Smartphone malware risk? [malware event]

Hi experts,
Well smartphone usage has been rising in my country (Malaysia). More and more people are able to get one for themselves including hawker stall owners in the night market. Phone makers started to have good business here  
However, not many users know about the risk of malware attack, how it happens, the recovery as well as precautions. 
Anyone on the floor could share their insight with us on this topic?
- Cleo
WW Social Media
T61, T410, x240, Z500, Flex 14
Important Note: If you need help, post your question in the forum, and include your system type, model number and OS. Do not post your serial number.
Did someone help you today? Press the star on the left to thank them with a Kudo!
If you find a post helpful and it answers your question, please mark it as an "Accepted Solution"!
Follow @LenovoForums on Twitter!
How to send a private message? --> Check out this article.
English Community   Deutsche Community   Comunidad en Español   Русскоязычное Сообщество

Rapid increase is a very subjective term. If you have 2 of something and then have 8, that's a 400% increase - but 8 is still not very many.
How the malware is being counted is also a factor. Some are counting the number of malicious apps rather than the number of actual malware. If 20 apps are counterfeited and trojaned with 1 malware, that's still 1 malware - but an awful lot of marketing folks are claiming it as 20.
Android malware has been heavily in the news lately, so I'll use that example. Depending on whether you count apps or actual malware, there's either just under 1000 or less than 100.
That doesn't mean the *potential* for the threat should be ignored. It's definitely a development worth keeping an eye on. But right now, it's like any other warez. If you download stolen / illegal software (i.e. warez) your risk of infection rises exponentially. Ditto for downloading apps from non-legitimate marketplaces.

Similar Messages

  • What do you think about running 2 security solutions at the same time? [malware event]

    Hi all
    Is there anyone here running 2 Security Solutions at the same time?
    From what I know, few of my lecturers are running AVG and Avira, or Avira and MSE. (All free)
    According to their theory, school-licensed Symantec Endpoint Protection slows down the system too much till a point that it is slow or unable to detect the threats. 1 antivirus is not good enough, 2 antivirus would be able to detect 100% of malware.
    For my school labs computer, they are running both Symantec Endpoint Protection and Microsoft Security Essential at the same time.
    Does 2 security solutions or more helps your computer to be risk-free?
    Cheers 
    Peter
    (Current: W520 4284-A99) (Refunded: W510 4876-A11)
    =============================================
    Does someone’s post help you? Give them kudos as a reward, as they will do better to improve 
    Mark it as solved if the solution works for you, so it could be reference for others in the future 
    Dolby Home Theater v4 (ThinkMix V2)!
    http://forums.lenovo.com/t5/W-Series-ThinkPad-Lapt​ops/W520-Sound-Enhancement-Thread/m-p/451401#M155... 
    Solved!
    Go to Solution.

    Hello,
    Generally speaking, you should not run two security programs together at the same time which run in "real-time," e.g., they are actively monitoring the system.  The reason for this is that the various real-time components (on-access file system scanner, network traffic filter, and so forth) may interfere with each others operations as they both attempt to access the same bits at the same time.  This can lead to all sorts of strange system behavior, such as slowdowns, program crashes, failed downloads and lock-ups.
    If you are going to do this, make sure you disable the realtime scanning components of one program, or use one program to actively monitor the system and the other to periodically perform an scheduled or manual scans on demand.
    Regards,
    Aryeh Goretsky
    I am a volunteer and neither a Lenovo nor a Microsoft employee. • Dexter is a good dog • Dexter je dobrý pes
    S230u (3347-4HU) • X220 (4286-CTO) • W510 (4318-CTO) • W530 (2441-4R3) • X100e (3508-CTO) • X120e (0596-CTO) • T61p (6459-CTO) • T43p (2678-H7U) • T42 (2378-R4U) • T23 (2648-LU7)
      Deutsche Community   Comunidad en Español Русскоязычное Сообщество

  • Which Business Security Solution is common seen / used in your country? [malware event]

    Hi all
    I believe some of the technical people would be curious and try to find out what security solutions is used for government, education, place of interest or organizations. I am one of it.  * I did not use any of their machines, I saw it through Taskbar.
    I am not biased for any security products, this is based on what I seen outside.  Commonly either Symantec or McAfee in Singapore for business security. 
    Government managed hospital -  Symantec Antivirus Corporate Edition
    IBM Singapore - Symantec AntiVirus Corporate Edition
    Institute of Technical Education Singapore - Symantec Endpoint Protection
    Singapore Polytechnics (including Student's Personal Laptop if direct purchase) - Symantec Endpoint Protection
    Primary and Secondary Schools (under Ministry of Education) - McAfee VirusScan Enterprise
    SCDF - McAfee VirusScan Enterprise
    I also seen some Microsoft and ESET security products running around SMB when I was asked to go to client sites to assist setup for presentation. So far, I have not seen any other products from other security vendors.
    It would be great if you can share your findings, so all of us would know which security vendors is more popular for different areas, etc. 
    Cheers 
    Peter
    (Current: W520 4284-A99) (Refunded: W510 4876-A11)
    =============================================
    Does someone’s post help you? Give them kudos as a reward, as they will do better to improve 
    Mark it as solved if the solution works for you, so it could be reference for others in the future 
    Dolby Home Theater v4 (ThinkMix V2)!
    http://forums.lenovo.com/t5/W-Series-ThinkPad-Lapt​ops/W520-Sound-Enhancement-Thread/m-p/451401#M155... 
    Solved!
    Go to Solution.

