Free Essay

Computer Viruses

In: Other Topics

Submitted By misfitcraig
Words 4313
Pages 18
Abstract Now that personal computers are pretty much a must have in every household, school, or business cyber-criminals have moved from just being a hacker for fun into an estimated multi-million dollar world of computer crimes. New revenue streams have been realized and viruses in choice Computer crimes encompass unauthorized or illegal activities perpetrated via computer as well as the theft of computers and other technological hardware. As firms of all sizes, industrial orientation, and geographic location increasingly rely on computers to operate, concerns about computer crime have also risen, in part because the practice appears to be thriving despite the concerted efforts of both the law enforcement and business communities to stop it. But computer experts and business consultants alike note that both international corporations and modest family-owned businesses can do a great deal to neutralize computer "viruses" and other manifestations of computer crime. “http://rahimimohammad.blogspot.com/p/law-for-computer-crimesand-economic.html” Many analysts believe, however, that small business owners are less likely to take steps to address the threat of computer crime than are larger firms. Indeed, many small businesses admit that they are passive about the threat because of costs associated with implementing safeguards and the perception that computer "hackers" and other threats are far more likely to pick on bigger companies. But as Tim McCollum flatly stated in Nation's Business, "companies increasingly are falling prey to hackers, computer thieves, software viruses, and, in particular, unauthorized and often illegal activities by their own employees. In fact, chances are that sooner or later most companies will become victims of high-tech crime ... [and] when computer criminals strike, small-business victims can suffer relatively more than large corporations, whose bottom lines are more resistant to many forms have become the weapon of

damage from any single theft of equipment or information." “http://www.referenceforbusiness.com/small/Co-Di/Computer-Crimes.html” Indeed, computer crime statistics in the United States are sobering. In 2000, for instance, a study commissioned by the Federal Bureau of Investigation (FBI) indicated that 85 percent of business respondents— which included companies of all sizes and orientations—said that they had been victimized by at least one computer-related crime in the previous year. These crimes ranged from problems of epidemic proportions, such as virus infection, to less prevalent but still serious problems like Web site defacement, denial of service attacks, financial fraud, sabotage, and network break-ins. The financial losses associated with computer crime more than doubled between 1999 and 2000 to reach $265 million. “http://www.referenceforbusiness.com/small/Co-

Di/Computer-Crimes.html” Other experts offer similarly grim evaluations of the hardware theft problem. A computer- insurance company in Ohio called Safeware, for instance, estimated that American businesses lost $1.4billion in 1996 to the theft of computers. In a world where 300 million computers are connected by the Internet, the opportunity to tap new revenue streams for a slice of the global security pie has never been greater - but neither has the risk. The warp speed of IT has also brought with it a degree of instability that threatens a company's reputation, credibility, competitiveness and survivability. From securing the network to safeguarding trade secrets, companies must protect themselves against both external and internal threats. For example, a major U.S. adhesives company is estimated to have lost millions of dollars over a 10-year period when a Taiwanese company bribed an employee to steal highly sensitive and proprietary research and manufacturing information. The theft went undetected for a decade because the adhesives company had not anticipated security threats from inside sources. As companies continue to face risks such as corporate data loss, tackle compliance issues like Sarbanes-Oxley (SOX), and protect their

customers against identity theft, there is a growing concern within corporate America that critical information isn't as secure as it should be. “http://www.infosectoday.com/Articles/networkedperipherals.htm” VIRUSES The most common outside threat to a business's computer network is the virus. Indeed, the National Computer Security Association (NCSA) estimated that in 1996, two out of three U.S. companies were affected by one or more of the estimated 16,000 computer viruses that were floating around the country at that time. "Viruses infect your machine by attaching themselves to programs, files, and start-up instructions," wrote Cassandra Cavanah in Entrepreneur. "There are two main types of computer viruses: macro and binary. Macro viruses are written to attack a specific program. “http://findarticles.com/p/articles/mi_m0DTI/is_n9_v25/ai_19892320/” Binary viruses are either actual programs designed to attack your data or attach themselves to program files to do similar destruction. Binary viruses are the ones to be concerned with; they can reformat your hard drive, wipe out data and stop your operating system from working. The best way to fight these bugs is to avoid them—but in today's word of Internet downloads and e-mail file exchanges, this is an impossible task." Luckily for small business owners, a wide variety of anti-virus software programs are available at computer stores and on the Internet (the latter can be downloaded). Computer viruses are pieces of computer code, designed to implant itself in programs or files with the idea of destroying, or changing the data transmitted. Viruses can be spread through interchange of files and programs, loaded onto a computer and executed. They slow down computers, crash a system, or simply reroute data to other units. Virus numbers have risen since the 90s, and the U.S government has passed laws making virus introduction into computers of unknowing victims, a serious crime. Software companies have also sought to stem the tide by creating programs specifically for tracking down viruses

