for your Internet security.

First, here are some tips to make windows safer :

For basic security and update patches install Service Pack 2 for Windows XP or Service Pack 4 for Windows 2000.

Once a month use Windows Update so you can get the latest pacthes.

When you download software from the Internet make sure you download it from the original website.

Always run anti Trojan and anti virus software.

Even if you don't use it you have to make your Internet Explorer as safe as possible.

When you access the Internet you are browsing the web using a browser such as Internet Explorer.The Internet Explorer contains several security vulnerabilities. You should make it as safe as possible or switch your default browser to an alternative. You will have to set some options from the Manage Add-Ons in the Internet Options. You will see a list of add-ons that can be activated or deactivated. If you see any unusual entries just deactivate them so you can be sure you don't have a trojan/worm.

Under Internet Options -> Security -> Internet -> you will see the Edit Level.You should set it to high in order to disable most of the security threats.

Your Web Browser should be ok now. Let's see what we have to do from our email point of view.

Because it's built-in in their Windows system lots of users like to use Outlook Express for emailing. But it's a fact that it contains many security vulnerabilities so I advise you to use alternatives. If you use a web based Email (you can browse your email with your web browser) you can delete viruses even if you don't download them to your PC.

Make sure you have installed an Anti Virus for 100% virus protection. One that I've found to be very good and never disappointed me is the AVG Anti virus. If you take the time to regularly update it you will be safe enough with it.

Lots of people install Firewalls because they belive their Internet security will be higher. I personaly disagree. If you do not know how to best configure it, and you have to know much about the tech behind it to do so, it will just make your PC slow and software not working.You can just use the Windows XP SP2 firewall for basic security.

All this tips should make your PC safer. I browse the Internet every single day for some time now and they worked great for me. I haven't met a virus/worm for some time now.

About the author:

DSW Distribution Ltd has all you need for your internet security: mcafee antivirus, norton antivirus 2005, microsft office 2003 standard edition, panda antivirus, windows xp and many more ...Visit us at http://www.dswtrade.com


Circulated by Article Emporium

Are You A Spam Zombie?

by: Niall Roche
Over the past few years you've all become familiar with the terms spam, spam filter, whitelists, blacklists and a whole myriad of other terminology associated with the problem of spam. You now have to add a new and extremely worrying phrase to that list - spam zombie.

With the net closing in around them spammers are looking for new and more inventive ways to send out their junk email. Spam filters and challenge response systems are becoming progressively more intelligent and blocking more spam each day. What was a spammer to do? The spammers took the next step - infiltrating your PC and using it as a spamming tool.

When most of you think of the word zombie you're reminded of old B movies with groaning zombies chasing the terrified actress through a castle, swamp or whatever low cost setting the movie revolved around. Spam zombies are, however, far more real and far more dangerous.

A spam zombie is when your computer is taken over by a type of virus called a Trojan. Once this Trojan virus is on your computer it sets up an SMTP (Simple Mail Transfer Protocol) application which allows it to begin sending email directly from your PC to tens of thousands of victims. This all happens invisibly in the background and can be difficult to detect for even the experienced computer user.

How do these Trojans get onto your computer? As in most cases they come from porn, warez or similar sites. One of the first spam zombie trojans to appear became available via a link on sites promising viewers free access to a porno webcam. One click later and the Trojan is installed on your computer ready to send out spam. Phatbot and Proxy-Guzu are two of the more common Trojans used for the purpose of turning your computer into a spam zombie.

How can you check if your computer has become a spam zombie? Make absolutely certain that both your anti-virus and firewall software have current detection signatures and have been completely patched and updated. Working online without taking these necessary security precautions is simply asking for trouble.

Internet Service Providers are under huge pressure to quarantine the IP address of any computer which has been turned into a spam zombie. This is done on the basis that the ISP risks their entire IP range being blacklisted or banned by some spam filtering services or companies.

The very least you owe yourself is to run a full virus and spyware scan on your computer today. You might be unpleasantly surprised at what you'll find lurking there.

