Internet security suites for Mac

With the various internet security suites on the market, I wonder which one would be a good one to purchase?  I tend to be very leery of the reviews I read of these various security suites.  Therefore  any feedback would be most appreicated. Thanks Dave

1. This comment applies to malicious software ("malware") that's installed unwittingly by the victim of a network attack. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to the victim's computer. That threat is in a different category, and there's no easy way to defend against it. If you have reason to suspect that you're the target of such an attack, you need expert help.
OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user, but internally Apple calls it "XProtect." The malware recognition database is automatically checked for updates once a day; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
The following caveats apply to XProtect:
It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
It can easily be disabled or overridden by the user.
A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
For the reasons given above, App Store products, and other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. OS X security is based on user input. Never click through any request for authorization without thinking.
4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is presumably effective against known attacks, but maybe not against unknown attacks. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
5. XProtect, Gatekeeper, and MRT reduce the risk of malware attack, but they're not absolute protection. The first and best line of defense is always your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and the malware attacker. If you're smarter than he thinks you are, you'll win.
That means, in practice, that you never use software that comes from an untrustworthy source, or that does something inherently untrustworthy. How do you know what is trustworthy?
Any website that prompts you to install a “codec,” “plug-in,” "player," "extractor," or “certificate” that comes from that same site, or an unknown one, is untrustworthy.
A web operator who tells you that you have a “virus,” or that anything else is wrong with your computer, or that you have won a prize in a contest you never entered, is trying to commit a crime with you as the victim. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
Pirated copies or "cracks" of commercial software, no matter where they come from, are unsafe.
Software of any kind downloaded from a BitTorrent or from a Usenet binary newsgroup is unsafe.
Software that purports to help you do something that's illegal or that infringes copyright, such as saving streamed audio or video for reuse without permission, is unsafe. All YouTube "downloaders" are in this category, though not all are necessarily harmful.
Software with a corporate brand, such as Adobe Flash Player, must be downloaded directly from the developer’s website. If it comes from any other source, it's unsafe.
Even signed applications, no matter what the source, should not be trusted if they do something unexpected, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it — not JavaScript — in your browsers.
Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
Follow the above guidelines, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself from malware.
7. Never install any commercial "anti-virus" or "Internet security" products for the Mac, as they all do more harm than good, if they do any good at all. Any database of known threats is always going to be out of date. Most of the danger is from unknown threats. If you need to be able to detect Windows malware in your files, use the free software  ClamXav— nothing else.
Why shouldn't you use commercial "anti-virus" products?
Their design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere.
In order to meet that nonexistent threat, the software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
By modifying the operating system, the software itself may create weaknesses that could be exploited by malware attackers.
8. ClamXav doesn't have these drawbacks. That doesn't mean it's entirely safe. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
ClamXav is not needed, and should not be relied upon, for protection against OS X malware. It's useful only for detecting Windows malware. Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else.
A Windows malware attachment in email is usually easy to recognize. The file name will often be targeted at people who aren't very bright; for example:
♥♥♥♥♥♥♥♥♥♥♥♥♥♥!!!!!!!H0TBABEZ4U!!!!!!!.AVI♥♥♥♥♥♥♥♥♥♥♥♥♥♥.exe
ClamXav may be able to tell you which particular virus or trojan it is, but do you care? In practice, there's seldom a reason to use ClamXav unless a network administrator requires you to run an anti-virus application.
9. The greatest harm done by security software, in my opinion, is in its effect on human behavior. It does little or nothing to protect people from emerging "zero-day" threats, but if they get a false sense of security from it, they may feel free to do things that expose them to higher risk. Nothing can lessen the need for safe computing practices.
10. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.

Similar Messages

  • Internet Security Suite on Mac

    I insalled the Internet security suite for Mac and am running OS X 10.5.8.  VISS popped up with a mesage that there was a virus found on my system and 'no action was taken'.  I scanned my system and checked the disinfect/delete infected files but when it found the infected file, it said no action taken again  When the scan was complete, the scan status said n viruses were found, but two were listed in the log and the 'action' taken was 'Reported' even though I selected all infected files to be disinfected/deleted.  I had to manually find the files and delete them from my system to rid the infected files.