and stopping them. Below are articles which provide information on latest computer viruses, virus statistics, computer virus protection and removal. Spurred by the prevalence of always-on, high-speed connections, the Internet has become a powerful tool for enhancing innovation and productivity. The increasing dependence on the Internet and other communication networks, however, means the Internet has also become a popular and efficient way to spread computer viruses and other types of malicious software (malware). "Viruses", "worms" and "zombies" might sound like science fiction, but they are in fact the reality presented by the spread of malware. The power and threat of malware are that it can infiltrate, manipulate or damage individual computers, as well as entire electronic information networks, without users knowing anything is amiss. All of this has brought the electronic world to an important juncture. Malware attacks are increasing in both frequency and sophistication, thus posing a serious threat to the Internet economy and to national security. Concurrently, efforts to fight malware are not up to the task of addressing this growing global threat; malware response and mitigation efforts are essentially fragmented, local and mainly reactive. A wide range of communities and actors – from policy makers to Internet Service Providers to end users – all play a role in combating malware. But there is still limited knowledge, understanding, organization and delineation of the roles and responsibilities of each of these actors. Improvements can be made in many areas, and international co-operation would benefit greatly in areas such as: proactive prevention (education, guidelines and standards, research and development); improved legal frameworks; stronger law enforcement; improved tech industry practices; and better alignment of economic incentives with societal benefits. All computer users should use at the very least some sort of personal firewall software to protect against not only system crackers but some

forms of virus replication. Businesses should use a hardware based firewall system. A firewall will provide an effective block against an outside intruder. Another commonly employed method is an INTERNET router that employs NAT (Network Address Translation). NAT takes the public IP address and translates it into a private IP address for a computer so that it can’t be reached by an intruder. NAT is highly effective and easy to implement. Spy-ware also called ad-ware is nearly as bad as having a computer virus. Spy-ware is software created typically by advertising agencies. When you visit certain websites; some software can be secretly installed on your PC. This software then send a message back to its creator over your Internet connection that in effect says: “I found another computer! Send me more pop-ups and Spam!” Few people realize that by protecting against spyware you can eliminate a great deal of the dreaded pop-ups with out the need or overhead of using a pop-up blocker. Popup blockers treat the symptom where an anti-spyware scanner will treat the root problem. Of course you can use both provided your computer is fast enough to support them. Denial of Service In an attempt to minimize costs, or simply through negligence, most small and some medium-sized businesses have various single points of failures. Denial of service is an attack that prevents legitimate users from making use of a service and it can be very hard to prevent. The means to carry out a DoS attack and the motives may vary, but it typically leads to downtime and legitimate customers losing confidence in the organization - and it is not necessarily due to an Internet-borne incident. In 2008 many organizations in the Mediterranean Sea basin and in the Middle East suffered Internet downtime due to damages to the underwater Internet cables. Some of these organizations relied on a single Internet connection, and their business was driven by Internet

communications. Having such a single point of failure proved to be very damaging for these organizations in terms of lost productivity and lost business. Reliability is a major concern for most businesses and their inability to address even one single point of failure can be costly. If an organization is not prepared for a security incident, it will probably not handle the situation appropriately. One question that needs to be asked is: if a virus outbreak does occur, who should handle the various steps that need to be taken to get the systems back in shape? If an organization is simply relying on the systems administrator to handle such incidents, then that organization is not acknowledging that such a situation is not simply technical in nature. It is important to be able to identify the entry point, to approach the persons concerned and to have policies in place to prevent future occurrences apart from simply removing the virus from the network! If all these tasks are left to a systems administrator, who might have to do everything ad hoc, then that is a formula for lengthy downtime. Security Awareness Business security is critically important in this age of hackers and computer viruses. It’s important to avoid the common mistakes that lead to business security threats. Understanding what these threats are and what can be done to protect business data is an absolute necessity. Computer hackers are major threats today. These thieves break into the computer files of businesses to obtain personal identifying information that then allows them to create bogus credit card accounts, subscribe to cell phone services, establish fraudulent driver’s licenses, and commit a host of other crimes. Identity theft is rising to astronomical levels with much of the stolen information arising from compromised business information in databases. Meeting these types of security threats is not only a business’ moral responsibility but imperative as well.

