Microsoft Security Essentials, also known as “Morro”, was officially released as BETA to the public Tuesday, 23 Jun 2009.  This article gives you a quick first look at it.  If you want to look at it yourself, you can download it at https://connect.microsoft.com/securityessentials, but you’ll need an account in connect.microsoft.com (just make one if you don’t have one; it’s free).

OK.  Here’s a quick look at MSE’s user interface.

When you’ve installed it, you will see this icon on your traybar:  mse-traybar-icon

When you open it, you will the following four tabs:  Home, Update, History, and Settings.

mse-home

mse-update

mse-history

mse-settings

After you install it, MSE will perform its initial scan.  When it did the scan, I checked to see how it was doing with respect to resources and how it was affecting the performance of my computer.  And to my surprise, it was very forgiving.  I was able to do work without having to wait or be affected by MSE scan because apparently it generally tries to run when your computer is idle.  So, when you are busy doing other things, it does release the CPU resource as needed.  Check the task manager below and you’ll see that when I was idle the CPU was at 100%, then I started working and the CPU utilization went down.

mse-no-takeover-cpu

Also check out the detailed performance below.  If you aren’t idle, it does get out of your way.

mse-cpu

Its memory utilization, for an AV product, doesn’t look that bad.

mse-mem-use

Of course, I can’t really tell at this point how effective it is in catching malware.  I’ll save that for someone else to do.  For now, know that it is out there and seems to be running just fine.

When people think of home computer security, antivirus software always comes to mind. Unfortunately this isn’t enough to cover the basics of home computer security. Since there are many ways computers can be breached, it makes sense to employ multiple solutions to address the various vectors of computer attacks. Regardless of your computer or Internet skill level, you must establish some basic computer setup and practices in the following areas:

  • Tools that keep malware out and help avoid malicious sites or content
  • Safe computing practices to keep malware from getting in and to keep your private information from getting out

Malware (virus, spyware, worms, adware, root kit, Trojan, etc.) can enter your computer using the same path as data—through the network interface (via wireless or the network interface card) by exploiting one or more operating system vulnerability, email, web downloads, flash drives, CD/DVD discs , external hard drives and many others. You can also be lured in through malicious web sites where you can unsuspectingly download malicious content.

When malware makes it into your computer, the damage can range from a minor annoyance, file corruption, computer slowness, computer operating system corruption, identity theft, all the way to financial loss, or a mixture of any of these damages.

Your privacy or identity can be breached through your computer when fraudulent email posing as your bank, the government, or some authority requesting your confidential information is acted upon. Or through some links that takes you to a malicious site disguised as a bank, government, or other authoritative site.

First let’s look at the various tools you can use to keep malware out and help protect your privacy/identity. You will need one or more of these tools to keep malware away and protect your privacy/identity:

  • K9 Web Protection (free)– provides web filter and protection from malicious sites; this is great for keeping you from entering malicious sites.
  • AVG LinkScanner(free) – helps provide web surfing protection while you search; it rates and assess the integrity of sites during web searches and thus can keep you from visiting malicious sites .
  • Avast! Home Edition (free) – provides basic spyware, root kit, and virus protection; has worm protection and malware protection via web shield feature.
  • ZoneAlarm Internet Security Suite – provides a comprehensive protection solution ranging from firewall, root kit detection and protection, antivirus/antispyware, privacy protection, anti-Spam, anti-Phishing, and identity protection.
  • Kaspersky Anti-Virus 2009 – provides virus, spyware, and adware protection; getting the Internet suite version also provides intrusion protection, personal firewall, protection from malware sites, content filtering, spam protection, and identity protection.
  • SurfSecret Privacy Protector – provides privacy and identity protection; also sells a privacy vault product designed to secure through encryption your confidential files and information; the privacy vault can prevent exposure of your confidential information from malicious programs and spyware.
  • SurfSecret Keypad – provides identity theft protection by protecting passwords and usernames; also protects credit cards and other financial information through the use of an external device.
  • CA Anti-Virus 2009 – provides protection against viruses, worms, Trojan horse programs; they have a separate anti-spyware program to protect against spyware.

Tools alone aren’t enough to keep your computer from getting affected or impacted by malware. You need to exercise safe computing as part of your basic computer security. When you exercise safe computing, you avoid opening email attachments that you aren’t expecting. You also learn to spot phishing scams—those fraudulent emails promising millions of dollars if you send personal and bank information, or those emails scaring you into providing your bank account login information to correct supposed account issue.

Should your computer get corrupted as a result of malware getting through, backups of your important files would become very important. Maintaining backups outside your computer is best. Elephant Drive is an Internet service which provides unlimited secure online storage; you’ll need this before your computer files are corrupted by malware. It’s like insurance, you’ll need it when disaster hits.

