Portable USB Disk Security 5.0.0.80

USB Disk Security 5.0.0.80 Portable
The USB Disk Security application will provide protection against any malicious programs trying to attack via USB drive. Compare USB Disk Security against other antivirus solutions, you will find out its highlights: USB Disk Security provides 100% protection against any threats via USB drive, however, the majority of other products are unable even to guarantee 90% protection.USB Disk Security is the best antivirus softwareto permanently protect offline computer without the need for signature updates, but other antivirus software should update signature database regularly, and they cannot effectively protect offline computer.This light and easy to use solution is 100% compatible with all software and doesn’t slow down your computer at all. You pay USB Disk Security once and get it all, however, other antivirus products should be paid for updates every year.free download Portable USB Disk Security 5.0.0.80 on
Click here to Download
rapidshare

Virus Protection...Virus

Virus Protection...Virus
Virus ProtectionThe most important computing advice is "back up your files", which helps to safeguard your data if you ever get a virus. The second most important principle is "run an anti-virus protection program". If your anti-virus program does not include a good firewall, you must obtain one of those as well.
Modern computer viruses are more virulent than ever. It is critically essential for the protection of all of the valuable programs and information on your computer that you run a good anti-virus protection program. Most of these applications can regularly update their database over the Internet as the threats evolve and automatically keep your anti-virus protection up-to-date and your computer safe.Commercial. The following companies are leading anti-virus protection providers:
Avira.com
BitDefender.com
CentralCommand.com
Dr. Solomon's Anti-Virus Toolkit
F-Prot Antivirus
F-Secure Anti-Virus
Kapersky Labs
McAfee Associates' VirusScan
NOD32 Ireland
Panda Software Anti-Virus
Sophos Anti-Virus
Symantec's Norton Anti-Virus
TrendMicro.com
Maintenance. Once you have installed anti-virus protection, take the following additional protective measures:
Never use a floppy disk, CD, DVD, tape, or other external media that has been on someone else's computer without first scanning it with your anti-virus protection program, which should be set to scan all media by default. If you lend media to someone else to copy a file, write-protect it first so that it won't get inadvertently infected.
Protect your perimeter. Make sure your anti-virus protection settings are turned on by default to scan files incoming over email and downloaded off the Internet.
Infection. Computers that run good anti-virus protection usually don't get infected. However, if you are sure that your system has somehow got a virus anyway, you can take the following steps:
Immediately shutdown your computer, and do not reboot it from the infected disk, in order to prevent the virus from wreaking more damage.
Boot the computer from some clean external media such as a bootable floppy, CD, DVD, or external disk that has previously been scanned by your anti-virus protection.
Run your anti-virus protection software from the clean boot disk, on the infected disk, and if required fix or delete infected files and replace them on the infected disk.
If you need help or your anti-virus protection can't clean the disk, then you are best advised to take your computer to a good professional repair shop where they have tools to try and clean and recover your disk as best as possible.
Keep in mind that anti-virus protection sometimes generates false alarms -- a common cause is when a program file has changed size but for a valid reason. Another common indicator that you may have a false alarm is if your anti-virus protection claims that a file may contains a virus but doesn't know the virus's name. Don't delete files unless the anti-virus protection software specifically recommends it, recognizes the viruses name, and it otherwise looks like a reasonable suggestion.

How to safeguard our personal and financial data?