Hackers occasionally are intent only on mischief and causing as much havoc as possible by introducing computer viruses, erasing data, or crashing a system. The insidious behavior of a few brilliant but entirely misguided computer experts causes millions of dollars in down time, repairs, and reconstruction of internet-based systems worldwide every year. There are several things a business can do to protect its data from business security threats. The first is to incorporate both on-site and professional security software. On-site procedures include limiting access to information and workstations by carefully managed passwords. Employees should be educated as to the importance of data protection and how passwords contribute to the overall goal of business security. Another on-site way to protect business data is to properly configure PC firewalls and establish a firewall router on the network’s edge. The firewalls create a two-fold barrier to discourage hackers and prevent the vast majority of attempts to access stored data without authorization. Storing data off-site from the business is essential to protect business data. It’s easy to put off backing up files in a bustling business environment but one experience of losing critical information cures most business owners of that mistake. Backing up work on an internal network is important but not nearly enough protection for valuable business information. Data should be backed up to an external hard drive to overcome system crashes that make local system storage irretrievable. The disc, thumbnail drive, or other hard drive can be stored unattached from the computer to overcome minor set-backs. The best form of back- up is storage in a host driven system in an offsite location. Natural and man-made disasters can sweep away a business and take its hard drive back-ups with it. An off-site location allows a business to retrieve all of the lost data.” Finally, willingness to use automatic security patch updates provided by security software professionals keeps protection current. Updates

keep pace with the hackers who are constantly devising new strategies to overcoming existing security protection.”http://www.newriverleads.com/advice/preventing-businesssecurity-threats” Business security threats come in many forms. Threats now take the form of stealing or destroying data via computer networks and connectivity and have taken center stage over even facility break-ins, fires, and floods.”http://www.newriverleads.com/advice/preventingbusiness-security-threats” A large percentage of successful attacks do not necessarily exploit technical vulnerabilities. Instead they rely on social engineering and people’s willingness to trust others. There are two extremes: either employees in an organization totally mistrust each other to such an extent that the sharing of data or information is nil; or, at the other end of the scale, you have total trust between all employees. In organizations neither approach is desirable. There has to be an element of trust throughout an organization but checks and balances are just as important. Employees need to be given the opportunity to work and share data but they must also be aware of the security issues that arise as a result of their actions. This is why a security awareness program is so important. For example, malware often relies on victims to run an executable file to spread and infect a computer or network. Telling your employees not to open emails from unknown senders is not enough. They need to be told that in so doing they risk losing all their work, their passwords and other confidential details to third parties. They need to understand what behavior is acceptable when dealing with email and web content. Anything suspicious should be reported to someone who can handle security incidents. Having open communication across different departments makes for better information security, since many social engineering attacks abuse the communication breakdowns across departments. Additionally, it is important to keep in mind that a positive working environment where people are happy in their job is less susceptible to insider attacks than an oppressive workplace.

Securing the environment the threat of data loss and non-compliance penalties makes it essential that companies have a plan to secure their networked peripherals. The best way to protect a network from these threats is to only connect certified devices where higher levels of security are required, and to properly monitor and update these machines as necessary. To help customers in the purchasing of secure devices, the National Information Assurance Partnership (NIAP) has created a Common Criteria Certification program. NIAP is a U.S. government initiative designed to meet the security testing needs of both information technology manufacturers and users, and the Common Criteria Certification program is an internationally recognized standard for security claims of IT products and systems. “http://technet.microsoft.com/en-us/library/cc723503.aspx” According to NIAP, the certification process involves an impartial assessment, or security evaluation, including analysis of the IT product and testing for conformance to a set of security requirements. In fact, the U.S. Department of Defense requires all IT products used within the department, all military branches, and installations such as air bases or the Pentagon, to have Common Criteria Certification. Financial services organizations such as insurance, banking and mortgage companies also often require strict security measures and technology. “http://www.infosectoday.com/Articles/networkedperipherals.htm” SECURITY MEASURES Computer security is concerned with preventing information stored in or used by computers from being altered, stolen, or used to commit crimes. The field includes the protection of electronic funds transfers, proprietary information (product designs, client lists, etc.), computer programs, and other communications, as well as the prevention of computer viruses. It can be difficult to place a dollar value on these assets, especially when such factors as potential loss