    This is what it found in today's  (11/27) scan- 6  .pdf files:
    Viruses detected: Exploit.PDF-JS.Gen
    Action taken: None, file was left in its original location.
    Earlier in the week, it found 2 other files with the same virus- one in my Toast 9 Titanium folder and one in my Toast 10 Titanium folder for a cd/dvd label background (.pdf files).
    The original viruses it found were Joke.Rabbit in 2 files on 11/8/09, Spyware.945 and Backdoor.Generic.148842 on 11/7/09. 
    In all cases Internet Security Suite is set to Repair/Delete, but it reports back 'Action taken: None, file was left in its original location.' and I have to manually delete the files.

  • Conflict with Kaspersky Internet Security 2014 for MAC

    I installed Kaspersky Internet Security 2014 for MAC.
    Its Web anti-virus function does not work well. After enable for a while, it blocks all internet connection.
    I tried many ways, included
    - putting Safari, Itune, ...into KIS's Trust Zone application
    - set Pravacy for KIS control OS X
    but it seems no effect.
    Is there someone getting the same issue with me?
    Any solution?
    Thanks.

    Despite repeated attempts I was unable to install Kaspersky's latest software on a new copy of Mavericks shortly after its release.
    Its installer failed:
    Kaspersky's product may have been updated in the last couple of weeks, but given that developers have had many months to prepare for Mavericks, it calls their competence into question. It's your Mac, install what you want, but the number of problems reported on this site that are directly attributable to using such junk exceed those caused by actual malware by orders of magnitude.
    Protect yourself by observing these few basic principles, not by delegating that responsibility to Kaspersky or anything like it:
    Never install any product that claims to "speed up", "clean up", "optimize", or "accelerate" your Mac. Without exception, they will do the opposite.
    Never install pirated or "cracked" software, software obtained from dubious websites, or other questionable sources. Illegally obtained software is almost certain to contain malware.
    Don’t supply your password in response to a popup window requesting it, unless you know what it is and the reason your credentials are required.
    Don’t open email attachments from email addresses that you do not recognize, or click links contained in an email:
    Most of these are scams that direct you to fraudulent sites that attempt to convince you to disclose personal information.
    Such "phishing" attempts are the 21st century equivalent of a social exploit that has existed since the dawn of civilization. Don’t fall for it.
    Apple will never ask you to reveal personal information in an email. If you receive an unexpected email from Apple saying your account will be closed unless you take immediate action, just ignore it. If your iTunes or App Store account becomes disabled for valid reasons, you will know when you try to buy something or log in to this support site, and are unable to.
    Don’t install browser extensions unless you understand their purpose. Go to the Safari menu > Preferences > Extensions. If you see any extensions that you do not recognize or understand, simply click the Uninstall button and they will be gone.
    Don’t install Java unless you are certain that you need it:
    Java, a non-Apple product, is a potential vector for malware. If you are required to use Java, be mindful of that possibility.
    Disable Java in Safari > Preferences > Security.
    Despite its name JavaScript is unrelated to Java. No malware can infect your Mac through JavaScript. It’s OK to leave it enabled.
    Block browser popups: Safari menu > Preferences > Security > and check "Block popup windows":
    Popup windows are useful and required for some websites, but popups have devolved to become a common means to deliver targeted advertising that you probably do not want.
    Popups themselves cannot infect your Mac, but many contain resource-hungry code that will slow down Internet browsing.
    If you ever see a popup indicating it detected registry errors, that your Mac is infected with some ick, or that you won some prize, it is 100% fraudulent. Ignore it.
    Ignore hyperventilating popular media outlets that thrive by promoting fear and discord with entertainment products arrogantly presented as "news". Learn what real threats actually exist and how to arm yourself against them:
    The most serious threat to your data security is phishing. To date, most of these attempts have been pathetic and are easily recognized, but that is likely to change in the future as criminals become more clever.
    OS X viruses do not exist, but intentionally malicious or poorly written code, created by either nefarious or inept individuals, is nothing new.
    Never install something without first knowing what it is, what it does, how it works, and how to get rid of it when you don’t want it any more.
    If you elect to use "anti-virus" software, familiarize yourself with its limitations and potential to cause adverse effects, and apply the principle immediately preceding this one.
    Most such utilities will only slow down and destabilize your Mac while they look for viruses that do not exist, conveying no benefit whatsoever - other than to make you "feel good" about security, when you should actually be exercising sound judgment, derived from accurate knowledge, based on verifiable facts.
    Do install updates from Apple as they become available. No one knows more about Macs and how to protect them than the company that builds them.
    Summary: Use common sense and caution when you use your Mac, just like you would in any social context. There is no product, utility, or magic talisman that can protect you from all the evils of mankind.