    Hello,
    Here's a list of the companies I've come across, along with their notable consumer products:
    Agnitum Anti Virus/Outpost
    AhnLab V3 Internet Security
    Alwil Avast!
    ALYac Anti Virus/Internet Security
    Arcabit ArcaVir
    AVG Technologies AVG Anti-Virus/Internet Security (formerly Grisoft)
    Avira Antivir
    Bach Khoa Bkis BKAV
    Beijing Rising Anti Virus/Internet Security/PC Doctor
    Bullguard AV/Internet Security
    CheckPoint ZoneAlarm/AV/Internet Security (formerly Zone Labs)
    Comodo Anti Virus/Internet Security
    Dialogue Science Dr. Web
    Emsisoft Anti-Malware/Online Armour (formerly TallEmu)
    ESET NOD32/Smart Security
    F-Secure
    FilSecLab Twister
    Frisk F-PROT
    G Data Anti Virus/Interet Security
    GFI VIPRE (formerly Sunbelt Software)
    Hauri ViRobot
    Ikarus virus.utilities
    Lavasoft Ad-Aware
    K7 Anti Virus/Total Security/Ultimate Security
    Kaspersky Anti Virus/Internet Security/Pure
    Kingsoft Anti Virus
    MalwareBytes
    McAfee Anti Virus/Internet Security/Total Protection
    Microsoft Forefront/Security Essentials
    MWTI eScan
    Norman Anti Virus/Security Suite
    Panda Anti Virus/Cloud/Internet Security
    Qihoo 360
    Quick Heal Technologies QuickHeal Anti Virus/Internet Security/Total Security
    Softwin BitDefender AV/Internet Security/Total Security
    Sophos Anti Virus/Security Suite
    SOSDG ClamAV/ClamWin
    Support.Com - SUPERAntiSpyware
    Symantec Norton 360/Anti Virus/Internet Security, PC Tools
    Total Defense (formerly Computer Associates)
    Trend Micro Anti Virus/Internet Security/Titanium
    TrustPort
    VirusBlokAda VBA32
    Webroot Anti Virus
    WebSense
    That's off the top of my head.  There are probably a few others that I missed, but I'm sure others can help fill in the list.
    Regards,
    Aryeh Goretsky
    I am a volunteer and neither a Lenovo nor a Microsoft employee. • Dexter is a good dog • Dexter je dobrý pes
    S230u (3347-4HU) • X220 (4286-CTO) • W510 (4318-CTO) • W530 (2441-4R3) • X100e (3508-CTO) • X120e (0596-CTO) • T61p (6459-CTO) • T43p (2678-H7U) • T42 (2378-R4U) • T23 (2648-LU7)
      Deutsche Community   Comunidad en Español Русскоязычное Сообщество

  • Time until next Event loop

    I'm making a class that will load some data, and fire an
    event when it's finished loading... and I'm just not sure how to
    set it up so that people won't miss the event trigger when it's
    asked to load an extremely small amount of data.
    My first version started the load in the constructor, but I'm
    worried it will finish loading before execution returns to the next
    line of actionscript, i.e. before the user can assign an event
    listener for the 'complete' event, in which case the event handler
    will never be called.... however, there are examples in the flash
    docs that function exactly like that, so maybe I'm
    misunderstanding?
    Do all events wait until all functions have finished running
    before firing? Or should objects that risk firing events extremely
    soon after their construction be used in such a way to manually
    check if any events were missed on the way to assigning the
    handler?

    OK, that's what I thought...
    But in the case of the XML example, what other way is there
    to do this? It seems like the URLLoader object begins loading as
    soon as it's constructed... is it a better idea to go
    var myLoader:URLLoader;
    myLoader.addEventListener("complete", xmlLoaded);
    myLoader = new URLLoader(myXMLURL);
    or would the writing of a new object into that variable
    overwrite any 'listener' connections in it? (If that's how that
    works?)

  • CS-Mars Events/Incidents History

    Hello all
    i have a running CS-Mars, where it is configured for a daily backup using NFS protocol.
    On the backup server, a new folder named by the Day Date is created daily where some sub folders inside are created (cf,es,in,rr,st).
    1. My question is that, in the backup folder, the folder of October 22 (for example) does it contain ONLY the logs/events/incidents of October 22, or it does include all previous logs from the day the mars was installed? Because i am noticing that the size of each folder created daily is near from each other.
    2. i want to know what is the size of the current Mars database containing events/incidents? to identify how much this database is increasing daily! and to
    know how much the CS-Mars can keep on old events/incidents. Can CS-mars retain events/incidents for a year past? More? Less? Sure it is based on the log size but approximately how much!
    3. in addition i know that once the Mars database is full, it will automatically delete old events/incidents. My question is that can i go back to archive and restore something (maybe a folder maybe something else) in order to read the old data deleted from the current cs-mars database without affecting any current config, or the normal work of the mars? And if restoring shall it restore other things or it will restore based on a certain criteria based on a query or rule?
    And most important if i want to have a second copy of the archived data, that should contains my CS-Mars Logs, is it enough to take a copy of the last folder created for example October 22, or i have to copy all days folders created in Archive folder?
    4. Finally, i would like to know can i configure CS-Mars to send me an e-mail notification for a specified recipient when a High Risk incident/event fires on CS-Mars from whatever reporting device the event was collected?
    best regards,