About the author:
This article was provided courtesy of Spam-site.com which reviews spam blocking software
and other anti spam utilties.


Circulated by Article Emporium

Anti Spam at the Enterprise Level

by: Richard Keir
Copyright 2005 Richard Keir

Every one of us knows how spam impacts us. Every day we either get a ton of spam - or if we're fairly well protected by spam filters - only a few pieces.

Like a large number of people, I don't use any spam filters. Ah. You think I'm insane. But wait. My problem is that I get a lot of email from marketing types which I want to receive. And the spam filtering software is not very sensitive to my needs. Even white-listing doesn't always work. So, I prefer to get all that spam and just delete it.

Now this solution can work for me despite the time it takes to delete my daily overdose of spam. However, at the enterprise level, it's a whole different story. If you have a relatively large internal network with even a modest number of email users, you're looking at a major problem. And the more users you have, the worse the problem is.

Sure, you can put up software on the mail server. Works, kind of. But pretty soon you may find you need to upgrade the mail server. And that's after you already put it on a stand-alone machine.

Rather than continuing to buy ever more expensive software to run on a machine that keeps needing to be upgraded, you might want to think about a dedicated anti spam appliance.

To give you some idea of what's possible let's take a look at Barracuda Networks dedicated anti spam appliance. All you need to do is put this baby in front of your mail server. I say baby, advisedly because this one will learn by doing and by training provided by your users.

Dean Drako, CEO of Barracuda Networks said, "Bayesian filtering is still one of the most accurate defenses against spam. The new plug-ins allow users to directly train the Bayesian filter, making the Barracuda Spam Firewall even more accurate based on the users individual email preferences. Viruses and other threats can infect the network quickly if they are not stopped at the network edge. With Intent Analysis our customers have an advantage over these threats because the Barracuda Spam Firewall is able to block them real time. Consequently we have consistently been a first responder when some of the most malicious virus attacks have hit, saving our customers from potentially devastating damage to their networks."

This is one beautiful little machine. A Barracuda Spam Firewall can support from 1,000 to 30,000 active users. It can usually be installed in less than five minutes and receives automatic hourly updates for new forms of spam and viruses. It has a 10 layer defense system beyond the use of open source anti spam and anti virus solutions: denial of service and security protection, IP block list, rate control, virus check with archive decompression, proprietary virus check, user specified rules, spam fingerprint check, Intent Analysis, spam rule-based scoring, and Bayesian analysis. Plus it also does both inbound and outbound email filtering with the inclusion of sophisticated outbound email filtering techniques (just in case you've got a spam zombie on board or somebody's got an infected PC).

However, it isn't exactly cheap. Still, when you consider the time, bandwidth, user frustration and potential hardware upgrade costs, the price may look a lot more reasonable. You can check it out at http://www.barracudanetworks.com/

If you are in the market for an anti-spam appliance, the Barracuda Spam Firewall isn't your only choice. The impact of spam on internet businesses - even those who primarily use it for just email - is so great that a simple search for "anti spam appliance" will find you a number of alternatives to examine. Even McAfee is getting into the anti spam hardware game.

I'm hoping that it won't be too long before I can pick up a Bayesian multi-level anti spam, anti virus firewall appliance for my home PC that keeps me safe and cuts my need to delete without deep-sixing the email I want or costing me more than I can afford. I suspect it's on the way.


About the author:
Richard writes in a variety of areas involving eBusiness and the internet. For more on spam visit http://anti-spam.werkz.organd for general eCommerce go to http://building-ecommerce-websites.com


Circulated by Article Emporium

All About Computer Viruses

by: Kara Glover


Feel Free to reprint this article in newsletters and on websites, with resource box included. If you use this article, please send a brief message to let me know where it appeared: kara333@earthlink.net

Word Count = 1,500
Word Wrapped to 60 characters per line
URL: http://www.karathecomputertutor.com
Author photo: http://www.karathecomputertutor.com
Date of copyright: November 2004

All About Computer Viruses
by Kara Glover
kara333@earthlink.net

Your computer is as slow as molasses. Your mouse freezes every 15 minutes, and that Microsoft Word program just won’t seem to open.