  • Best internet security software for Mac?

    Dear all
    I will soon be purchasing an Apple iMac. I'm new to Apple computers and wish to buy a good internet sercurity package for it - I'd be grateful if any of you could pass on your recommendations.
    Norton scores terribly on Amazon... Not read too much though about McAfee or Kapersky?
    I look forward to hearing your recommendations

    I'll agree with Paul, but add one little conditional statement of: Yet.
    Some day, no one knows when exactly, things will likely change. Someone will figure out a reliable cross platform attack vector and pave the way for all the miscreants of the world to start creating havoc in the Mac world.
    So, at least for the time being you can enjoy running your system without any security software installed. However, you should be keeping an eye on the weather, so to speak. Right now the sky is sunny and clear, but somewhere over the horizon some clouds are forming for the coming storm. Keep an eye out for those clouds, and be prepared to board up the windows, etc.
    And when that day comes, avoid suites. They are kind of the exception to a number of rules. While it may be convenient to have a single set of programs that are all updated at the same time, they also have a shared code base. That means they all share a potential common attack vector. Someone finds a way to exploit that common code, they can topple the entire suite in one fell swoop. You're much better off having individual programs made by different companies. If one program is compromised, odds are good that attack won't work on the others.
    We can also hope that by the time that storm hits, AV companies will have gotten their collective act together with the Mac versions of their products. They've had it a little too good for a little too long in the Windows world. They've gotten lazy, fat, and slow. With the Windows versions blowing goats, I can't imagine why the Mac versions would magically be any better. Not everything will be like MS Office, where the Mac version puts its Windows counterpart to complete and total shame.

  • Internet Security programmes for MAC G5 OS X 10.5 ?.

    Would be very grateful, if you could advise me on the best internet security or antivirus / spyware programmes, 
    for my MAC G5 OS X 10.5 Leopard ?.   Any help, advice would be appreciated.   
    Thank you.
    Peter.

    None.
    Macs need no additional Antivirus or security apps.
    However, OS X 10.5 is no longer being supported for security by Apple.
    If you need a more secure Web Browser, ditch Apple Safari and download, install and use
    TenFourFox
    http://www.floodgap.com/software/tenfourfox/

  • Norton Antivirus /Internet Security software for Mac

    I do a lot of office work at home on my iMac & send home files from my office PC which was infected with a serious trojan virus today. Tech support worked 6 hrs to clean my PC at officde. Worried my iMac may be also infected so bought Norton. Any issues if install on my iMac

    OS X versions 10.6.7 and later have built-in detection of known Mac malware in downloaded files. The recognition database is automatically updated once a day; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders. In most cases, there’s no benefit from any other automated protection against malware.
    The most effective defense against malware is your own intelligence. All known malware on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of trojans, which can only work if the victim is duped into running them. If you're smarter than the malware attacker thinks you are, you won't be duped. That means, primarily, that you never install software from an untrustworthy source. How do you know a source is untrustworthy?
    Any website that prompts you to install a “codec,” “plug-in,” or “certificate” that comes from that same site, or an unknown site, merely in order to use the site, is untrustworthy.
    A web operator who tells you that you have a “virus,” or that anything else is wrong with your computer, or that you have won a prize in a contest you never entered, is trying to commit a crime with you as the victim.
    “Cracked” copies of commercial software downloaded from a bittorrent are likely to be infected.
    Software with a corporate brand, such as Adobe Flash Player, must be downloaded directly from the developer’s website. No intermediary is acceptable.
    Disable Java (not JavaScript) in your web browser(s). Few websites have Java content nowadays, so you won’t be missing much. This setting is mandatory in OS X 10.5.8 or earlier, because Java in those versions has bugs that make it unsafe to use on the Internet. Those bugs will probably never be fixed, because those older operating systems are no longer being maintained by Apple. Migrate to a newer version of the Mac OS as soon as you can.
    Follow these guidelines, and you’ll be as safe from malware as you can reasonably be.
    Never install any commercial "anti-virus" products for the Mac, as they all do more harm than good. If you need to be able to detect Windows malware in your files, use the free software ClamXav — nothing else.

