Upgrade Telstra Online Security for additional protection

If you need to protect more than one computer, you might need to upgrade your account. You can choose to pay to protect yourself for another 12 months if you like, however it isn't required as long as your account is currently active.
Visit My BigPond
If you are protecting a new computer Press Upgrade on one of the available licences
Click Accept to take a 12 month subscription or Ask me again later to proceed straight to the installer
If you wish to protect your family with Parental Controls or Safe Social:
Visit My BigPond
Click Safe Social or Parental Controls
Click Accept to take a 12 month subscription or Not Now to proceed straight to the other service
If you are currently in a Minimum Term
The minimum term of your existing subscription will end on the date you accept the paid upgrade,
A new minimum term will start from the date that you complete your upgrade,
Your new upfront payment will be the standard charge less the following amount: Your original payment X number of months remaining in your minimum term /Total number of months in your minimum term.

It doesn't address what I needed help with
I am waiting on prepaid broadband to be activated, order number 1-363897313044 and it has been nearly 24 hours. It is a new service so why the delay, which will probably impinge on the data usage at the backend?

Similar Messages

  • Turn Telstra Online Security features on or off

    Step 1
    On the Telstra Online Security dashboard select the Computer Protection icon
    Step 2
    Click on the Computer Protection icon. This will expand the product dashboard to offer more options.
    Step 3
    Next to the computer protection heading will be the Settings button. Click on this to open the Settings dialog box. By default, the Antimalware Settings page will pop up. Here you can select your profile for antimalware protection. Setting this to Off will disable Telstra Online Security's antimalware protection. Likewise, setting it to Always on or Prompt will enable it:
    Step 4
    To change settings related to Telstra Online Security's firewall, select the Firewall Settings page from the left-hand menu. Here you can choose to either disable or enable Telstra Online Security's firewall features.
    Step 5
    Once you are finished adjusting your settings, select OK to close the settings screen.
    If you want to shut down the Telstra Online Security on your computer:
    Step 1
    Right click on the Telstra Online Security icon in the windows taskbar.
    Step 2
    Click Exit and you will be presented with a prompt asking if you are sure you want to exit. Click on yes. You will then be prompted to enter your Telstra email and password to confirm your request. After these have been entered Telstra Online Security will close.
    Please Note: Your computer will now be unprotected from any threats which you may encounter on the internet or on your computer. It is recommended you enable Telstra Online Security to help protect your computer and your Internet experience.

    Re: Turn Telstra Online Security features on or off
    I am connected to the Internet via cable and the modem provides Wi-Fi connection. I have given access to the Wi-F to my grandkids lap top & smart phone. They are using all my data. How do I block them? I don't wish to take them off just block them when the usage is high i.e can I turn the Wi-Fi on and off as and when I want to.

  • Troubleshooting tips for installing Telstra Online Security

    Following are some common scenarios you may encounter while installing Telstra Online Security.
    Possible active x issues
    When Clicking on the ActiveX download bar, I see the option "Run add-on" instead of "Install ActiveX"? This occurs if you have previously installed or attempted to install BigPond Security on this computer. Because the Active X component is already installed you can choose the option "Run Add-on" to progress with the installation.
    When I click to download the ActiveX component, I am taken back to the beginning of the installation Wizard.
    This occurs when your browser has installed the ActiveX component, but cannot run the newly installed Active X component and needs to refresh itself. Continue with the Installation Web Wizard if you have been directed back to the first page.
    Other known issues
    Whilst installing Telstra Online Security you may experience issues which can cause the Windows Based Installation Wizard (WBIW) to fail.
    Fail to load ActiveX download bar
    WBIW freezes during System Check Stage
    Fails to download Telstra Online Security components
    General Internet Explorer error messages during WBIW
    Perform Windows Update and remove conflicting software
    Prior to trying any of the solutions please ensure you have:
    Completed the Windows Update process, and
    Removed any conflicting 3rd Party applications.
    Resolving Issues
    You should only perform the following for issues which cannot be resolved by updating Windows and removing conflicting software:
    Step 1
    Please download the file FixIE.bat file (Registers Internet Explorer and MSXML files needed by the Web Installer)
    Step 2
    Close all opened Internet Explorer windows
    Step 3
    Double click the FixIE.bat file
    Step 4
    Re-launch Internet Explorer application, and follow previously used link to launch the Telstra Online Security WBIW and follow required steps.

    It doesn't address what I needed help with
    When accessing Big Pond Security through Telstra My Account, the computers I had downloaded Big Pond Security to used to be identified by name. Now only told I have downloaded to 4 computers, with 4 icons, but nothing to identify which icon belongs to which computer.Decided to rename the computer I am currently logged into, and reinstall. Do that but then do not have product key.

