Chapter Nine Maintaining a Computer Part III: Malware.

Slides:



Advertisements
Similar presentations
Primary Threats to Computer Security
Advertisements

Thank you to IT Training at Indiana University Computer Malware.
Online Safety. Introduction The Internet is a very public place Need to be cautious Minimize your personal risk while online Exposure to: viruses, worms,
Dr. John P. Abraham Professor UTPA 2 – Systems Threats and Risks.
Computer Viruses.
What are Trojan horses?  A Trojan horse is full of as much trickery as the mythological Trojan horse it was named after. The Trojan horse, at first glance.
Malicious Attacks By: Albert, Alex, Andon, Ben, Robert.
Threats To A Computer Network
Windows Security Tech Talk 9/25/07. What is a virus?  A computer program designed to self replicate without permission from the end user  The program.
Computer Security Fundamentals by Chuck Easttom Chapter 5 Malware.
INTERNET THREATS AND HOW TO PROTECT YOUR COMPUTER -BRIAN ARENDT.
Internet Safety for Students Malicious Programs By: Mr. Bradshaw Scott City R-1 Schools.
Viruses, Hacking, and AntiVirus. What is a Virus? A type of Malware – Malware is short for malicious software A virus – a computer program – Can replicate.
Quiz Review.
Viruses & Destructive Programs
Contents  Viruses Viruses  Computer Worms Computer Worms  Trojans Trojans  Spyware Spyware  Adware Adware  Spam Spam  Hoaxes and Scams Hoaxes and.
Internet Safety CSA September 21, Internet Threats Malware (viruses) Spyware Spam Hackers Cyber-criminals.
Malware Spyware & Viruses Overview  What does it look like?  What is it?  How can you prevent it?  What can you do about it when you get it?
With Microsoft Windows 7© 2012 Pearson Education, Inc. Publishing as Prentice Hall1 PowerPoint Presentation to Accompany GO! with Microsoft ® Windows 7.
Tyler’s Malware Jeopardy $100 VirusWormSpyware Trojan Horses Ransomware /Rootkits $200 $300 $400 $500 $400 $300 $200 $100 $500 $400 $300 $200 $100 $500.
Adware, Spyware, and Malware Anand Dedhia Bharath Raj ECE 4112 Project 28 April 2005.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Protecting Your Computer & Your Information
Malicious Code Brian E. Brzezicki. Malicious Code (from Chapter 13 and 11)
Malware  Viruses  Virus  Worms  Trojan Horses  Spyware –Keystroke Loggers  Adware.
1 Spyware, Adware, and Browser Hijacking. ECE Agenda What is Spyware? What is Adware? What is Browser Hijacking? Security concerns and risks Prevention,
Safe Computing. Computer Maintenance  Back up, Back up, Back up  External Hard Drive  CDs or DVDs  Disk Defragmenter  Reallocates files so they use.
Staying Safe Online Keep your Information Secure.
Threat to I.T Security By Otis Powers. Hacking Hacking is a big threat to society because it could expose secrets of the I.T industry that perhaps should.
COMPREHENSIVE Windows Tutorial 5 Protecting Your Computer.
1 Malware, Adware, Spyware, Viruses, BHO. 2 Malware A generic term increasingly being used to describe any form of malicious software like viruses, trojan.
Spyware and Viruses Group 6 Magen Price, Candice Fitzgerald, & Brittnee Breze.
 a crime committed on a computer network, esp. the Internet.
1 Higher Computing Topic 8: Supporting Software Updated
Here is a list of viruses Adware- or advertising-supported software-, is any software package which automatically plays, displays, or downloads advertisements.
Return to the PC Security web page Lesson 5: Dealing with Malware.
Denial of Service (DoS) DoS attacks are aggressive attacks on an individual computer or groups of computers with the intent to deny services to intended.
8: Basic Security Networking for Home & Small Business.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Basic Security Networking for Home and Small Businesses – Chapter 8.
Virus and anti virus. Intro too anti virus Microsoft Anti-Virus (MSAV) was an antivirus program introduced by Microsoft for its MS-DOS operating system.
Computer Viruses and Worms By: Monika Gupta Monika Gupta.
Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Computer Hardware and Software Maintenance.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Malware Spyware & Viruses Overview  What does it look like?  What is it?  How can you prevent it?  What can you do about it when you get it?
Internet Safety Piotr Hasior Introduction Internet Safety Internet safety, or online safety, is the knowledge of maximizing the user's personal safety.
Malicious Attacks By: Albert, Alex, Andon, Ben, Robert.
Module  Introduction Introduction  Techniques and tools used to commit computer crimes Techniques and tools used to commit computer crimes.
Computer Skills and Applications Computer Security.
IT Computer Security JEOPARDY RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands.
Business Technology Applications What is Malware.
Understand Malware LESSON Security Fundamentals.
Types of Malware © 2014 Project Lead The Way, Inc.Computer Science and Software Engineering.
Spyware, Adware & Malware JEEP HOBSON JEEP HOBSON ITE-130 ITE-130 SPRING 2007 SPRING 2007.
NETWORK SECURITY Definitions and Preventions Toby Wilson.
Malware Fighting Spyware, Viruses, and Malware Ch 1 -3.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Computers Are Your Future Eleventh Edition Chapter 9: Privacy, Crime, and Security Copyright © 2011 Pearson Education, Inc. Publishing as Prentice Hall1.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
DEVICE MANAGEMENT AND SECURITY NTM 1700/1702. LEARNING OUTCOMES 1. Students will manipulate multiple platforms and troubleshoot problems when they arise.
MUHAMMAD GHAZI AIMAN BIN MOHD AIDI. DEFINITION  A computer virus is a malware program that, when executed, replicates by inserting copies of itself (possibly.
Viruses A computer program that can replicate itself and is spread from one computer to another Can be spread by networks, the internet, or removable mediums.
PCs ENVIRONMENT and PERIPHERALS Lecture 10. Computer Threats: - Computer threats: - It means anything that has the potential to cause serious harm to.
Remember effective ways to search +walk (includes words) Intitle:iPad Intext:ipad site:pbs.org Site:gov filetype:jpg.
Virus, Spyware & Trojan Removal By 1Akal 1Akal – Technology Services for Home & Business.
Created by the E-PoliceSlide 122 February, 2012 Dangers of s By Michael Kuc.
Unit 1 Understanding computer systems: How legal, ethical, safety and security issues affect how computers should be used OCR Cambridge Nationals in ICT.
3.6 Fundamentals of cyber security
Various Types of Malware
Presentation transcript:

Chapter Nine Maintaining a Computer Part III: Malware

© Wiley, Inc. All Rights Reserved. Strata Objectives Covered 4.1 (3.1 FC0-U11 U.K.) Recognize the basic security risks and procedures to prevent them –Identify risks –Identify prevention methods 4.2 (3.2 FC0-U11 U.K.) Recognize security breaches and ways to resolve them –Recognize the proper diagnostic procedures when infected with a virus –Recognize the proper procedures to maintain a secure environment 2

© Wiley, Inc. All Rights Reserved. Types of Malware Attacks Exploits Viruses Worms Trojan Horses Adware Spyware Rootkits Backdoors Botnets 3

© Wiley, Inc. All Rights Reserved. OS and Application Exploits Vulnerability: a flaw in programming that creates the potential for misuse Exploit: a criminal activity that uses a vulnerability to attack a system All Oses have weaknesses that can be exploited Download and install all available updates and patches to minimize the risk 4

© Wiley, Inc. All Rights Reserved. Viruses A computer code that inserts itself into an executable file When file executes, virus’s code executes too Viruses can have harmless or harmful results Most have a self-replicating component that causes them to spread between executable files via RAM 5

© Wiley, Inc. All Rights Reserved. Trojan Horses Rogue applications that may appear to do something useful but also secretly do something harmful, such as install a keylogger Keylogger records all keystrokes and sends the information to a file or a remote location Trojan horses don’t replicate themselves; they commonly spread via worms 6

© Wiley, Inc. All Rights Reserved. Worms Self-transporting applications that carry an active payload, such as virus or Trojan horse Active or passive –Active: self-transport without human intervention –Passive: rely on user’s innocence to transport themselves, via or social engineering 7

© Wiley, Inc. All Rights Reserved. Adware Application that displays un-asked- for ads; most often comes from an add-on toolbar for the web browser Adware companies make money when people click the ads they display Not all adware is illegal, but it is annoying Adware programs may be difficult to remove, much like a virus infection 8

© Wiley, Inc. All Rights Reserved. Spyware Software that secretly records your computer usage Spyware makers get revenue from collecting consumer marketing data or stealing passwords for criminal activity Most spyware is illegal, and can be difficult to remove Not self-replicating; relies on social engineering to spread 9

© Wiley, Inc. All Rights Reserved. Anti-Malware Software Antivirus software –Defends against viruses, worms, and Trojan horses Anti-spyware software –Defends against adware and spyware Anti-spam software –Reduces the amount of junk you receive Suites combine multiple security functions 10

© Wiley, Inc. All Rights Reserved. Antivirus Software Identifies infections by scanning all files on your hard disk Looks for virus signatures in executable code Maintains a database of virus definitions for which to scan executable files 11

© Wiley, Inc. All Rights Reserved. Antivirus Software May also create MD5 for each application –A math calculation that results in a unique value for the file –If the file’s MD5 doesn’t match its original MD5 value, it may have been altered by a virus Windows Security Essentials is a free antivirus program available from Microsoft 12

© Wiley, Inc. All Rights Reserved. Antivirus Software Usually resident, meaning continuously running in the background Each file is checked as it is opened, and each as it is received Quarantining a file places it in an off-limits area where it can’t be run 13

© Wiley, Inc. All Rights Reserved. Anti-Spyware Software Find and remove adware and spyware Find and remove tracking cookies and other potential privacy threats Many antivirus programs also have anti-spyware capabilities Windows Defender comes free with Windows 14

© Wiley, Inc. All Rights Reserved. Anti-spam Software Spam is unwanted junk mail Most spam tries to sell products or services, or to use social engineering to commit crimes Mail applications often include basic anti-spam capabilities Third-party anti-spam programs are also available 15

© Wiley, Inc. All Rights Reserved. Diagnosing and Fixing Malware Infections Symptoms of infection: –Antivirus software disabled and can’t be re-enabled –System runs sluggishly –CPU and memory usage high –Warning or message boxes refuse to go away –Friends receive strange s from you that you didn’t send –Bombarded with pop-up ads when using web browser 16

© Wiley, Inc. All Rights Reserved. Virus Removal Run a full antivirus check If your antivirus software won’t run, use an online checker such as Follow virus checker advice 17