    Thank you Matthew for your reply,
    what i could conclude from the file is that for CS-Mars there is something called "System Log Message EPS" which is i guess a constant value related to the mars model specification, and there is the SDEE EPS that can be calculated through a IME statistics.i am not sure if they mean by IME statistics the connection of cs-mars with syslog server or something else.
    also i knew that the IPS/IDS Event Sie is 500 bytes/event.
    but i am not able to know what is the current size of CS-Mars HardDisk? and the Current size of the CS-Mars DB?
    my CS-mars type is CS-Mars-25.
    i maybe noticed that this type has no raid, but could it be without HArdDrive?
    the show health info indicates a memory size of 2GB that i think it is the ram size.
    note: What is mentioned that the CS-Mars will store up to 1.5MB including any captured packets. (ref. cs_mars_sizing_estimate file page 7/8) what could that means?
    About Creating a rule with certain criteria and add recepient address, while trying to add a rule i faced a
    System error
    Please contact technical support.
           Could it be a memory Leak?! or any other thing related to available memory space, because it took long time arroung 15 minutes to generate this issue, and also when connecting on console as ssh2 also facing some lateness.

  • CSM Alarming for IPS Events

    Hi Community,
    i´m new to Cisco Security Manager. Is it possible to trigger an Email Alarm when a High Risk IPS Event comes in? How can i configure this task?
    Thank you,
    Florian

    Hi Miguel,
    sadly i haven´t found Email Alarming directly in CSM. I solved it this way:
    I configured a Trap Receiver directly in the Cisco IPS Module. Every high risk event triggers a SNMP Trap. On the Trap Receiver itself i configured Email Alarming when this Trap comes in. Now the Administrator is informed and could log in to CSM and do deeper analyzing of the event with the CSM Software.
    Best Regards,
    Florian

  • Can a nook be used with os7

    Can a Nook be used with Apple products?  I don't want network or virus problems.