Internet is a public network of nearly 50,000 networks connecting millions of computers throughout the world. When we register to become a member of this website, we need to fill in some personal information.
The information is including name, date of birth, gender, address, telephone, e-mail address, occupation and interests. “Personal Financial Information” means any record containing a customer of a financial institution, whether in paper, electronic, or another form, that is handled by behalf of the institution or its affiliates.
If online purchase, the company will record consumer information records such as names, addresses, phone numbers, bank and credit card account numbers and et-cetera. Is it security to protect consumer avoid embezzled by other people?
Here are a few approaches on how to safeguard our personal and financial data:
Do not reveal any personal information or particularly passwords to anyone. After using any of the Financial Data Center or member services, must remember to log out properly before leaving the Financial Data Center.
If share information with another user or use our services on a public computer such as in a public library, school computer lab or Internet cafe, must remember to close the browser window. That is to prevent other users from reading your personal information and mail.
Avoid using passwords that are easy for someone to guess, such as the name of your favorite pet or your date of birth. Never write this information down and never carry it in your wallet or briefcase.
Install antispyware and antivirus software. Symantec, Norton and Avg antivirus are popular software use by computer users.Its clean computer and protect personal information, financial data and etc.
Web owner can use access control mechanism which limits actions that can be performed by an authenticated person or group. It determines who can use the network resource and what resource can be used.
Keep your card close. Whether you are out shopping or eating out, watch how clerks handle your card. Then take your receipt with you and never throw it away in a public place.
Pay attention when using an ATM and keep your eyes peeled for anyone who seems a little too interested in your transactions. Use your free hand to shield the keypad when entering your PIN. Besides that, banker can add on fingerprint scanning on ATM machine.
Keep credit cards to a minimum. Only keep the ones you actually use and destroy any that you no longer use by shredding them.

Malware And Spyware

Spyware & Malware are a problem that is costing individuals and businesses billions of dollars per year in lost time and revenue to detect and remove it. IDC, a top research and advisory company for IT and telecommunications industries recently surveyed over 600 organizations to determine what companies perceived to be their greatest security threat. The survey results showed that Spyware was listed fourth out of top security threats. This may not sound extremely important, but according to estimates, over half of consumer computers are infected with some sort of Spyware or adware. There are hundreds of anti-spyware programs on the market today, however the anti-spyware program is only as good as its database.What is Spyware & Malware?
Spyware and Malware are software that is installed along with a program that is knowingly installed on your computer. Spyware collects information about your computer, data on your computer and information about you and it secretly sends to another computer or person via the Internet. Malware infects your computer and is designed to vandalize or cause data loss to your computer.
Spyware & Malware are a growing problem to businesses and individuals worldwide. According to statistics published by Earthlink in 2004, computers they scanned averaged 26 instances of Spyware per computer. As you can see, Spyware is a growing epidemic and every precaution must be taken to circumvent this problem. And Malware has been just as destructive, with 2005 figures of financial impact of and estimated $14.2 Billion.
What is the Problem with Spyware & Malware?
Businesses an individuals store all types of information on their computers. Information such as sensitive business information, company financial data, account numbers, credit card numbers, personnel information and other sensitive and private information.
When the Spyware or Malware program activates on your computer, it can collect this sensitive and private information and forward it to another person or computer or corrupt and destroy the data on the computer hard drive and then move throughout your network. When this happens, you will usually have little or no knowledge of this action.
What Types of Spyware and Malware Are There?
Spyware can be categorized by the level of intrusiveness and/or the use of information collected. Low-level spyware includes cookies and most adware. Medium to high level Spyware includes “monitoring” or “surveillance” Spyware designed to collect information for criminal purposes.Malware can be categorized by the manner in which they spread. They can either be considered a virus or worm. Malware can either infect computers by triggering when executable software actives or transmit itself over a network as a worm to infect other computers.
How Much Does it Cost to Counter Spyware & Malware?
Consumers and businesses are expected to spend approximately $305 million on efforts to detect and eliminate Spyware, according to a recent report from IDC. This amount does not include the loss of time and productivity. When Spyware affects a companies network, it can slow down the productivity of employees and require the companies IT staff to track down and eliminate the Spyware. If Spyware affects your computer at home, it can slow your productivity, forward personal information and in some cases you may need to format your hard drive to eliminate the Spyware. Thus loosing all of the data not backed up.According to research, the most cost-intensive category for Malware was “labor.” The loss of revenue was ranked second in 2005 approximately $14.2 Billion.
How to Protect Your Computer From Spyware & Malware?
There are two basic elements to any Spyware & Malware software. The elements are ability to detect Spyware & Malware and the ability to remove the detected malicious programs. To give your computer the most protection possible, it’s best to purchase an anti-spyware/anti- Malware program.
There are free anti-spyware & anti-Malware programs available on the Internet but we strongly advise you not to use them. Some programs are poorly written or have not been tested thoroughly and can create conflicts with software on your computer or cause damage. Some programmers also create anti-spyware programs only to remove other spyware and install their spyware or Malware.
It’s best to purchase an anti-spyware / anti-Malware program from a reputable manufacture and retailer. The key to protecting your computer from this destructive software is frequently updating your software’s database and running complete scans of your hard drive and any other storage media.
In conclusion, viruses, spyware and Malware are a billion dollar business and malicious programmers and companies are looking to cash in on you. Protect yourself with a quality security program and continuously update the software to give your computer the best protection possible when scanning your hard drive.