  • Manage Telstra Online Security account

    Log into MyBigPond, using your BigPond email address and password if you want to do the following:
    If you want Telstra Online Security to protect more than one computer click on an Orange Install button.
    If all your licenses are in use, you can hover over the green button to get more information about the install.
    If you wish to protect another different computer but all the licences are green, press a green button to reset and install on this computer
    If you need to change your payment details, change from paying monthly to paying one year in advance, change how you pay your subscription fee, switch from Credit Card to Telstra Bill or correct your Credit Cards details if they have changed
    If you want to upgrade from BigPond SafeCentral to BigPond Security.
    If you want to cancel your service, use the unsubscribe button to unsubscribe from BigPond Security.

    Re: Manage Telstra Online Security account
    I want to know if Telstra online security is active on my account or any other active antivirus software. It tells me it DOES but I often receive pop-ups that tell me it's expired or inactive. I never click on the pop-ups for fear they are actually malware.
    I want to know if my computer has any malware that may effect it.
    I tried to access your free malware scan but couldn't find anywhere to activate it - just information about it.
    0423764776
    [email protected]

  • Install and activate Telstra Online Security

    We recommend you keep Windows up-to-date at all times so your computer stays fully protected. It's best to check if: Windows needs to be updated before you start your Telstra Online Security installation as you may need to restart your computer if Windows requires updates.
    Installation
    The Telstra Online Security Installer now supports installation from any browser. You'll then be prompted to 'Save' and then 'Run' a small file which will launch the installation wizard.
    Step 1
    Once the installer opens Click 'Next' and the Installation Wizard will check your computer to ensure its compatibility with Telstra Online Security. Your computer must meet the Minimum System Requirement in order to proceed with the installation.
    Step 2
    If you have other commercial security software solutions installed, these may potentially conflict with Telstra Online Security and you may be prompted to remove it, or the installer may offer to remove it for you:
    Step 3
    If Telstra Online Security is already installed on your system, you may be prompted to remove it if it can't be updated by the installer.
    Step 4
    Press 'Next' and the installer will automatically begin downloading the necessary components for the installation of Telstra Online Security. Once the components are all successfully downloaded the installation will automatically begin.
    Step 5
    After the Installation is complete, you'll be asked to restart your computer
    Activation
    After restarting, you'll be presented with a dialog box asking you to enter your Telstra email address and password, in order to confirm your identity and validate the installation
    Please Note: Your Telstra email address and password are used to lock and unlock your Telstra Online Security settings. Once you've entered this information, select 'Next'. Telstra Online Security will launch and begin protecting your computer. It will automatically run an update check to ensure your computer is updated with the latest protection.

    Re: Install and activate Telstra Online Security
    Trying to follow the emailed instructions to load Online Security onto a new HP Pavilion with Windows 8.1 .
    When I load Online Security and re-start, it returns to the download routine and tells me there is an old version that needs to be removed. It goes into an endless loop of removing/re-installing/re-starting.
    When I try to load Safe Browser it locks the computer after indicating approximately 75% complete. I tried several times. On one occasion I had to "REFRESH" the laptop and this re-initialised the computer, taking me back to the initial set-up of the device.
    The instructions appear to be out of date.

  • Manage Telstra Online Security Parental Controls

    If you find the BigPond Parental Controls profile you are using is no longer working well for your family, you can change your protection quite easily either from within the BigPond Security console on your computer, or from My Telstra Security.
    Logging into Parental Controls from My BigPond Security
    Step 1
    From a computer which has Telstra Online Security installed Log into My Telstra Online Security. You'll need your Telstra Username and Password. Click on the Parental Controls module to open the options and click "Launch".
    Step 2
    Click on the Parental Controls tab at the top of the screen then Manage Your Policies and then Click "Edit":
    Step 3
    Enter your Telstra Online Security username and password.
    Step 4
    Choose the profile you would like to your protection to be.
    Step 5:
    Click Continue. Now all your computers which use Telstra Online Security Parental Controls default protection are now protected by that Profile.

    The information is wrong
    there is no telstra security link, its garbage. you click the highlighted links and it just takes you to the telstra home page, no security link or tab in sight. been on the phone for 15 mins now and being redirected again to someone who can help. this is pathetic, its to difficult and convoluted to set this up. I bet thats why so few parents do it, you the service provider this is a big issue

  • Online security for dummies?