    Android is the most malware-prone, insecure platform there is - but millions of users seem to survive without dropping like flies!
    I can't answer Q.1 but as for Q2:
    How safe is your smartphone? (Android is the top malware collector)
    A major source of malware, apart from sites like Facebook and Hotmail, is the Android Marketplace:
    More than 50 applications available via the official Android Marketplace were initially found to contain a virus.
    Analysis suggests that the booby-trapped apps may have been downloaded up to 200,000 times. The apps are also known to be available on unofficial Android stores too. Once a booby-trapped application is installed and run, the virus lurking within, known as DroidDream, sends sensitive data, such as a phone's unique ID number, to a remote server. It also checks to see if a phone has already been infected and, if not, uses known exploits to bypass security controls and give its creator access to the handset. This bestows the ability to install any code on a phone or steal any information from it.
    Remote removal of the booby-trapped apps may not solve all the security problems they pose. The remote kill switch will not remove any other code that may have been dropped onto the device as a result of the initial infection.
    Moreover, more than 99% of Android phones are potentially leaking data that, if stolen, could be used to get the information they store online.
    http://www.bbc.co.uk/news/technology-13422308
    The data being leaked is typically used to get at web-based services such as Google Calendar.
    The open nature of the Android platform was a boon and a danger, and as Facebook have already discovered it is also a very attractive criminal playground.
    http://www.bbc.co.uk/news/technology-12633923
    Smartphones and social networking sites are likely to become the next big target for cyber criminals, according to a security industry report.
    Symantec's annual threat analysis warns that the technologies are increasingly being used to spread malicious code
    Users of Facebook, Twitter and Google's mobile operating system, Android, are said to be particularly vulnerable.
    In several cases, the security holes were exploited and used to install harmful software on Android handsets - suggesting that criminals now view smartphone hacking as a potentially lucrative area, and Android is still in the firing line:
    http://www.bbc.co.uk/news/uk-15600697
    Android: it's getting worse: Juniper found a 400% increase in Android malware from 2009 to the summer of 2010.  We have since seen exponential grow in Android malware over the last several months. The Juniper Global Threat Center found that the months of October and November are shaping up to see the fastest growth in Android malware discovery in the history of the platform. The number of malware samples identified in September increased by 28% over the number of the known Android malware samples. October showed a 110% increase in malware sample collection over the previous month and a striking 171% increase from what had been collected up to July 2011.
    July 2012: Smartphones running Google's Android software have been hijacked by an illegal botnet, according to a Microsoft researcher.
    Botnets are large illegal networks of infected machines - usually desktop or laptop computers - typically used to send out masses of spam email.
    Researcher Terry Zink said there was evidence of spam being sent from Yahoo mail servers by Android devices:  http://www.bbc.co.uk/news/technology-18720565
    One question Juniper always get when discussing our research is if Apple’s iOS is more or less secure than Android? Maybe, but it’s not necessarily because of the security or lack of vulnerabilities in the platforms themselves. The main reason for the malware epidemic on Android is because of different approaches that Apple and Google take to police their application stores. Android’s open applications store model, which the lacks code signing and an application review process that Apple requires, makes it easy for attackers to distribute their malware. There is still no upfront review process in the official Android Market that offers even the hint of a challenge to malware writers that their investment in coding malware will be for naught.
    http://globalthreatcenter.com/?p=2492
    At least six different varieties of malware were discovered hidden in applications that were distributed through a Chinese download service.
    Several pieces of malware were also found on iPhones, however only devices that had been "jailbroken" to bypass Apple's security were affected.
    The company's process of pre-vetting all new applications is believed to have spared its devices from a major attack.
    (Apple closed out 2011 with a commanding 52.1 percent share of mobile devices tracked browsing the Web, while Google's Android had just 16.2 percent.)
    And most recently this:
    Millions of people are using Android apps that can be tricked into revealing personal data, research indicates.
    Scientists tested 13,500 Android apps and found almost 8% failed to protect bank account and social media logins.
    These apps failed to implement standard scrambling systems, allowing "man-in-the-middle" attacks to reveal data that passes back and forth when devices communicate with websites.
    http://www.bbc.co.uk/news/technology-20025973
    And this:
    Freezing an Android phone can help reveal its confidential contents, German security researchers have found.
    The team froze phones for an hour as a way to get around the encryption system that protects the data on a phone by scrambling it.
    Google introduced the data scrambling system with the latest version of Android called Ice Cream Sandwich.
    The attack allowed the researchers to get at contact lists, browsing histories and photos.
    http://www.bbc.co.uk/news/technology-21697704
    Update from May 2013:
    Malware targeting mobile devices is rapidly growing in both the number of variants found in the wild and in their complexity and sophistication, but the only platform being actively targeted is Google's Android, which researchers now say is resembling Windows on the desktop PC.
    http://appleinsider.com/articles/13/05/14/mobile-malware-exploding-but-only-for- android
    And in early June 2013 a highly toxic trojan began attacking the Android platform:
    According to reports:
    Obad.a exploits previously unknown Android bugs, uses Bluetooth and Wi-Fi connections to spread to near-by handsets, and allows attackers to issue malicious commands using standard SMS text messages.
    By exploiting this vulnerability, malicious applications can enjoy extended Device Administrator privileges without appearing on the list of applications which have such privileges," Unuchek said. "As a result of this, it is impossible to delete the malicious program from the smartphone after it gains extended privileges."
    More information here:
    http://arstechnica.com/security/2013/06/behold-the-worlds-most-sophisticated-and roid-trojan
    A recent study on smartphone malware has found that 92 percent of nefarious mobile software is targeted at Google's Android platform, and the amount of attacks are growing:
    The latest data released in June 2013 by Juniper Networks reveals that Android malware has grown at a "staggering rate" over the last three years. In 2010, it accounted for just 24 percent of all mobile malware, while as of this March the platform accounts for nearly all of it.
    In the last year alone, the total number of malicious apps has grown 614 percent to 276,259. The annual Mobile Threats support also identified more than 500 third-party Android application stores worldwide that are known to host mobile malware.
    http://newsroom.juniper.net/press-releases/juniper-networks-finds-mobile-threats -continue-ram-nyse-jnpr-1029552
    The far reaching vulnerability, discovered by San Francisco's Bluebox Security, involves "discrepancies in how Android applications are cryptographically verified & installed, allowing for APK code modification without breaking the cryptographic signature."
    Android apps (packaged as an "APK") are signed with an encryption key (just like iOS apps) to prevent a malicious party from changing the code. Signed apps are expressly designed to enable the system to detect any tampering or modification.
    However, due to the newly discovered Android flaw, a rogue developer can trick the system into thinking that a compromised app is still legitimate, giving it system wide access to do virtually anything.
    "A device affected by this exploit could do anything in the realm of computer malice, including become a part of a botnet, eavesdrop with the microphone, export your data to a third party, encrypt your data and hold it hostage, use your device as a stepping stone to another network, attack your connected PC, send premium SMS messages, perform a DDoS attack against a target, or wipe your device," a representative of the company wrote AppleInsider:
    http://appleinsider.com/articles/13/07/03/security-flaw-opens-all-modern-android -devices-to-zombie-botnet-takeover
    The problem (with Android) is: that committee design has failed to make Android a good platform for either users or for developers. By not making any hard choices and giving people what they said they wanted, Google simply abandoned the future to cling tenaciously to the past.
    Rather than conceptualizing and engineering really new solutions to historical computing problems as Apple did with iOS, Google has only attempted to wrest control away from iOS via volume shipments and has effectively sent mobile computing back in time into the 1990s, resulting in the same malware, spyware, viruses and usability issues of Windows.
    http://appleinsider.com/articles/13/07/14/editorial-googles-android-haunted-by-s teve-jobs-warnings-on-app-signing-security
    The Department of Homeland Security considers the malware threat from Android so serious that they issued a public warning on July 23, 2013:
    http://info.publicintelligence.net/DHS-FBI-AndroidThreats.pdf

  • STOP showing hidden calendar entries in the Hub.

    Following up on this request from a year ago. This is supposed to be a device and operating system built for productivity, but is completely USELESS if I have to see every single one of my coworkers' calendar entries in my Hub, even when their calendars are hidden in my calendar app.
    The early builds of 10.3 don't show any difference here. PLEASE GUYS, PLEASE FIX THIS. You're an enterprise company now. I'm a business user. You have no idea how much time I waste by having to manually check coworkers' calendars from a desktop browser because I can't link them up to my phone.
    Original thread here.
    https://supportforums.blackberry.com/t5/BlackBerry-10-Smartphone/Hub-Showing-Calendar-Event-Entries-...