Network security

Network security consists of the provisions made in an underlying computer network infrastructure, polices adopted by the network administrator to protect the network and the network-accessible resources from unauthorized access and consistent and continuous monitoring and measurement of its effectiveness (or lack) combined together.
Comparison with computer security
Securing network infrastructure is like securing possible entry points of attacks on a country by deploying appropriate defense. Computer security is more like providing means to protect a single PC against outside intrusion. The former is better and practical to protect the civilians from getting exposed to the attacks. The preventive measures attempt to secure the access to individual computers--the network itself--thereby protecting the computers and other shared resources such as printers, network-attached storage connected by the network. Attacks could be stopped at their entry points before they spread. As opposed to this, in computer security the measures taken are focused on securing individual computer hosts. A computer host whose security is compromised is likely to infect other hosts connected to a potentially unsecured network. A computer host's security is vulnerable to users with higher access privileges to those hosts.Attributes of a secure networkNetwork security starts from authenticating any user, most likely a username and a password. Once authenticated, a stateful firewall enforces access policies such as what services are allowed to be accessed by the network users. Though effective to prevent unauthorized access, this component fails to check potentially harmful contents such as computer worms being transmitted over the network. An intrusion prevention system (IPS) helps detect and prevent such malware. IPS also monitors for suspecious network traffic for contents, volume and amamolies to protect the network from attacks such as denial of service. Communication between two hosts using the network could be encrypted to maintain privacy. Individual events occurring on the network could be tracked for audit purposes and for a later high level analysis.Honeypots, essentially decoy network-accessible resources, could be deployed in a network as surveillance and early-warning tools. Techniques used by the attackers that attempt to compromise these decoy resources are studied during and after an attack to keep an eye on new exploitation techniques. Such analysis could be used to further tighten security of the actual network being protected by the honeypot.