  • Paying double each month for Internet Security Suite?

    I noticed that we are paying twice each month for Internet Security Suite: once as a billed item ($6.99); and again as part of the Backup and Security Bundle ($11.00). It seems this has been going on since about Aug 2013.
    Hence, I dropped the standalone Security Suite. Now, I'd like a a refund for all those overcharges and an explanation as to how (and why) that occurred.
    Thanks in advance.
    Solved!
    Go to Solution.

    Just a friendly reminder, this is a forum where users help other users. It looks like your issue may require a Verizon representative to review your account details. Please visit our Support page for a variety of ways to contact Verizon, including “Ask Verizon,” our virtual chat agent, and customer support phone numbers.

  • How long does it take for Verizon Internet Security Suite Powered by McAfee to download?

    It's taking a long time for the software to download! I'm wondering how long did it take to download for your computer. The Verizon Servicepoint is still on the same thing saying, "Please wait while the page is loaded." But I've waited a long time now and it hasn't changed. Should I keep on waiting or contact Verizon?

    It shouldn't take that long. I posted here with a mcafee per install clean up tool. So try that before calling verizon.
    http://forums.verizon.com/t5/FiOS-Internet/Internet-Security-Suite-wont-download/td-p/263687
    I personally and imo others have had problems trying to do it from firefox or chrome, so for the sake of argument try installing it while using either the in home agent (recommended and easy) or by logging into your account at www.myverizon.com and going to the broadband essentials and extra's section (under your bill a banner ad, and under the banner ad account tools. in that section is a link for manage broadband essentials and extra's)
    this might be very helpful for you and is in the verizon mcafee knowledge base.
    http://verizon.mcafee.com/faqdocument.aspx?id=TS100850&lang=en_US&prior_tid=2&AnswerID=16777217&turl...
    the part that looks most helpful is the end
    Download and run the PreInstall Tool:
    Click the following link and save the file to your desktop: http://download.mcafee.com/products/licensed/cust_support_patches/McPreInstall.exe.
    Double-click the McPreInstall.exe.
    Click Start button inside the Preinstall Tool.
    Read the warning message and click OK to agree to the changes.
    After the Preinstall Tool completes, click OK.
    Click Close and restart your computer.
    then after you restart your PC - THEN try to install the Verizon Internet security.   apparently this preinstall tool cleans up common problems before you try your installation and is supposed to work real well.
    remember you can either download the mcafee security using the in home agent (recommended and easy)
    or by logging into your account at www.myverizon.com and going to the broadband essentials and extra's section (under your bill a banner ad, and under the banner ad account tools. in that section is a link for manage broadband essentials and extra's)

  • Best Security Settings for Mac Newbie

    Hello
    I'm new Mac user (OS X 10.9) and am still trying to get to grips with Apple's OS.
    Hopefully this question won't have been asked too many times before! Sorry
    In 'settings' - 'security & privacy', how should I configure it?
    It's just me using the computer and I guess I'm an average home user and don't have anything particulaly sensitive on the laptop. I have encryted my 'financial stuff' folder into a .dmg file? Plus I don't tend to access or download any dodgy stuff, pirated software/music, etc, or ****.
    But I obviously I still want to try to prevent hackers, viruses, malware, etc. When I used to have a windows computer I used to use 3rd security software. Do I need to purchase similar for my Mac, and if so any recommndations?
    Regards Richard