of reputation or liability issues are considered. In some cases (e.g., military and hospital applications) there is a potential for loss of life due to misplaced or destroyed data; this cannot be adequately conveyed by risk analysis formulas.”http://www.referenceforbusiness.com/small/Co-Di/ComputerCrimes.html” The question most companies face, then, is not whether to practice computer security measures, but how much time and effort to invest. Fortunately, companies looking to protect themselves from computer crime can choose from a broad range of security options. Some of these measures are specifically designed to counter internal threats, while others are shaped to stop outside dangers. Some are relatively inexpensive to put in place, while others require significant outlays of money. But many security experts believe that the single greatest defense that any business can bring to bear is simply a mindset in which issues of security are of paramount concern. "Firewalls, security scanners, antivirus software, and other types of security technology aren't enough to prevent high-tech crime," said Nation's Business. "Real prevention begins by formulating a company security policy that details—among other matters—what information is valuable and how to protect it." Computer viruses are becoming more and more sophisticated and employ many different methods of spreading. While email has been the primary method for the spread of these recent computer viruses, it is not the only method. A computer virus can enter a network by CD, floppy disk, Internet download, file transfer and file sharing programs, or by remote users connecting directly to the corporate network with an infected PC. Once a computer virus gets into a network it can spread from computer to computer in multiple ways. “http://www.intelligentedu.com/computer_security_for_everyone/15antivirus-software-protection.html”

Given the numerous ways a computer virus can spread, how can a company ensure that its network is protected? 1. Install Anti-Virus Software. Anti-virus software is your computer's first line of defense against any intruding program or file that may contain malicious applications. The role of anti-virus software is twofold: it monitors activity and downloaded content, and also scans your hard drive for any files it may have missed. Avast! is a free anti-virus program, and a link to its homepage is in the Resources section. “http://www.ehow.com/about_4778762_pc-virus-protectionprevention.html” 2. Ensure that the anti-virus software is up to date. Everyday new computer viruses are being released and it is essential that business is protected from these viruses by keeping the antivirus software up to date. If possible, companies should look at policies whereby computers that do not have the most up to date antivirus software installed are not allowed to connect to the network. 3. Employ a firewall to protect networks. As computer viruses can spread by means other than email, it is important that unwanted traffic is blocked from entering the network by using a firewall. Sensitive areas with a company’s network should also be further segmented and protected using additional firewalls. For users that use computers for business away from the protection of the company's network, such as home PCs or laptops, a personal firewall should be installed to ensure the computer is protected. 4. Filter all email traffic. All incoming and outgoing email should be filtered for computer viruses. This filter should ideally be at the perimeter of the network to prevent computer viruses. Emails with certain file attachments commonly used by computer viruses to spread themselves, such as .EXE, .COM and .SCR files, should also be prevented from entering the

network. “http://www.bhconsulting.ie/Computer%20Virus%20Threats%20and %20Solutions.pdf” 5. Educate all users to be careful of suspicious e-mails. Ensure that all users know to never open an email attachment they are not expecting. Even when the email is from a known source, caution should be exercised when opening attachments. Recent viruses have spread because they appear to be from addresses familiar to the user. 6. Scan Internet Downloads. Ensure that all files downloaded from the Internet are scanned for computer viruses before being used. Ideally this scanning should be done from one central point on the network to ensure that all files are properly scanned. 7. Don't run programs of unknown origin. It is important that a company establishes a trusted source for their software requirements. This is to ensure that all software installed within the company can be accounted for and that its sources can be confirmed to be legitimate. Apart from ensuring that the correct licensing agreements are in place, using a trusted supplier can help reduce the risk of software infected with a virus entering the company’s network. All users should be educated to never run a computer program unless the source is known or has originated from a person or company that is trusted and has been authorized by those responsible for managing the company’s network. 8. Implement a vulnerability management program. Most computer viruses and worms try to exploit bugs and vulnerabilities within the operating system and applications that companies use. New vulnerabilities are introduced into networks everyday, be that from installing new software and services, making changes to existing systems or simply from previously undiscovered vulnerabilities coming to light. It is important to regularly review your network and the applications running on it for new