About Firewalls

Introduction to Internet Firewalls
Firewalls are an excellent tool for securing a network. A firewall is system designed to prevent unauthorized access to or from a private network and basically limits access to a network from another network. Firewall that can be implemented in hardware or software, or a combination of both either denies or allows outgoing traffic known as egress filtering or incoming traffic known as ingress filtering.
In an organizational setup, firewalls are frequently used to prevent unauthorized Internet users from accessing private networks connected to the Internet, especially intranets. All messages entering or leaving the intranet pass through the firewall, which examines each message and blocks those that do not meet the specified security criteria. A firewall should be the first line of defense in protecting the availability, integrity, and confidentiality of data in the computing environment. While a company may use packet-filtering routers for perimeter defense and host-based firewalls as an additional line of defense, in the home environment, the personal firewall plays a key role by defending the network and individual host perimeters.
Firewall software monitors your computer for suspicious activity while you are online.� Inbound intruders are stopped before they can get in, sensitive information and Trojan Horses are stopped before they can get out.� Furthermore, a record of the attack is created, including the IP address where the attack came from.� This can help the IP provider figure out where the attack is coming from so they can track down the hackers. Overall, it is important to be smart about hackers, realizing that you are vulnerable to their attacks is an important first step.� Somebody who really wants into your computer may still find a way to do it, but the point here is to make it as difficult as possible for him or her, and to send those who are just looking for the opportunity on to an easier target.
Firewall is defined as a system designed to prevent unauthorized access to or from a private network. Firewalls can be integrated in both hardware and software. All messages communicating with the intranet pass through the firewall. The firewall inspects and blocks all messages that do not meet the security stipulations.
The fundamental principle is to give the administrator a single point where the preferred policies can be enforced. This single point of control allows the administrator to conceal characteristics of a private network and protect it.Uses of Firewall
Protect the system from the hackers from logging into machines on network.
Provide a single access point from where security and audit can be imposed.
Act as an effective phone tap and tracing tool.
Provide an important logging and auditing function
Provide information about the nature of traffic and the number of attempts made to break into it.
Firewall Loopholes
Firewalls cannot protect from attacks that do not go through the firewall. The prerequisite for a firewall to work is it must be a part of a consistent overall organizational security architecture.
A firewall can't protect the network against a traitor in the network environment. Although an industrial spy might export information through your firewall, the traitor just as likely to export it through a telephone, FAX machine, or floppy disk. Firewalls also cannot protect against social engineering.
Lastly, firewalls cannot protect against tunneling over most application protocols to trojaned or poorly written clients. Tunneling bad things over HTTP, SMTP, and other protocols is widely used.
Functionality of Firewalls
1. Packet Filtering: For each packet received, the packet filters gives permit/denial decision. The filtering rules are based on the packet header information. This information consists of the IP source address, the IP destination address, the encapsulated protocol, the TCP/UDP source port, the TCP/UDP destination port, and the ICMP message type.
2. Application level gateway: Application level gateway is a proxy that is installed on the gateway for each desired application. It does not allow direct exchange of packets. If a particular application does not have a proxy on the gateway, the service is not forwarded across the firewall.
3. Circuit level gateway: Circuit level gateway is a specific function that can be performed by an application level gateway. It does not perform any additional packet processing or filtering. It copies bytes back and forth between the inside and connection. It is often used for outgoing connections.
Basic Types of Firewalls
There are two types of firewalls:
Network layer
Application layer
Network layer firewalls
These firewalls use the source, destination addresses and ports in individual IP packets in making their decisions. A simple router is not able to make decisions about nature and destination of a packet. The distinguishing characteristic about network layer firewalls is they route traffic directly though them. They are very fast and tend to be very transparent to users.
Application layer firewalls
They are hosts running proxy servers. They permit no traffic directly between networks, and perform intricate logging and auditing of traffic passing through them. Modern application layer firewalls are completely transparent.
The network layer firewalls are becoming increasingly conscious of the information going through them. At the same time, application layer firewalls are becoming increasingly transparent. The end result is going to be a fast packet-screening system that logs and audits information as it passes through.
Personal Firewalls
Personal firewalls are meant for providing protection to desktop PCs and small networks connected to the Internet. A personal firewall is a software program used to guard and protect a computer or a network while they are connected to the Internet. Generally, home and small networks use personal firewalls because they are relatively inexpensive and are usually easy to install. A personal firewall enforces the security policies of a computer or a network by intercepting and examining the data transportation (data packets) over the network. Security mechanism of a personal firewall works in two ways. Either it allows all the data packets to enter the network except those meeting a specified criteria (restricted ones) or it deny all the data packets from entering except those that are allowed. However, it is recommended by experts that denying all data packets except the allowed ones is better for the security of a network.
While simple personal firewall solutions are administered by users themselves, in a small network they are administered by a central security management system to implement a network wide security policy. The primary aim of a personal firewall is to close any loopholes that remain in a network and in known virus scanners so as to provide full protection to the computers in the network. When a data packet moves out of the network, it carries along with it the IP address of the system/network. Personal firewalls, with the help of NAT (network address translation), substitutes a fake IP address inside the outgoing Internet data packets so that the original IP address can't be traced.