At the very minimum, your computer security should include the use of tools to protect a computer from malware and malicious sites and reinforced by the exercise of safe computing habits.

In order to properly spot an Internet phishing scam, you need to know what it is.  When someone or some organization is phishing, they are attempting to obtain confidential information under false pretenses with the objective of stealing credit card numbers, passwords, or other personal or financial data.  With this in mind, spotting an Internet scam may be extremely difficult for a novice Internet user like grandma, grandpa, or anyone who isn’t familiar with the Internet or someone who doesn’t know what may or may not be legitimate online.

When you finish reading this article, you will:

  • Know how to spot and avoid phishing scams 100% of the time
  • Know what to do with phishing attempts against you
  • Know what to do should someone you know become a victim

Pay close attention to every word of this article; it may save you and others a lot of headache later.

Phishing scams is nothing new.  If you use Google Trends, you will see that the term “phishing” and “phishing scams” can be found in news articles ever since Google started tracking them in late 2003, early 2004.  You will also notice that the search trend for the term “phishing” took off in the second quarter of 2004.  The search for the phrase “phishing scam” only took off in the first quarter of 2005.  At the time of this writing, June 2009, there continue to be several news articles regarding the rise of phishing scams.  Here are some recent ones just to give you a feel:

  • Phishing Scams can Wipe Out your Bank Account (19 Jun 2009) – The lure of money can convince some people down on their luck to send in their bank account information in hopes to get free money.
  • Internet Job Scams (19 Jun 2009) – Job postings online lure job seekers into providing confidential information online
  • Phishing Disguised as Virus Warning(15 Jun 2009) – Users are University of Arkansas being scammed of their account information through an e-mail warning users of a virus
  • E-mail Account Phishing Scam hits Penn State (08 Jun 2009) – Penn State users being scammed through an e-mail that purports to come from the Penn State helpdesk; e-mail requests users to divulge their account name and password.

It may seem that one has to have some degree of computer and Internet literacy to spot a phishing scam.  Fortunately, that isn’t the case.  It is extremely easy to spot these scams; all you need to remember are two simple rules.

These two rules will help ensure you have a 100% hit on your ability to spot any phishing scams.

  • If it is too good to be true, it probably is.
  • Any unsolicited communication (e-mail, text, social networking message, or any other forms of communication) requesting for confidential information or asking you to click a link to sign in is an attempt at phishing.

You can apply these rules against the examples below and see how easy it is to spot a scam:

  • You receive an e-mail stating that there is some inheritance that is to be released to you; however, they need to receive your name, address, phone/fax, age, and occupation in order to release the funds to you.
  • You receive an e-mail from Mrs. Aaisha Ali Abaul who is dying and who happens to have inherited millions of dollars.  She would like to give you her millions as her last good deed; of course you will need to provide her your bank account information in order to transfer the millions
  • Bank of America sends you an e-mail stating that you need to verify your account information.  A login link is provided for your convenience.
  • PayPal sends you and email stating that your account has been breached.  They ask you to login in order to correct the problem, and they conveniently give you a link to help you do this.
Now that we know how to spot phishing scams, dealing with their disposition is very straight-forward and easy.  Simply, if they are in your e-mail box or message inbox, simply delete them.  If you cannot delete them, simply ignore them.  By all means, do not respond to any of these communications as it lets the “scammers” know you are a live one.
At this point in the article, you should never become a phishing scam victim; but what if a relative or close friend becomes one?  It is never to late to learn, so have them read this article as well and learn.  Then have them read the article at the Federal Trade Commission web site on Defend: Recover from Identity Theft. This site provides a wealth of information on what to do.
If you don’t remember anything else from this article, just remember this:  “If it’s an unsolicited communication, it is very likely a phishing scam in one form or another.”

The wait is over, people can now download Apple’s iPhone OS 3.0 software update for free!

To install, you basically need to do the following:

  • Install the update using iTunes 8.2.  Download iTunes 8.2 and install it if you don’t already have it.
  • Connect your iPhone to your computer
  • Select your iPhone from the Devices in the List on the left, when the iTunes application opens
  • In the Summary pane, click the Check for Update button and follow any further instructions.
  • Done.

Several years ago I saw tried Microsoft’s OneCare—a paid for security solution for Windows computers. Of course, I did it when they were in their BETA phase; thus I was able to use it for free. The product seemed OK, and the BETA period came and went. However, I didn’t hear much about it thereafter. Recently, Microsoft announced that by the end of June 2009, they will discontinue selling it.