    Just wanted to provide input in clarifying some of the original posters ideas:
    -In addition to hidden calendar entries not being shown in the hub, I think they (and I, and I'm sure a lot of other people!) want to be able to configure in the hub which calendar entries appear there based on calendar i.e. you shouldn't have to hide a calendar in the calendar app to stop the entries from appearing in the hub.  It would be great to have all calendars showing in the calendar app but only calendar entries for the ones I choose in the hub
    -Further to this, there should be something like a Calendars section in Hub Management.  The reason I mention this is because for services like GMail which are configured in one shot, even if I select "Show in Separate Account Only" in the hub settings for that account, it will still show calendar entries (but will not show e-mail messages)
    This is kinda a pain right now as I'll just have to disable those other calendars from showing on the phone (way too many entries being passed to the hub and cluttering it up), but I hope this is fixed soon.  Loving the Passport, prior phone was a Bold 9900 and just trying to help you guys out!  Thanks!

  • Traffic light system

    When selecting a number from a drop down menu is it possible to make a colour appear depending on what number is chosen. Like a traffic light system, you choose 1 and it comes up red, you choose 3 and it comes up green?
    Thank you for taking a look
    S

    Well, you can use a slightly modified version of the script above. Something like this should do:
    var risk = Number(this.getField("Risk").value);
    if (risk>=1 && risk<=7) {
         event.value = "Low Risk";
         event.target.fillColor = color.green;    
    } else if (risk>=8 && risk<=15) {
         event.value = "Medium Risk";
         event.target.fillColor = color.yellow;
    } else if (risk>=16) {
         event.value = "High Risk";
         event.target.fillColor = color.red;    
    } else {
        event.value = "";
        event.target.fillColor = color.white;    
    This code should be used as the custom calculation script of the field where you want to display the "traffic light", and it assumes there's a field called "Risk" that contains the risk value (this field could be hidden).
    Edit: fixed code

  • Bank site

    After upgrading to 10.6, when I log on to my bank site, it asks if I will be using this computer in the future and asks for "identity verification" questions. It says it asks possibly because cookies are turned off. I checked and it is set to "Accept cookies only from sites I visit." Every time I have to enter verification info. Is there anything else that I have to do, or do I have to select "Accept cookies: Always"?

    Yes you have to accept cookies always. This does pose a bit of a security risk, in event someone found a way to read cookies from a browser. If you don't like that, keep the password info in a drawer, and just type in those things each time.
    You might want to ask the bank what info they actually put in the cookies.

  • After installing firefox 4.0 I've been having problems with rundll error on startup. Norton scan is finding a high risk malware.

    Last week I installed firefox 4.0 beta & the next time the computer was restarted a rundll error window appeared that said windows cannot locate file. This file showed up in the startup programs. When norton finds this which is every 1 or 2 days it removes it after a restart but the error & malware comes back. I went back to firefox 3.6 but still have this problem. Can you help?
    Thanks, Dennis

    It seems unusual that Norton should block and remove firefox updates. Having said that I was posting in a thread about problems with Norton a few days ago see [https://support.mozilla.com/en-US/questions/789617#answer-143767 thread] ''"I down loaded fromFFox the latest down - norton 360 - stopped the down load - stated not to use it - asked to stop running the program - I click yes thinking a problem now on my other computer I cant use FFox as a Browers -"''
    I use Norton (NIS) and received only a mild advisory on one Firefox update. I have Windows XP with Firefox3.6.15 & 4RC installed

  • If I move an item into "Junk" can I then view it in the preview screen without risk of any clever malware being liberated?

    I understand that malware may gain access to my computer simply by viewing a malicious email in the "preview" window of my Thunderbird Inbox. If this is correct can I effectively quarantine the message by moving it to "Junk"? I read somewhere that once a message has been identified as "Junk" it is prevented from releasing any malware that might be embedded. I ask this because sometimes I am not entirely sure if the email really is Junk or if I am being overly cautious and would like to read the message to be sure. I emphasize that I am not talking about clicking on an attachment or following a Link, but simply viewing an email message.

    ''re: I understand that malware may gain access to my computer simply by viewing a malicious email in the 'preview' window of my Thunderbird Inbox. '' - not sure where you read that but it is not correct.
    First, I will clarify that there is no 'preview' window.
    'Preview' implies that the email has not been opened.
    A single click on email in list will open the email in the 'Message Pane' displayed below email list.
    A double click will open the email in either a new tab or window.
    All methods open the email.
    What folder the emails is irrelevant - a selected email will open no matter what folder.
    Thunderbird automatically defaults to not showing 'remote content'.
    ''By default, Thunderbird blocks remote images and other content in messages from people you don't know. This protects your privacy because spammers can verify your email address by detecting if you viewed a remote image in a message from them. Its also possible to embed an executable (malware) in images.''
    ''When you receive a message with remote images, Thunderbird will display an alert stating that remote images have been blocked, and the images in the message body will be replaced with simple place-holders''
    * http://kb.mozillazine.org/Privacy_basics_%28Thunderbird%29
    So if you do not allow remote content and do not click on links nor open attachments, then you will be ok.

  • How do I get rid of this malware? Please help...