Features and Benefits
In recent years, broadband and other faster Internet connections have become widely available which has lead to the need for software firewalls that could be implemented and maintained by average users. Currently, there are many software vendors competing for the home and small networks market and are trying to package as many features as possible into their products. Below is the list and explanation of some of the main features that personal firewall vendors offer.
Inbound and Outbound Packet Filtering: Filtering the incoming data packets according to the security policies (created by the users or administrator) is the main function of a firewall. Data packets can be filtered using any of their attributes such as protocol, source address and port number and destination address and port number. Filtering the outgoing packets is an equally important feature of personal firewalls.
Stealth Mode: Before attempting to penetrate a system protected by a personal firewall, an intruder usually tries to identify the target system and create a footprint of it. They may also scan it for open ports and information such as OS type and application versions. If an intruder is unable to find the system, then he would not be able to penetrate it. Stealth mode does not mean that the machine's IP address is invisible, but it makes the machine's most vulnerable entry points invisible to tools that intruders use to seek out targets. They essentially block any port that is not in use.
Support Custom Rules: This feature allows the user to customize the security policy other than the values that come with the personal firewall. A user can write a security policy to block data packets by IP address, port number, or protocol or can define custom ports and protocols to use applications such as video conferencing and Voice over IP.
Ad Blocking: This feature blocks unwanted advertisements from displaying in the users Web browser. There are several different types of ads used by Web sites. These include pop-up ads, animated ads, skyscraper ads, and banner ads. Some personal firewalls allow the user to change the filtering rules for the different type of ads.
Content filtering: Also referred to as "parental control", this feature gives the ability to block Web sites because of its content. Filtering can be based upon a database listing these sites, a user created list of sites, or a list of keywords found in web pages.
Cookie Control: A cookie is a small text file that a Web site places on a computer that can contain personal information such as name, address, phone number, password, etc. They can be last for the duration of the current Internet session or they can be persistent and reside on the computer indefinitely. There is also another type of cookie called a third-party cookie that can be placed on a computer to record information about the users Internet surfing habits. The cookie control feature allows the user to block these cookies from being placed on the computer. Some vendors allow the user to distinguish between the types of cookies being blocked.
Mobile Code Protection: Mobile code is active or executable code that is embedded in Web pages or HTML Email such as Java applets, ActiveX controls, and plug-ins. Mobile code can sometimes be malicious with the ability to copy files, steal passwords, copy files, and wipe out hard drives. This feature blocks the mobile code from executing and gives and alert asking the user if they want the code to execute.
Intrusion Detection: From the aspect of a home and small office user, intrusion detection is the process of monitoring the events occurring with in the computer system or network and analyzes them for signs of intrusion. If an intruder gets past the firewall, this feature give an alert to the user that something suspicious is going on.
Intruder Tracking: When an intrusion threat is detected, this feature identifies the source of the intrusion attempt. Some firewalls even display a map showing the approximate geographic location of the intruder.
Logging: This feature creates a log file that lists the data packet transmissions that were blocked by the firewall. Information in this log file includes whether the transmission was inbound or outbound, date and time that the block occurred, Source IP address and port number, destination IP address and port number, and transport protocol, such as TCP, UDP, ICMP, or IGMP.
Email Checking: Email attachments can contain attachments with viruses, worms, and other malicious code. Only certain types of attachments can contain malicious code. These attachments can be identified by their filename extensions. This feature checks incoming email for attachments with file extensions that could be malicious. An alert is usually given and the attachment is quarantined.
Application Authentication: A major threat to a computer system is a Trojan horse. It is easy to download malicious software without knowing it. Some Trojan horse applications can take on the same name, size, and directory structure as a program that is permitted to access the Internet. To combat this problem, a hashing algorithm is used to create a digital signature each time a program is executed and compares to the previously stored digital signature of that same program. If the digital signatures are not equal, then the user is alerted. Some firewall software even includes the components associated with a program's main executable file, such as DLL files, in the digital signature.
Internet Connection Sharing (ICS) Support: Internet Connection Sharing software is used when multiple computers on home and small networks connect to the Internet through one computer called a gateway that is connected to the Internet. This feature allows the firewall software to work in conjunction with ICS software to filter data packets flowing through the gateway computer.

Choosing a Firewall for Home and Small Office
There are certain key criteria that should be considered when selecting personal software firewalls for home and small networks. The user should identify the criteria that are important to them and then find a personal firewall product that best meets the criteria. Some of the key criteria can be:
Effectiveness of security protection - Efficiency of the firewall products to protect against intrusion, Trojans, controlling outbound traffic, and denial of service.
Effectiveness of intrusion detection - How effectively the firewall software alerts when the system is being attacked?
Effectiveness of reaction - Does the software package have the ability of discovering the identity of the attacker and how well does it block attacks?
Cost - Price of the firewall and setting up costs could be an important criterion for small organizations.