vulnerabilities. In accordance with your vulnerability management program, these vulnerabilities should be rated and prioritized regarding their criticality and the potential business impact they could have. Once this has been done, a plan on how to manage those vulnerabilities, either by patching, upgrading, or managing the vulnerability using tools such as firewalls or Intrusion Detection Systems should be put into place. 9. Make regular backups of critical data. It is important to ensure that regular copies of important files are kept either on removable media such as CD-ROM discs or tape to ensure a trusted source for data in the event that the network is infected with a computer virus. Not only will this ensure that important data is available in the event of a computer virus infecting the company’s network, backups will also enable the company to restore systems to software that is known to be free from computer virus infection. 10. Develop an Information Security Policy. The creation and publication of an Information Security Policy is key to ensuring that information security receives the profile it requires in the organization and is the first critical step in securing the company’s systems and data. It is important that senior management support the Information Security Policy and that all users are made aware of their roles and responsibilities under this policy. 11. Monitor logs and systems. Regular monitoring of network and system logs can assist in the early identification of a computer virus infecting the network. Unusual traffic patterns or log entries could indicate that the network has been infected. As well as monitoring for suspicious traffic and events, it is important that logs for other devices are checked regularly to ensure that the network remains protected. Log files for the backups should be checked regularly to ensure that the backups succeeded, likewise the log files for anti-virus software deployed

should be regularly checked to ensure that all PCs are running the latest version of the anti-virus software. 12. Develop an Incident Response Plan. Knowing what to do when a computer virus enters the network is critical to minimise the damage the virus may cause and to prevent it spreading further internally or externally to customers and suppliers. The incident response plan should outline the roles and responsibilities that people have in the event of a computer virus infecting the network. This plan should be drawn up and agreed between all relevant parties before an incident occurs. Remember, the worst time to develop a security incident response plan is in the middle of such an incident. 13. Restrict end user access to systems Where possible, end users should not be given administrative privileges to their workstations. Most computer viruses can only run in the context of the user that is logged into the system, i.e. they only have the same permissions as the user running the program. If that user has their access restricted, then the virus will be similarly restricted. Unfortunately many applications designed for the Windows platform require the end user to have such privileges; however these users should be the exception rather than the rule. Computer viruses pose a very real and constant threat to every business. It is important that businesses recognize this threat and take the appropriate steps, such as the above, to reduce the likelihood and minimize the impact of being infected with a computer virus. “http://www.bhconsulting.ie/Computer%20Virus%20Threats%20and %20Solutions.pdf”

Similar Documents

Free Essay

Computer Viruses

...Going back to the origin of viruses, it was in 1949 that Mathematician John Von Neumann described self-replicating programs which could resemble computer viruses as they are known today. However, it was not until the 60s that we find the predecessor of current viruses. In that decade, a group of programmers developed a game called Core Wars, which could reproduce every time it was run, and even saturate the memory of other players' computers. The creators of this peculiar game also created the first antivirus, an application named Reeper, which could destroy copies created by Core Wars. However, it was only in 1983 that one of these programmers announced the existence of Core Wars, which was described the following year in a prestigious scientific magazine: this was actually the starting point of what we call computer viruses today. At that time, a still young MS-DOS was starting to become the preeminent operating system worldwide. This was a system with great prospects, but still many deficiencies as well, which arose from software developments and the lack of many hardware elements known today. Even like this, this new operating system became the target of a virus in 1966: Brain, a malicious code created in Pakistan which infected boot sectors of disks so that their contents could not be accessed. That year also saw the birth of the first Trojan: an application called PC-Write. Shortly after, virus writers realized that infecting files could be even more harmful to...