You might have a virus.

Just what exactly is a virus? What kind is in your computer? How did it get there? How is it spreading and wreaking such havoc? And why is it bothering with your computer anyway?

Viruses are pieces of programming code that make copies of themselves, or replicate, inside your computer without asking your explicit written permission to do so. Forget getting your permission down on paper. Viruses don’t bother to seek your permission at all! Very invasive.

In comparison, there are pieces of code that might replicate inside your computer, say something your IT guy thinks you need. But the code spreads, perhaps throughout your office network, with your consent (or at least your IT guy’s consent). These types of replicating code are called agents, said Jimmy Kuo, a research fellow with McAfee AVERT, a research arm of anti-virus software-maker McAfee Inc.

In this article, though, we’re not talking about the good guys, or the agents. We’ll be talking about the bad guys, the viruses.

A long, long time ago in computer years, like five, most viruses were comprised of a similar breed. They entered your computer perhaps through an email attachment or a floppy disk (remember those?). Then they attached themselves to one of your files, say your Microsoft Word program.

When you opened your Microsoft Word program, the virus replicated and attached itself to other files. These could be other random files on your hard drive, the files furthest away from your Microsoft Word program, or other files, depending on how the virus writer wanted the virus to behave.

This virus code could contain hundreds or thousands of instructions. When it replicates it inserts those instructions, into the files it infects, said Carey Nachenberg, Chief Architect at Symantec Research Labs, an arm of anti-virus software-maker Symantec. Corp.

Because so many other types of viruses exist now, the kind just described is called a classic virus. Classic viruses still exist but they’re not quite as prevalent as they used to be. (Perhaps we could put classic viruses on the shelf with Hemingway and Dickens.)

These days, in the modern era, viruses are known to spread through vulnerabilities in web browsers, files shared over the internet, emails themselves, and computer networks.

As far as web browsers are concerned, Microsoft’s Internet Explorer takes most of the heat for spreading viruses because it’s used by more people for web surfing than any other browser.

Nevertheless, “Any web browser potentially has vulnerabilities,” Nachenberg said.

For instance, let’s say you go to a website in IE you have every reason to think is safe, Nachenberg said.

But unfortunately it isn’t. It has virus code hidden in its background that IE isn’t protecting you from. While you’re looking at the site, the virus is downloaded onto your computer, he said. That’s one way of catching a nasty virus.

During the past two years, another prevalent way to catch a virus has been through downloads computer users share with one another, mostly on music sharing sites, Kuo said. On Limewire or Kazaa, for instance, teenagers or other music enthusiasts might think they’re downloading that latest Justin Timberlake song, when in reality they’re downloading a virus straight into their computer. It’s easy for a virus writer to put a download with a virus on one of these sites because everyone’s sharing with everyone else anyway.

Here’s one you might not have thought of. If you use Outlook or Outlook Express to send and receive email, do you have a preview pane below your list of emails that shows the contents of the email you have highlighted? If so, you may be putting yourself at risk.

Some viruses, though a small percentage according to Nachenberg, are inserted straight into emails themselves.

Forget opening the attachment. All you have to do is view the email to potentially get a virus, Kuo added. For instance, have you ever opened or viewed an email that states it’s “loading”? Well, once everything is “loaded,” a virus in the email might just load onto your computer.

So if I were you, I’d click on View on the toolbar in your Outlook or Outlook Express and close the preview pane. (You have to click on View and then Layout in Outlook Express.)

On a network at work? You could get a virus that way. Worms are viruses that come into your computer via networks, Kuo said. They travel from machine to machine and, unlike, the classic viruses, they attack the machine itself rather than individual files.

Worms sit in your working memory, or RAM, Nachenberg said.

OK, so we’ve talked about how the viruses get into a computer. How do they cause so much damage once they’re there?