    I have to openly admit that I am relatively uneducated on "online-security" threats. I thought that this would probably be a good place to get information from regarding potential threats in surfing online. (who would know better than Java Programmers?). I am hoping to get a feel for the reality of potential online security threats... Does the average person really need to worry? Or is this just another meme being sent around by the government (I may be a conspiracy theorist at heart). If there is indeed a real threat, what can you do to really help secure yourself?
    Erik Parkette | [Home Security|http://www.home-security-rochester-ny.com/home-security/home-security-shutters-who-would-have-thought] Buff.

    eparkette wrote:
    If there is indeed a real threat, what can you do to really help secure yourself?
    Erik Parkette | [Home Security|http://www.home-security-rochester-ny.com/home-security/home-security-shutters-who-would-have-thought] Buff.
    If you want to secure myself, start by securing yourself :)
    This is not a good place to learn the first things you have to know.
    Find some website talking about general security.
    Marc.

  • PDF Security for passowrd protection of HP Printer stored document

    I am trying to use the XML RTF template PDF Security feature to password protect printed checks so they are stored on the HP printer until the password is entered on the printer. We are sending the PDF directly to the printer (HPLJ3000) where it is being rendered.
    I can send a non-password protected check ok. However when I send a password protected check, nothing happens - no stored job and no print. Using XML 5.6.1. When I publish and open the PDF from the concurrent manager it opens with a password request.

    Many thanks to rainbowlady23 for taking the time to help others! It's people like her that the world needs more of! Thanks again, you're a jewel. 

  • Is there an online resource for additional Channel Strip Settings?

    I'm sure it's out there... Is there a great place where you can upload/download your own or other's channel strip settings? I love the feature in Logic and would like to find more to listen to.

    yes,
    http://www.logicprohelp.com/
    they have a page for this

  • Is it suggested to use an additional layer of internet security such as ESET Cyber Security Pro - Internet Security for Mac

    I just want to make sure I am as safe as possible with all the internet hacking that has been in the Media. I have a Mac Mini that was purchased in Aug. 2013.  Is it suggested to use an additional layer of internet security such as ESET® Cyber Security Pro - Internet Security for Mac ???

    Mac users often ask whether they should install "anti-virus" software. The answer usually given on ASC is "no." The answer is right, but it may give the wrong impression that there is no threat from what are loosely called "viruses." There  is a threat, and you need to educate yourself about it.
    1. This is a comment on what you should—and should not—do to protect yourself from malicious software ("malware") that circulates on the Internet and gets onto a computer as an unintended consequence of the user's actions. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to the computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it.
    The comment is long because the issue is complex. The key points are in sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    ☞ It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    ☞ It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
    3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    ☞ It can easily be disabled or overridden by the user.
    ☞ A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    ☞ An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    Apple has so far failed to revoke the codesigning certificates of some known abusers, thereby diluting the value of Gatekeeper and the Developer ID program. These failures don't involve App Store products, however.
    For the reasons given, App Store products, and—to a lesser extent—other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandbox security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they are not, and never will be, complete protection. Malware is a problem of human behavior, and a technological fix is not going to solve it. Trusting software to protect you will only make you more vulnerable.
    The best defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and the scam artists. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some warning signs of danger.
    Software from an untrustworthy source
    ☞ Software of any kind is distributed via BitTorrent, or Usenet, or on a website that also distributes pirated music or movies.
    ☞ Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website. Do not trust an alert from any website to update Flash, or your browser, or any other software.
    ☞ Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    ☞ The software is advertised by means of spam or intrusive web ads. Any ad, on any site, that includes a direct link to a download should be ignored.
    Software that is plainly illegal or does something illegal
    ☞ High-priced commercial software such as Photoshop is "cracked" or "free."
    ☞ An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    ☞ A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    ☞ A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    ☞ You win a prize in a contest you never entered.
    ☞ Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    ☞ A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    ☞ Anything online that you would expect to pay for is "free."
    Unexpected events
    ☞ A file is downloaded automatically when you visit a web page, with no other action on your part. Delete any such file without opening it.
    ☞ You open what you think is a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file. Even if you don't get the alert, you should still delete any file that isn't what you expected it to be.
    ☞ An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    ☞ Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
    6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it—not JavaScript—in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" (AV) or "Internet security" products for the Mac, as they are all worse than useless. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store—nothing else.
    Why shouldn't you use commercial AV products?
    ☞ To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. This technique is a proven failure, as a major AV software vendor has admitted. Most attacks are "zero-day"—that is, previously unknown. Recognition-based AV does not defend against such attacks, and the enterprise IT industry is coming to the realization that traditional AV software is worthless.
    ☞ Its design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere. In order to meet that nonexistent threat, commercial AV software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    ☞ By modifying the operating system, the software may also create weaknesses that could be exploited by malware attackers.
    ☞ Most importantly, a false sense of security is dangerous.
    8. An AV product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject low-level code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An AV app is not needed, and cannot be relied upon, for protection against OS X malware. It's useful, if at all, only for detecting Windows malware, and even for that use it's not really effective, because new Windows malware is emerging much faster than OS X malware.
    Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else. A malicious attachment in email is usually easy to recognize by the name alone. An actual example:
    London Terror Moovie.avi [124 spaces] Checked By Norton Antivirus.exe
    You don't need software to tell you that's a Windows trojan. Software may be able to tell you which trojan it is, but who cares? In practice, there's no reason to use recognition software unless an organizational policy requires it. Windows malware is so widespread that you should assume it's in everyemail attachment until proven otherwise. Nevertheless, ClamXav or a similar product from the App Store may serve a purpose if it satisfies an ill-informed network administrator who says you must run some kind of AV application. It's free and it won't handicap the system.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user, you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither can you assume that you will always be safe from exploitation, no matter what you do. Navigating the Internet is like walking the streets of a big city. It's as safe or as dangerous as you choose to make it. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. Nothing can lessen the need for safe computing practices.