    1. This is a comment on what you should and should not do to protect yourself from malicious software ("malware") that circulates on the Internet. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to your computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it. If you have reason to suspect that you're the target of such an attack, you need expert help.
    If you find this comment too long or too technical, read only sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
       3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    It can easily be disabled or overridden by the user.
    A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    For the reasons given above, App Store products, and other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandboxing security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they're not absolute protection. The first and best line of defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and Internet criminals. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some red flags that indicate danger.
    Software from an untrustworthy source
    Software of any kind is distributed via BitTorrent or Usenet.
    Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website.
    Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    The software is advertised by means of spam or intrusive web popups.
    Software that is plainly illegal or does something illegal
    Software that you would otherwise have to pay for is "cracked" or "free."
    An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    You win a prize in a contest you never entered.
    Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    Unexpected events
    You open what looks like a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file or message.
    An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
       6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it — not JavaScript — in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" or "Internet security" products for the Mac, as they all do more harm than good, if they do any good at all. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store — nothing else.
    Why shouldn't you use commercial "anti-virus" products?
    To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. New threats are emerging on a daily basis. Research has shown that most successful attacks are "zero-day" — that is, previously unknown. Recognition-based malware scanners do not defend against such attacks.
    Their design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere.
    In order to meet that nonexistent threat, the software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    By modifying the operating system, the software itself may create weaknesses that could be exploited by malware attackers.
    8. An anti-malware product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An anti-virus app is not needed, and should not be relied upon, for protection against OS X malware. It's useful only for detecting Windows malware, and even for that use it's not completely effective. Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else.
    A Windows malware attachment in email is usually easy to recognize. The file name will often be targeted at people who aren't very bright; for example:
    ♥♥♥♥♥♥♥♥♥♥♥♥♥♥!!!!!!!H0TBABEZ4U!!!!!!!.AVI♥♥♥♥♥♥♥♥♥♥♥♥♥♥.exe
    Anti-virus software may be able to tell you which particular trojan it is, but do you really care? In practice, there's seldom a reason to use the software unless an institutional policy requires it. Windows malware is so widespread that you should assume it's in every unknown email attachment until proven otherwise.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither should you assume that you will always be safe from exploitation, no matter what you do. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. "Hmmmm, this torrent is a crack of that new game I want. I think I'll download it. It could be a trojan, but the antivirus will warn me if it is." Then they wonder why their Mac is so slow all of a sudden. It's slow because it's running flat out mining bitcoins for a hacker who has already sold their credit card number and banking passwords to a criminal gang. Maybe a week later the antivirus does warn them, but what good does that do?
    Nothing can lessen the need for safe computing practices.

  • What is the best security software for mac?

    I had Norton years ago but found it slowed things down unacceptably at the time and so have never revisited it since. However, as internet infection becomes more prevalent on Macs I am considering some kind of protection.
    1. What is the general feeling for the most optimal security software for Mac kit?
    2. Are there any side effects that one should be aware of which might affect the Mac or software operations?
    Thanks and regards