    At least I think it's malware. I realized last night that there were an awful amount of ads, pop-up windows, and warnings coming from my normally visited sites. This only happens on Google Chrome (does not happen on Firefox and Safari) So I ran Sophos Anti-Virus software. It found two "threats" that I quickly cleaned up. No luck.
    Someone in another thread said it is a variant of a "VSearch" trojan and suggested deleting bogus-looking daemons from my /Library/LaunchDaemons folder. I deleted "com.google.keystone.agent.plist" and "com.oracle.java.Java-Updater" (which seemed to help another user), restarted my computer and emptied the trash. No luck. Same results when I followed these instructions as well.
    Can someone think of or suggest another way to get this taken care of?
    Thank you in advance,
    Robin
    (OS X Yosemite 10.10.1, Mac Mini)

    If removing Chrome extensions doesn't solve the problem, and if you're sure the ads are not just normal web content, then see below.
    1. This procedure is a diagnostic test. It changes nothing, for better or worse, and therefore will not, in itself, solve the problem. But with the aid of the test results, the solution may take a few minutes, instead of hours or days.
    The test works on OS X 10.7 ("Lion") and later. I don't recommend running it on older versions of OS X. It will do no harm, but it won't do much good either.
    Don't be put off by the complexity of these instructions. The process is much less complicated than the description. You do harder tasks with the computer all the time.
    2. If you don't already have a current backup, back up all data before doing anything else. The backup is necessary on general principle, not because of anything in the test procedure. Backup is always a must, and when you're having any kind of trouble with the computer, you may be at higher than usual risk of losing data, whether you follow these instructions or not.
    There are ways to back up a computer that isn't fully functional. Ask if you need guidance.
    3. Below are instructions to run a UNIX shell script, a type of program. As I wrote above, it changes nothing. It doesn't send or receive any data on the network. All it does is to generate a human-readable report on the state of the computer. That report goes nowhere unless you choose to share it. If you prefer, you can act on it yourself without disclosing the contents to me or anyone else.
    You should be wondering whether you can believe me, and whether it's safe to run a program at the behest of a stranger. In general, no, it's not safe and I don't encourage it.
    In this case, however, there are a couple of ways for you to decide whether the program is safe without having to trust me. First, you can read it. Unlike an application that you download and click to run, it's transparent, so anyone with the necessary skill can verify what it does.
    You may not be able to understand the script yourself. But variations of it have been posted on this website thousands of times over a period of years. The site is hosted by Apple, which does not allow it to be used to distribute harmful software. Any one of the millions of registered users could have read the script and raised the alarm if it was harmful. Then I would not be here now and you would not be reading this message. See, for example, this discussion.
    Nevertheless, if you can't satisfy yourself that these instructions are safe, don't follow them. Ask for other options.
    4. Here's a general summary of what you need to do, if you choose to proceed:
    ☞ Copy a particular line of text to the Clipboard.
    ☞ Paste into the window of another application.
    ☞ Wait for the test to run. It usually takes a few minutes.
    ☞ Paste the results, which will have been copied automatically, back into a reply on this page.
    These are not specific instructions; just an overview. The details are in parts 7 and 8 of this comment. The sequence is: copy, paste, wait, paste again. You don't need to copy a second time.
    5. Try to test under conditions that reproduce the problem, as far as possible. For example, if the computer is sometimes, but not always, slow, run the test during a slowdown.
    You may have started up in "safe" mode. If the system is now in safe mode and works well enough in normal mode to run the test, restart as usual. If you can only test in safe mode, do that.
    6. If you have more than one user, and the one affected by the problem is not an administrator, then please run the test twice: once while logged in as the affected user, and once as an administrator. The results may be different. The user that is created automatically on a new computer when you start it for the first time is an administrator. If you can't log in as an administrator, test as the affected user. Most personal Macs have only one user, and in that case this section doesn’t apply. Don't log in as root.
    7. Load this linked web page (on the website "Pastebin.") The title of the page is "Diagnostic Test." Below the title is a text box headed by three small icons. The one on the right represents a clipboard. Click that icon to select the text, then copy it to the Clipboard on your computer by pressing the key combination command-C.
    If the text doesn't highlight when you click the icon, select it by triple-clicking anywhere inside the box. Don't select the whole page, just the text in the box.
    8. Launch the built-in Terminal application in any of the following ways:
    ☞ Enter the first few letters of its name into a Spotlight search. Select it in the results (it should be at the top.)
    ☞ In the Finder, select Go ▹ Utilities from the menu bar, or press the key combination shift-command-U. The application is in the folder that opens.
    ☞ Open LaunchPad and start typing the name.
    Click anywhere in the Terminal window to activate it. Paste from the Clipboard into the window by pressing command-V, then press return. The text you pasted should vanish immediately.
    9. If you see an error message in the Terminal window such as "Syntax error" or "Event not found," enter
    exec bash
    and press return. Then paste the script again.
    10. If you're logged in as an administrator, you'll be prompted for your login password. Nothing will be displayed when you type it. You will not see the usual dots in place of typed characters. Make sure caps lock is off. Type carefully and then press return. You may get a one-time warning to be careful. If you make three failed attempts to enter the password, the test will run anyway, but it will produce less information. If you don't know the password, or if you prefer not to enter it, just press return three times at the password prompt. Again, the script will still run.
    If you're not logged in as an administrator, you won't be prompted for a password. The test will still run. It just won't do anything that requires administrator privileges.
    11. The test may take a few minutes to run, depending on how many files you have and the speed of the computer. A computer that's abnormally slow may take longer to run the test. While it's running, a series of lines will appear in the Terminal window like this:
    [Process started]
            Part 1 of 8 done at … sec
            Part 8 of 8 done at … sec
            The test results are on the Clipboard.
            Please close this window.
    [Process completed]
    The intervals between parts won't be exactly equal, but they give a rough indication of progress. The total number of parts may be different from what's shown here.
    Wait for the final message "Process completed" to appear. If you don't see it within about ten minutes, the test probably won't complete in a reasonable time. In that case, press the key combination control-C or command-period to stop it and go to the next step. You'll have incomplete results, but still something.
    12. When the test is complete, or if you stopped it because it was taking too long, quit Terminal. The results will have been copied to the Clipboard automatically. They are not shown in the Terminal window. Please don't copy anything from there. All you have to do is start a reply to this comment and then paste by pressing command-V again.
    At the top of the results, there will be a line that begins with the words "Start time." If you don't see that, but instead see a mass of gibberish, you didn't wait for the "Process completed" message to appear in the Terminal window. Please wait for it and try again.
    If any private information, such as your name or email address, appears in the results, anonymize it before posting. Usually that won't be necessary.
    13. When you post the results, you might see an error message on the web page: "You have included content in your post that is not permitted," or "The message contains invalid characters." That's a bug in the forum software. Please post the test results on Pastebin, then post a link here to the page you created.
    14. This is a public forum, and others may give you advice based on the results of the test. They speak for themselves, not for me. The test itself is harmless, but whatever else you're told to do may not be. For others who choose to run it, I don't recommend that you post the test results on this website unless I asked you to.
    Copyright © 2014, 2015 by Linc Davis. As the sole author of this work (including the referenced "Diagnostic Test"), I reserve all rights to it except as provided in the Use Agreement for the Apple Support Communities website ("ASC"). Readers of ASC may copy it for their own personal use. Neither the whole nor any part may be redistributed.