  • Spam Protection for Email showing Critical for Exchange Server 2007 after installing Symantec Mail Security for Microsoft Exchange

    Hi there,
    I have SBS 2008, and I have recently installed Symantec Mail Security for Microsoft Exchange  version 7.5 but when I take a look on Windows SBS Console under Security, it shows "Spam Protection for Email Critical Exchange Server 2007" However,
    when I open the SMSME it shows running well with no problem..
    Any Suggestions???
    Thanks

    Hi,
    Would you please let me confirm whether all functions (which are related to Exchange Server) run as normal? Just
    a confirmation, thanks for your understanding.
    Please run
    SBS BPA and check if find relevant issues. In addition, please refer to GaryD9’s suggestion in following thread and check if can help you.
    SBS
    2008 & Forefront Protection 2010 for Exchange - SBS Console Error
    If any update, please feel free to let me know.
    Hope this helps.
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Can't install applications because iPod Touch is asking for additional security, but unable to save changes.

    I can't install an application becouse the Apple Store is asking for additional security questions but the system is unable to save the security unswers provided.

    i am having this exact problem, installing through itunes works fine but obviously i wont have itunes available when im out, its driving me mad i cant install anything because the third security question just stays highlighted blue and i cant select a question which obviously means i cannot continue to install....has ANYBODY got a solution please? 

  • I am using Numbers on my IPad2 and I cant find any security option to protect spreadsheets.  It seems that any spreadsheet you have remains open and therefore available for anyone to see - any ideas?

    I am using Numbers on my IPad 2 and I cant find any security option to protect spreadsheets.  It seems any spreadsheet you have remains open and therefore anyone can read the content.  I am assuming there must be some way of giving some protection?
    Help??

    There is no password protect feature for Numbers on iPad.

  • HT4759 I purchased 10GB upgrade for iCloud and $20 was deducted from my iTunes account. I then upgraded to 20GB and an additional $40 was deducted from my account for a total of $60. I need a refund for $20. Thank you.

    I purchased 10GB upgrade for iCloud and $20 was deducted from my iTunes account. I then upgraded to 20GB and an additional $40 was deducted from my account for a total of $60. I need a refund for $20. Thank you.

    This is a user forum, Apple does not participate here.  You might use the link at the bottom of this page, "Contact Us" - lower right.

  • It was advised on a radio program to get Security for Macs as they are becoming a target.  Is this the case?

    It was advised on a radio program to get Security for Macs as they are becoming a target.  Is this the case?