    1. This is a comment on what you should—and should not—do to protect yourself from malicious software ("malware") that circulates on the Internet and gets onto a computer as an unintended consequence of the user's actions. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to the computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it.
    If you find this comment too long or too technical, read only sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    ☞ It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    ☞ It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
    3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    ☞ It can easily be disabled or overridden by the user.
    ☞ A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    ☞ An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    Apple has so far failed to revoke the codesigning certificates of some known abusers, thereby diluting the value of Gatekeeper and the Developer ID program. These failures don't involve App Store products, however.
    For the reasons given, App Store products, and—to a lesser extent—other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandbox security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they are not, and never will be, complete protection. Malware is a problem of human behavior, and a technological fix is not going to solve it. Trusting software to protect you will only make you more vulnerable.
    The best defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and the scam artists. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some warning signs of danger.
    Software from an untrustworthy source
    ☞ Software of any kind is distributed via BitTorrent, or Usenet, or on a website that also distributes pirated music or movies.
    ☞ Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website. Do not trust an alert from any website to update Flash, or your browser, or any other software.
    ☞ Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    ☞ The software is advertised by means of spam or intrusive web ads. Any ad, on any site, that includes a direct link to a download should be ignored.
    Software that is plainly illegal or does something illegal
    ☞ High-priced commercial software such as Photoshop is "cracked" or "free."
    ☞ An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    ☞ A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    ☞ A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    ☞ You win a prize in a contest you never entered.
    ☞ Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    ☞ A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    ☞ Anything online that you would expect to pay for is "free."
    Unexpected events
    ☞ A file is downloaded automatically when you visit a web page, with no other action on your part. Delete any such file without opening it.
    ☞ You open what you think is a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file. Even if you don't get the alert, you should still delete any file that isn't what you expected it to be.
    ☞ An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    ☞ Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
    6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it—not JavaScript—in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" (AV) or "Internet security" products for the Mac, as they are all worse than useless. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store—nothing else.
    Why shouldn't you use commercial AV products?
    ☞ To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. This technique is a proven failure, as a major AV software vendor has admitted. Most attacks are "zero-day"—that is, previously unknown. Recognition-based AV does not defend against such attacks, and the enterprise IT industry is coming to the realization that traditional AV software is worthless.
    ☞ Its design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere. In order to meet that nonexistent threat, commercial AV software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    ☞ By modifying the operating system, the software may also create weaknesses that could be exploited by malware attackers.
    ☞ Most importantly, a false sense of security is dangerous.
    8. An AV product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject low-level code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An AV app is not needed, and cannot be relied upon, for protection against OS X malware. It's useful, if at all, only for detecting Windows malware, and even for that use it's not really effective, because new Windows malware is emerging much faster than OS X malware.
    Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else. A malicious attachment in email is usually easy to recognize by the name alone. An actual example:
    London Terror Moovie.avi [124 spaces] Checked By Norton Antivirus.exe
    You don't need software to tell you that's a Windows trojan. Software may be able to tell you which trojan it is, but who cares? In practice, there's no reason to use recognition software unless an organizational policy requires it. Windows malware is so widespread that you should assume it's in every email attachment until proven otherwise. Nevertheless, ClamXav or a similar product from the App Store may serve a purpose if it satisfies an ill-informed network administrator who says you must run some kind of AV application. It's free and it won't handicap the system.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user, you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither can you assume that you will always be safe from exploitation, no matter what you do. Navigating the Internet is like walking the streets of a big city. It's as safe or as dangerous as you choose to make it. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. Nothing can lessen the need for safe computing practices.

  • Is there a way to reinstall the Internet Security Suite?

    I've had to install a completely new hard drive into my computer, so naturally I don't have the security suite on it. I've had the suite installed on my old hard drive, which I lost to a power surge, and even then I had lost the suite before. However, I was able to reinstall it by myself on the old hard drive once, but now I can't do it that way with my new hard drive. Do I have to call Verizon to send someone to reinstall it for me?
    I ordered the Internet Security Suite when I got FiOS last year, so I've already had it. I just need to get it on this hard drive without having to pay for it again.
    Any help?
    P.S. I'm not exactly sure how I was able to reinstall it that time before, so don't ask. Thank you in advance.

    Grace_bestowed,
    No you don't need anyone to come out. Go to www.verizon.net then click on My account. From there you will click the manage my broadband Essentials and that's right where it will be to allow you to install it.