Let’s say you’ve caught a classic virus, one that replicates and attacks various files on your computer. Let’s go back to the example of the virus that initially infects your Microsoft Word program.

Well, it might eventually cause that program to crash, Nachenberg said. It also might cause damage to your computer as it looks for new targets to infect.
This process of infecting targets and looking for new ones could eventually use up your computer’s ability to function, he said.

Often the destruction a virus causes is pegged to a certain event or date and time, called a trigger. For instance, a virus could be programmed to lay dormant until January 28. When that date rolls around, though, it may be programmed to do something as innocuous but annoying as splash popups on your screen, or something as severe as reformat your computer’s hard drive, Nachenberg said.

There are other potential reasons, though, for a virus to cause your computer to be acting slow or in weird ways. And that leads us to a new segment – the reason virus writers would want to waste their time creating viruses in the first place.

The majority of viruses are still written by teenagers looking for some notoriety, Nachenberg said. But a growing segment of the virus-writing population has other intentions in mind.

For these other intentions, we first need to explain the “backdoor” concept.

The sole purpose of some viruses is to create a vulnerability in your computer. Once it creates this hole of sorts, or backdoor, it signals home to mama or dada virus writer (kind of like in E.T.). Once the virus writer receives the signal, they can use and abuse your computer to their own likings.

Trojans are sometimes used to open backdoors. In fact that is usually their sole purpose, Kuo said.

Trojans are pieces of code you might download onto your computer, say, from a newsgroup. As in the Trojan War they are named after, they are usually disguised as innocuous pieces of code. But Trojans aren’t considered viruses because they don’t replicate.

Now back to the real viruses. Let’s say we have Joe Shmo virus writer. He sends out a virus that ends up infecting a thousand machines. But he doesn’t want the feds on his case. So he instructs the viruses on the various machines to send their signals, not of course to his computer, but to a place that can’t be traced. Hotmail email happens to be an example of one such place, Kuo said.

OK, so the virus writers now control these computers. What will they use them for?
One use is to send spam. Once that backdoor is open, they bounce spam off of those computers and send it to other machines, Nachenberg said.

That’s right. Some spam you have in your email right now may have been originally sent to other innocent computers before it came to yours so that it could remain in disguise. If the authorities could track down the original senders of spam, they could crack down on spam itself. Spam senders don’t want that.

Ever heard of phishing emails? Those are the ones that purport to be from your internet service provider or bank. They typically request some information from you, like your credit card number. The problem is, they’re NOT from your internet service provider or your bank. They’re from evil people after your credit card number! Well, these emails are often sent the same way spam is sent, by sending them via innocent computers.

Of course makers of anti-virus software use a variety of methods to combat the onslaught of viruses. Norton, for instance, uses signature scanning, Nachenberg said.

Signature scanning is similar to the process of looking for DNA fingerprints, he said. Norton examines programming code to find what viruses are made of. It adds those bad instructions it finds to its large database of other bad code. Then it uses this vast database to seek out and match the code in it with similar code in your computer. When it finds such virus code, it lets you know!

©2004 by Kara Glover 

Alien Intruders!

by: Seamus Dolly
You probably didn't casually invite, or extend a formal attendance request to, these undesirables known as viruses.

Regardless of your opinions, such cyber-nomads may call on you, complete and active, with their destructive payloads.

So what is a virus?

A virus is a program that can self replicate or reproduce itself.

These programmable pirates have a special talent for attaching themselves to executable programmes. When such programmes are executed (often by you, but not always), so is the virus.

They don't necessarily have an ".exe" file extension and are relative masters of disguise. Extensions can be doubled-up to create an optical illusion or optically misleading appearance.

A boot sector virus is probably the worst in so far as it will upset the normal loading of your operating system and therefore, disable your computer. Pointers to your 0.S., can be overwritten, effectively, rendering it to be non-existant. That's never a good thing but not the end of the world, however it seems.