  • I believe that i have malware on my mac, osx 10.9.4. accordingly, i've tried to run clamxav (on my mac HD) but just get a spinning wheel, then have to shut down. any advice on how to stop spinning wheel or get rid of malware? please help. :-).

    i believe that i have malware (possible highjack of safari browser) on my mac, osx 10.9.4. accordingly, i've tried to run clamxav (on my mac HD) but just get a spinning wheel, then have to shut down. any advice on how to stop spinning wheel or get rid of malware? i have symnatic endpoint and, after scanning, it reveals nothing. please help. :-).

    are locked user files or that have incorrect permission a bad thing?
    Yes.
    why am i removing symantec?
    Short answer: Because it's worse than useless and worse than the imaginary "viruses" you're afraid of would be if they really existed. For the long answer, see below.
    1. This is a comment on what you should—and should not—do to protect yourself from malicious software ("malware") that circulates on the Internet and gets onto a computer as an unintended consequence of the user's actions. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to the computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it.
    The comment is long because the issue is complex. The key points are in sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    ☞ It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    ☞ It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
    3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    ☞ It can easily be disabled or overridden by the user.
    ☞ A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    ☞ An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    Apple has so far failed to revoke the codesigning certificates of some known abusers, thereby diluting the value of Gatekeeper and the Developer ID program. These failures don't involve App Store products, however.
    For the reasons given, App Store products, and—to a lesser extent—other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandbox security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they are not, and never will be, complete protection. Malware is a problem of human behavior, and a technological fix is not going to solve it. Trusting software to protect you will only make you more vulnerable.
    The best defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and the scam artists. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some warning signs of danger.
    Software from an untrustworthy source
    ☞ Software of any kind is distributed via BitTorrent, or Usenet, or on a website that also distributes pirated music or movies.
    ☞ Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website. Do not trust an alert from any website to update Flash, or your browser, or any other software.
    ☞ Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    ☞ The software is advertised by means of spam or intrusive web ads. Any ad, on any site, that includes a direct link to a download should be ignored.
    Software that is plainly illegal or does something illegal
    ☞ High-priced commercial software such as Photoshop is "cracked" or "free."
    ☞ An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    ☞ A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    ☞ A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    ☞ You win a prize in a contest you never entered.
    ☞ Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    ☞ A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    ☞ Anything online that you would expect to pay for is "free."
    Unexpected events
    ☞ A file is downloaded automatically when you visit a web page, with no other action on your part. Delete any such file without opening it.
    ☞ You open what you think is a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file. Even if you don't get the alert, you should still delete any file that isn't what you expected it to be.
    ☞ An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    ☞ Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
    6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it—not JavaScript—in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" (AV) or "Internet security" products for the Mac, as they are all worse than useless. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store—nothing else.
    Why shouldn't you use commercial AV products?
    ☞ To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. This technique is a proven failure, as a major AV software vendor has admitted. Most attacks are "zero-day"—that is, previously unknown. Recognition-based AV does not defend against such attacks, and the enterprise IT industry is coming to the realization that traditional AV software is worthless.
    ☞ Its design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere. In order to meet that nonexistent threat, commercial AV software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    ☞ By modifying the operating system, the software may also create weaknesses that could be exploited by malware attackers.
    ☞ Most importantly, a false sense of security is dangerous.
    8. An AV product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject low-level code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An AV app is not needed, and cannot be relied upon, for protection against OS X malware. It's useful, if at all, only for detecting Windows malware, and even for that use it's not really effective, because new Windows malware is emerging much faster than OS X malware.
    Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else. A malicious attachment in email is usually easy to recognize by the name alone. An actual example:
    London Terror Moovie.avi [124 spaces] Checked By Norton Antivirus.exe
    You don't need software to tell you that's a Windows trojan. Software may be able to tell you which trojan it is, but who cares? In practice, there's no reason to use recognition software unless an organizational policy requires it. Windows malware is so widespread that you should assume it's in everyemail attachment until proven otherwise. Nevertheless, ClamXav or a similar product from the App Store may serve a purpose if it satisfies an ill-informed network administrator who says you must run some kind of AV application. It's free and it won't handicap the system.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user, you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither can you assume that you will always be safe from exploitation, no matter what you do. Navigating the Internet is like walking the streets of a big city. It's as safe or as dangerous as you choose to make it. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. Nothing can lessen the need for safe computing practices.