  • Internet Security Suite does not work with Vista 64 bit

    After attempting to use the Chat Help, twice, and spending hours in queue before getting kicked off, I finally called Support to find out why my new Vista computer was not running the Internet Security Suite that I downloaded.  Yes, I found the link to "download to a second computer" and went thru all the steps.  Got lots of positive feedback: little bars were filling in letting me know I was 40%, 72%, 100% done, etc..  Was given a window allowing me to Run or Don't Run the software.  It all seemed to go very well.  However, when the "download and installation" was complete, there was no new software running anywhere on my computer.  Couldn't find it in the Control Panel, the Start menu, or the system tray.  Called Support and spent at least 30 minutes on the phone with a "technician" (and I use that term VERY loosely) who had to have major assistance from a co-worker before he could even start screen-sharing with me and, during the course of our time together, made the following brilliant remarks:
    Upon seeing my desktop wallpaper (which is a lovely photo of some cliffs and a lake - and it came with Vista), he wanted to know what the picture was.  Not where it was taken, but just what it was.  His exact comment was "Does your screen always look like that?".  I had to dig deeper to determine if he was asking about a particular icon or some other computer related concern that he saw (he was "technical support", after all), but he was just asking about the stupid photo.
    He couldn't find the Control Panel in the Start Menu until after trying several times, and then he couldn't navigate to the Programs area very well (I had to give verbal hints as to where it was), and his brilliant comment then was "I really need to go to my mom's house and get on her new laptop and try out Vista."  Can you believe that Verizon has technical support folks who have never used Vista?  It's not like Vista just came on the market yesterday!!
    So, when he finally decided that he was not going to be able to help me, he didn't offer me any other recourse.  He just stated over and over that he was not sure how to solve this issue.  Oh, and this was after I re-downloaded ISS (again, "successfully").  I had to ask if there was someone else there who could possibly help me.  He offered to put me on hold (for the 2nd or 3rd time at this point) to check around.  When he returned to the phone, it was obvious that someone else was operating the mouse in the screen sharing mode because the operator moved confidentially around the screen and went immediately to system properties and saw that I am running Windows 64 bit.  The other operator then told my guy to tell me that ISS only works with Windows 32 bit.  Their final resolution was that I should call billing on Monday and end my subscription.  I think that may be the only good advice I was given that day.
    So, am probably going to renew my trial version of Norton on this new computer and remove ISS from the laptop and put Norton on there as well.  Apparently, they are up to date with this fancy new technology.  At least they probably know about sophisticated and highly technical stuff like desktop wallpaper.

    I have been trying to get somewhere with this Internet Security Suite...and now have come to the conclusion this is not going to work.  Now running Vista 64 bit, and have gotten nothing but the run around to try to complete the downloading of the program.  I've contacted Verizon Tech Support...then tell me that this works with the 64 bit but I need to contact Windows as there is a glitch and they give you the steps to get thru it.  Windows advises me to contact Verizon again as there are no problems with the OS.  Also have contacted Radialpoint and once again nothing...Obviously the Secuirty is not compatible with Vista 64 bit yet, which I just can't believe like you said...it's not like it was just yesterday this OS came out.  My frusteration comes from nobody steps up to take any responsibility as to what the problem is.  If it is not compatible yet then say so and not waste my whole weekend trying to get a straight answer.  I have other computers that I am currently using the service on and do like the program, but as for my Vista 64 bit looks like I may go to Macafee for protection.  It just amazes me as big as Verizon is and as popular this Vista has become they are not on the ball in keeping up with technology.

  • Verizon Internet Security Suite - says subscription ended but account is active

    After several attempts with Verizon reps to get our online backup increased from 50gb to 150gb, Verizon finally figured it out and now we have more backup memory.  However, in the process of doing that, Verizon went and terminated our internet security suite.  After chatting with a rep to get VISS turned back on, our account on My Verizon shows that it is active again; however, the VISS on our PC still indicated that our subscription has ended.  In an attempt to fix the problem, we first removed the existing VISS from the PC then reinstalled it....but after reinstall, VISS is still saying the subscription has ended, and we need to renew our subscription.  I'm at the end of my rope in dealing with Verizon on this and thought I'd try the forums to see if I can get an answer.  Any ideas on how to get VISS to get working again?  I'm worried about the PC being exposed since VISS is not active...

    Hi jsal23
    Your issue has been escalated to a Verizon agent. Before the agent can begin assisting you, they will need to collect further information from you.Please go to your profile page for the forum, and look in the middle, right at the top where you will find an area titled "My Support Cases". You can reach your profile page by clicking on your name beside your post, or at the top left of this page underneath the title of the board.
    Under “My Support Cases” you will find a link to the private board where you and the agent may exchange information. This should be checked on a frequent basis as the agent may be waiting for information from you before they can proceed with any actions. Please keep all correspondence regarding your issue in the private support portal.

  • Prevent the Internet Security Suite from scanning after every reboot

    My Verizon Internet Security Suite is evidently set to scan everything after every reboot of the computer.  My computer is rather slow anyway.  But that ties up all the resources for about 15 minutes whenever I reboot the computer.  It keeps tabs on things in real time.  It's not necessary to scan after every reboot.  Can I turn that setting OFF?