Following, is an example of how devilishly deceptive these vindictive vermon are, in their presentation

A friend of mine rang me last week in a distressed state, with news that her I.S.P. was threatening to shut down her e-mail account because her computer contained viruses affecting her outgoing mail This message seemed to come from her provider but in fact was created by a worm (type of virus). The e-mail was complete with the providers U.R.L., instructions to open its attachment (which it claimed that it contained a free virus cleaner) and even a password to access the attachment. This password could "swing" some cautious people to believe that the attachment was legitimate. Indeed there was only one mistake and it was that the e-mail in question was addressed to "Dear account holder" and not her specific e-mail address.

What is often helpful in determining legitimatacy, is to simply check the properties of the particular mail or e-letter. Where the "from" field can be set to display any name(as spammers demonstrate), more info. via the properties option, may help you to decide.

Attachments are potentially dangerous. You should train yourself to look for such things, and not exclusively this. If you have a suspicion, ignore them. If it seems an awful lot more important than account closure warnings (family matters), then simply ring the addressee in question. Surely most other matters can wait until office opening hours in cases where 24-hour telephone support is not an option. Incidentally, the described worm is a BAGLE variant and is currently in circulation and though it can be cleaned, can also be disruptive.

Smallish text files can be copied and pasted into your e-mail client, eliminating an unnecessary attachment. Doing this will increase the chances of your friends recieving your mail as account providers can have automated software that block mail outside certain perameters, and often legitimate ones are blocked. The limitation when pasted directly into your client is file size.

Incidentally, free and other accounts, in a bid to obliterate spam, can make sucessful mail delivery a nightmare. An option is to put your info./file/picture on some free webspace and simply e-mail the link to it.

Another virus infects your macros( a program,within a program that is similar in delivery to predictive text), and is known as a macro virus and affects the usability of associated files, which are usually files produced using text editors or word processing programs.

Saving such files in R.T.F. or rich text format where you have an otpion, is helpful. Turning your macros "off" could be considered, but their benefits are lost and the virus has won, even before entry.

These are harmless enough and there is no need to freak out. A free cleaning option is mentioned below.

If your great grandmother, untypically sends you software as an attachment, and typically sends you a woolen sweater, then alarm bells should sound.

Anyone who depends on their P.C. as a tool and not a toy, needless to say, should discourage forwarded jokes.These jokes can be time-consuming to read, can be colossal in number, are often habitually forwarded, and not really worth the threat. Believe me when I say that I'm opposite to a "killjoy" and mean this, for semi-serious users who rely on their respective and respected machines.

Consciously or unconsciously, forwarding is "viral", and a perfect vechicle to that end. While it is a very useful and functional tool, perhaps its' use could be limited to its' initial purpose. Human interaction can contribute to the propagation of "troublesome transients". There are other ways to communicate with your friends.

Of course, if you can afford it, you should get an anti-virus program. Corporations, companies and anyone without financial restraint have such programs updated continuously as no-one can predict when (in real time) that some virus creator will decide to unleash his newest version. Previous virus definitions are of little use in protecting against future viruses. Such definitions describe the nature (how and where infection occurs) and an engine is used to scan or locate and clean the infected files. Given the reproductive properties of viruses, the amount of such infected files can be enormous and sometimes they are files with particular extensions.

Regular domestic P.C. users should probably update their definitions weekly and there are anti -virus software manufacturers that will scan your machine for free (use your search engine) but it should be remembered that the virus could already be in your machine at this stage. The program that you pay for can block them at all entry points and is the nearest thing to protection.

Definitive protection requires you to connect to nothing, insert or install nothing, network with no one, and perhaps swabbing your machine with an industrial disinfectant. However, I would consider such measures to be excessive and no way to live your productive life.

Wishing you the best of luck for the future, and may your connection with these "malicious modem and medium migrants" be in the singular, as most of us learn more diligently(not faster), through experience.


About the author:
Seamus Dolly is the webmaster at www.CountControl.com


Circulated by Article Emporium