However, just recently they made an announcement of plans to release another security product—code named “morro.” There’s definitely a lot of buzz around it: CNET News, ZDNet blog, PCWorld, and Information Week. What’s so special or different about this release? Here are some key points I was able to extract from their press release:

  • No cost to consumers
  • Lighter and smaller footprint, necessary for less powerful smaller computer systems
  • Core focus is on malware protection—against viruses, spyware, root kits, and Trojans—no non-security features like ones found on OneCare
  • Stand-alone download with support for Windows XP, Vista, and Windows 7
  • Expected to be released in second half of 2009

Apple iTunes


Guess what!  Today is June 17, 2009, and according to the Apple web site, the update to the iPhone operating system (version 3.0) will be available today; however, at the time of this writing, no download links were available at the Apple downloads.

Key features of iPhone OS 3.0 are:

  • Run peer-to-peer games
  • Copy and paste between applications
  • Landscape keyboard
  • MMS functionality – send audio, pictures, videos, and even take a snapshot right in the message
  • Voice memos
  • Better Calendar functionality – meetings via MS Exchange ActiveSync; subscribe to calendars (with new CalDAV support)
  • Buy movies, TV shows, and audio books
  • Enhanced Stocks application
  • Safari improvements
  • Spotlight search – search your iPhone from one place
  • Internet tethering (use your iphone as a modem like device to reach the Internet using your laptop)
  • Stereo bluetooth
  • Auto wi-fi login
  • Sync notes to your PC or Mac
  • Parental controls
  • iTunes store account
  • YouTube Login
  • Shake and Shuffle your music library
  • Support for 30 languages, 40 keyboard layouts
  • MobileMe Find myiPhone and Remote wipe-you’ll need this if you ever lose your iPhone

Visit the iPhone page for more details.

Just discovered another site who will pay for content people post.  This site is called associatedcontent.com.  Content can be submitted in various forms–text, audio, video.  Check it out.




Last night my daughter mentioned that she has joined the KGB, and that she has already made $20 working for them.  She had me worried.   I thought that the KGB (Komityet Gosudarstvjennoj Biezopasnosti) was the intelligence/security branch of the now nonexistent Soviet government (USSR)!

Later that night she showed me some video ads for this company called KGB (Knowledge Generation Bureau).  Here is one of them:

Entertaining huh?

Anyway, my daughter is an avid Yahoo Answers person, and she is a top contributor on one of the categories there. I’ve been telling her to not waste her time with Yahoo Answers since she doesn’t get paid giving out answers. Well, now she is a KGB agent and is actually getting paid answering questions.

What questions may she be answering you ask? Well, the KGB has actually been in business in the US for some time now providing phone directory services. Just this year they started providing text answering service where it costs $0.99 to have a text question answered. From each question she answers, she earns a few cents (e.g. anywhere from 3 to 10 cents per response).  Their agent position page explains the compensation plans.

I thought I would have to contend with Soviet spies.   Whew! what a relief.

Just posted a new page–sites.  This contains the various sites I use in my day-to-day drive through the Internet superhighway.  You’ll see my websites, some are social bookmarking sites, blogging sites, social networking sites, and many others.

Perhaps if yo stumble upon this, it will help you get an idea on which sites you can use for some purpose.

Protect your computer

Protect your computer/confidential information

Introduction

These days, there are so many bad or nasty things your computer can catch or stumble into from the Internet without even trying.  Virus, malware, trojan, spyware, and malicious web sites are some of the things to avoid. Each is intended to damage files, steal your identity, capture your account information, show you ads, or turn your computer into a platform for launching more infections (worms, virus, adware/spyware).

With so many potential vectors of attack, what is one to do? How is a typical computer user going to fight this onslaught? Well, if you are reading this, chances are you are looking to improve your computer’s security because of some prior bad experience. Guess what, you’ve found the most complete discussion on computer protection ever.

First Line of Defense

In order to protect your computer, you need to acquire a multi-layer set of solutions like the one listed below.  All these are free!

Last Line of Defense

If your first line of defense fails, your last line of defense can help you by protecting your personal or confidential information.

Encryption

If you own a laptop, then you shouldn’t leave home without making sure you are using TrueCrypt–an encryption solution that can help make sure your confidential and personal information are totally secure should you lose your laptop, or god forbid, should it be stolen.  This free open-source software solution allows you to create virtual encrypted disk drives which only you can read.

ID Protection

If you are worried about identity theft and have a few dollars to spare, look into subscribing to a credit or identity protection service like protectmyid.com.  This service sends you alerts whenever there is a change in your credit status–like someone applying for credit under your name!