    Hi Hermhart, Yes there should be an option to set that to off. try this link to see if this helps & let us know thanks Brett.
    http://www22.verizon.com/ResidentialHelp/FiOSInternet/General+Support/Essentials+And+Extras/Question...
    Brett
    Verizon Telecom
    Fiber Solution Center
    Notice: Content posted by Verizon employees is meant to be informational and does not supercede or change the Verizon Forums User Guidelines or Terms or Service, or your Customer Agreement Terms and Conditions or Plan.

  • Verizon Internet Security Suite/ 3 and Fios Inside Wire Maintenance Plans

    I just noticed yesterday that I had been charged $6.99 a month for the "FIOS inside Maintenance Plan" and $5.95 a month for the Verizon Internet Security Suite/3 for the past 4 years. After calling customer service to inquire about these plans, I now understand that these plans are optional and automatically added to your bill unless you personally call and have Verizon remove them from your service.
    Wanted to share some thoughts and see if people out there feel the same way I do.
    I understand the Inside Maintenance Plan but I question the economical value to the customer, especially if it does not know it is paying for the plan.
    I do not understand the Internet Security Suite/3. Here I feel it is a total rip off. Nobody has been able to convey what the plan is all about and what value it adds to the customer.
    I feel that have been deceived and misled into paying for two plans I did not know I had because nobody presented the optional plans to me when I placed my order. Verizon provides these plans to you for free for 30 days, and if you don't call to cancel, the service continues automatically.
    Granted, if you carefully read your bill, as the Customer Service Representative so judiciously told me, you will notice that these plans are added to your bill as separate line items and up to you to question them. I personally think that these practices are unethical, benefit the company, and at the end, it is always the customer that loses. Whether these plans have merit or not, Verizon should be clear and transparent with its customers when they place their orders. The customers must be given all the information they need about these plans so they can make rational decisions on whether they will really benefit from these plans and be given the opportunity to decline these plans when they configure the order of their new service. Furthermore, I really see no value for Verizon to throw these plans in for free for one month as there is no measurable way for the customer to determine whether these plans provide any kind or value to them. Whether deliberate or not, what ends up happening is that hundreds of thousands of customers fail to follow up after one month to cancel the plans and they ended paying for them until they realize just like me that they had been paying for something they did not want at the first place. If Verizon offers the plans for free trial to its customers, the burden should be on Verizon to follow up with the customers to determine if they want to continue the plan or not. That seems to me like a fair compromise.

    Verizon Internet Security Suite is nothing more than money down the drain.  It's a throw away.  Get rid of it and use avast.com and malwarebytes.com, free virus programs that can do the job a lot better.  VISS kept saying for the longest time that my computer had no viruses until one day it slowed down to the point where I could no longer get onto the Internet, all because of viruses that VISS never detected!  What Verizon doesn't tell you is that it's the cheapest program on which Verizon can get the lowest bid and don't be fooled just because it's "powered" by McAfee.  I had to pay a computer expert from the phone book 165 bucks to learn this and at least now I am saving money. 

Maybe you are looking for

  • CO-PA Report

    Hi, I want to develop a CO-PA report in the below Format wherein qty should flow from respective source fields for eg. for sales billing qty to flow from billing doc, for cost component structure breakdown qty should flow from standard cost estimate.

  • Series of problems

    I am burning a 90 minute panel to dvd. I compressed it from FCP into MPEG-4. It comes out to about 700 MB. I have an 8.5GB DVD+R DL. Then when I Build/format, I get an error: a Suitable marker could not be found in the required layer break range. It

  • How do I get rid of a contact list that is on my FaceTime screen?

    How do I get rid of a contact list that is on my FaceTime screen?

  • Update audit table trigger by a column

    Have a need to update a audit table when a specific column data has been updated\deleted\inserted on table T1 . The column is Grade_complete. My first thought was to create an instead of trigger since the form was based on the table (T1) view ( CREAT

  • Backend ODATA channel missing

    Hi, I have installed all the required components for the SAP Netweaver Gateway 2.0 on Solution Manager systme in my landscape. Now as per the process  i need to go to:  In transaction SPRO open the SAP Reference IMG and navigate to: SAP NetWeaver ->