    Mac users often ask whether they should install "anti-virus" software. The answer usually given on ASC is "no." The answer is right, but it may give the wrong impression that there is no threat from what are loosely called "viruses." There  is a threat, and you need to educate yourself about it.
    1. This is a comment on what you should—and should not—do to protect yourself from malicious software ("malware") that circulates on the Internet and gets onto a computer as an unintended consequence of the user's actions. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to the computer, or who has been able to take control of it remotely. That threat is in a different category, and there's no easy way to defend against it.
    The comment is long because the issue is complex. The key points are in sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    ☞ It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    ☞ It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
    3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    ☞ It can easily be disabled or overridden by the user.
    ☞ A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    ☞ An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    Apple has so far failed to revoke the codesigning certificates of some known abusers, thereby diluting the value of Gatekeeper and the Developer ID program. These failures don't involve App Store products, however.
    For the reasons given, App Store products, and—to a lesser extent—other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandbox security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they are not, and never will be, complete protection. Malware is a problem of human behavior, not machine behavior, and no technological fix alone is going to solve it. Trusting software to protect you will only make you more vulnerable.
    The best defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and Internet criminals. If you're better informed than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some warning signs of danger.
    Software from an untrustworthy source
    ☞ Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website. Do not trust an alert from any website to update Flash, or your browser, or any other software. A genuine alert that Flash is outdated and blocked is shown on this support page. Follow the instructions on the support page in that case. Otherwise, assume that the alert is fake and someone is trying to scam you into installing malware. If you see such alerts on more than one website, ask for instructions.
    ☞ Software of any kind is distributed via BitTorrent, or Usenet, or on a website that also distributes pirated music or movies.
    ☞ Rogue websites such as Softonic, Soft32, and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    ☞ The software is advertised by means of spam or intrusive web ads. Any ad, on any site, that includes a direct link to a download should be ignored.
    Software that is plainly illegal or does something illegal
    ☞ High-priced commercial software such as Photoshop is "cracked" or "free."
    ☞ An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission. All "YouTube downloaders" are in this category, though not all are necessarily malicious.
    Conditional or unsolicited offers from strangers
    ☞ A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    ☞ A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    ☞ You win a prize in a contest you never entered.
    ☞ Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    ☞ A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    ☞ Anything online that you would expect to pay for is "free."
    Unexpected events
    ☞ A file is downloaded automatically when you visit a web page, with no other action on your part. Delete any such file without opening it.
    ☞ You open what you think is a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file. Even if you don't get the alert, you should still delete any file that isn't what you expected it to be.
    ☞ An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    ☞ Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
    6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it—not JavaScript—in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a padlock icon in the address bar when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" (AV) or "Internet security" products for the Mac, as they are all worse than useless. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store—nothing else.
    Why shouldn't you use commercial AV products?
    ☞ To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. This technique is a proven failure, as a major AV software vendor has admitted. Most attacks are "zero-day"—that is, previously unknown. Recognition-based AV does not defend against such attacks, and the enterprise IT industry is coming to the realization that traditional AV software is worthless.
    ☞ Its design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere. In order to meet that nonexistent threat, commercial AV software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    ☞ By modifying the operating system, the software may also create weaknesses that could be exploited by malware attackers.
    ☞ Most importantly, a false sense of security is dangerous.
    8. An AV product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject low-level code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An AV app is not needed, and cannot be relied upon, for protection against OS X malware. It's useful, if at all, only for detecting Windows malware, and even for that use it's not really effective, because new Windows malware is emerging much faster than OS X malware.
    Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else. A malicious attachment in email is usually easy to recognize by the name alone. An actual example:
    London Terror Moovie.avi [124 spaces] Checked By Norton Antivirus.exe
    You don't need software to tell you that's a Windows trojan. Software may be able to tell you which trojan it is, but who cares? In practice, there's no reason to use recognition software unless an organizational policy requires it. Windows malware is so widespread that you should assume it's in every email attachment until proven otherwise. Nevertheless, ClamXav or a similar product from the App Store may serve a purpose if it satisfies an ill-informed network administrator who says you must run some kind of AV application. It's free and it won't handicap the system.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user, you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither can you assume that you will always be safe from exploitation, no matter what you do. Navigating the Internet is like walking the streets of a big city. It can be as safe or as dangerous as you choose to make it. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. Nothing can lessen the need for safe computing practices.

Maybe you are looking for

  • How to store the value of request message and use it in Response mapping

    Hi All, We have an requirement where we need to store the data coming in Request Mapping and use the stored value in Response Mapping. Can anybody help us in how to proceed? Thanks Sujata

  • HP Color Laserjet CM2320fxi problems with Moutain Lion

    Problems seem to be getting worse since updating to Mountain Lion - at first I couldn't use the scan function and then since running the update which I understood was to fix this problem I have more problems - Safari, Outlook and Adobe Reader all shu

  • Tableview custom cell problem

    Hi everyone. I created a iOS tabbed application using xcode 4.2 and storyboard. I added one tableviewcontroller with custom cell on it, when clicking the row, I want to open one tableviewcontroller, i used the following code below - (void)tableView:(

  • UME Actions in 12.1

    Hello , I have a transaction where I am  writing an XML file locally within the project using web://u2026. Then using FTP to put that file on a remote folder and after a success of the FTP action I delete the local file on web://u2026 This works well

  • Iphone 4 unable to update to iOS 5...

    My iphone 4 is unable to update to iOS 5... kept showing error code -23. any1 has same problem?