  • Is there any Malware that affects Macs?

    Hi everyone,
    I recently bought a macbook pro and i wonder if i need a security app? I read something about Kaspersky for Mac, did anyone have an idea about this app?

    1. This is a comment on what you should and should not do to protect yourself from malicious software ("malware") that circulates on the Internet. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to your computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it. If you have reason to suspect that you're the target of such an attack, you need expert help.
    If you find this comment too long or too technical, read only sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
       3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    It can easily be disabled or overridden by the user.
    A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    For the reasons given above, App Store products, and other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandboxing security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they're not absolute protection. The first and best line of defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and Internet criminals. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some red flags that indicate danger.
    Software from an untrustworthy source
    Software of any kind is distributed via BitTorrent or Usenet.
    Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website.
    Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    The software is advertised by means of spam or intrusive web popups.
    Software that is plainly illegal or does something illegal
    Software that you would otherwise have to pay for is "cracked" or "free."
    An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    A web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    You win a prize in a contest you never entered.
    Someone on a message board such as this one is eager to help you, but only if you install an application of his choosing.
    A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    Unexpected events
    You open what looks like a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file or message.
    An application does something inexplicable, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
       6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it — not JavaScript — in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" or "Internet security" products for the Mac, as they all do more harm than good, if they do any good at all. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store — nothing else.
    Why shouldn't you use commercial "anti-virus" products?
    To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. New threats are emerging on a daily basis. Research has shown that most successful attacks are "zero-day" — that is, previously unknown. Recognition-based malware scanners do not defend against such attacks.
    Their design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere.
    In order to meet that nonexistent threat, the software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    By modifying the operating system, the software itself may create weaknesses that could be exploited by malware attackers.
    8. An anti-malware product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An anti-virus app is not needed, and should not be relied upon, for protection against OS X malware. It's useful only for detecting Windows malware, and even for that use it's not completely effective. Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else.
    A Windows malware attachment in email is usually easy to recognize. The file name will often be targeted at people who aren't very bright; for example:
    ♥♥♥♥♥♥♥♥♥♥♥♥♥♥!!!!!!!H0TBABEZ4U!!!!!!!.AVI♥♥♥♥♥♥♥♥♥♥♥♥♥♥.exe
    Anti-virus software may be able to tell you which particular trojan it is, but do you really care? In practice, there's seldom a reason to use the software unless an institutional policy requires it. Windows malware is so widespread that you should assume it's in every unknown email attachment until proven otherwise.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither should you assume that you will always be safe from exploitation, no matter what you do. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. "Hmmmm, this torrent is a crack of that new game I want. I think I'll download it. It could be a trojan, but the antivirus will warn me if it is." Then they wonder why their Mac is so slow all of a sudden. It's slow because it's running flat out mining bitcoins for a hacker who has already sold their credit card number and banking passwords to a criminal gang. Maybe a week later the antivirus does warn them, but what good does that do?
    Nothing can lessen the need for safe computing practices.

Maybe you are looking for

  • DIY Network

    What happened to the DIY Network?  It's  missing from the Itunes Store in Networks & Studios.

  • Does SSRS Cache report generate a new cache automatically after expiration?

    When you cache a report in SSRS 2008 and set it to expire after a number of minutes, for example 30 minutes, Does the report refresh after it expires and generate a new cached report automatically or it refreshes only when the report is requested or

  • Is this possible in ASO Procedural MaxL or am I crazy to try?   11.1.2.2

    Hi, Just want to know if any of you experts think this is possible in ASO Procedural calcs? I have been trying for days and can't get it to work, however my syntax in code might be wrong. Appreciate all advice. IIF ( IS ( [Scenario].CurrentMember, [A

  • Several destinataries of e-mail

    Hi to all Im trying to send an email to several destinataries (using mail of MacBook Pro) and this program don't recognize  " , " or   " ;  "  between to addresses. Is there another signal to use bettween this e-mails or other way? Tks Eduardo

  • Query Regarding Transport

    Hi, I am working on an upgradation project. I have system called Legacy and other System called Enterprise.Legacy it upgraded from 3.Ob to 7 technically and enterprise system its all ready upgraded to 7.So our client needs to comine both legacy and e