Words: 1088 - Pages: 5

Premium Essay

Computer Viruses

...Computer Viruses While technology advances have brought many benefits to society there have also been technological abuses (1). In today’s generation, with the help of the Internet and the rapid growth of the personal computer in the average household, we are able to talk to and share information with people from all sides of the globe (2). Unfortunately this transformation of data has opened the doors for a new era of high tech crime – the computer virus. The Internet is now a complex gateway for transgression and immoral activities where often the perpetrators of the crime are far removed from the scene of the criminal activity and hidden behind a maze of double speak (3). Computer viruses are enigmatic and grab our attention. They move silently from computer to computer under a shroud of secrecy and deceit. If they are not caught in time, these malicious programs can erase all the data off a hard drive, rearrange numbers in a spreadsheet file, or practically anything else a clever programmer can devise. A computer virus is a potentially dangerous computer program designed with the intent of obliterating or corrupting data that it comes into contact with. Computer viruses are mysteriously hidden beneath seemingly innocuous programs, which explains the reason for their effective dissemination across the Internet. These malicious computer programs are designed to replicate themselves or insert copies of themselves into other programs when executed within the infected program...

Words: 2468 - Pages: 10

Free Essay

Computer Viruses

...Definition of virus "Computer viruses" is the term that defines the class of programs which illegally explore resources of systems. It is an executable code able to reproduce itself. Viruses are an area of pure programming, and, unlike other computer programs, carry intellectual functions on protection from being found and destroyed. They have to fight for survival in complex conditions of conflicting computer systems. Computer viruses have pervaded popular culture at least as successfully as they have the world's computer population. Computer viruses replicate by attaching themselves to a host a program or computer and co-opting the host's resources to make copies of themselves. Symptoms can range from unpleasant to fatal. Computer viruses spread from program to program and computer to computer. There are other computer pathogens, such as the "worms" that occasionally afflict networks, and the "Trojan horses" that put a friendly face on malicious programs, but viruses are the most common computer ill by far. Types of viruses. There are different types of viruses, and they have already been separated into classes and categories. For instance: dangerous, harmless, and very dangerous. No destruction means a harmless one, tricks with system halts means a dangerous one, and finally with a devastating destruction means a very dangerous virus. But viruses are famous not only for their destructive actions, but also for their special effects, which are almost impossible to classify...

Words: 1595 - Pages: 7

Free Essay

Computer Viruses

...------------------------------------------------- Computer Viruses are a major threat to business information systems April 23, 2013 Computer Viruses are a major threat to business information systems Computer viruses are programs that infect your system and multiply. Viruses have many symptoms: some can simply slow down your computer whilst others can have more severe effects like moving documents and/or deletion of documents or programs. No matter the severity of the virus and its symptoms they should be dealt with by an up-to-date anti-virus program and security software, as systems with out-of-date protection are more susceptible and at risk. I agree that computer viruses are a major threat to business information systems because it is a way for hacker to gather useful information about a company and harm them. According to CNN workplace computer virus infections are up forty-eight percent over last year due to the increased spread of macro viruses usually found in files attached to E-mail, according to the International Computer Security Association, Inc. The number of infections per one thousand personal computers was twenty-one point fourty-five in nineteen ninty-seven; it's now at thirty-one point eighty-five, said the ICSA, in Carlisle, Pa. The study is based on a survey of some 300 corporations and corporate sites, representing some 750,000 PCs and servers. The rising virus epidemic can be blamed on macro viruses in Microsoft Word documents sent as attached...

Words: 2647 - Pages: 11

Premium Essay

Computer Viruses

...A computer virus is a computer program that can copy itself and infect a computer. The term "virus" is also used to refer to other types of malicious software, including: adware and spyware programs. A virus can spread from one computer to another. Viruses can increase their chances of spreading to other computers by infecting files on a network file system or a file system that is accessed by another computer. As stated above, the term "computer virus" is sometimes used as a catch-all phrase to include all types of malware (malicious software). Malware includes computer viruses, computer worms, Trojan horses, most rootkits, spyware, dishonest adware and other malicious and unwanted software, including true viruses. Viruses are sometimes confused with worms and Trojan horses, which are technically different. A worm can exploit security vulnerabilities to spread itself automatically to other computers through networks, while a Trojan horse is a program that appears harmless but hides malicious functions. A Trojan horse, or Trojan, is malicious software designed to secretly access a computer system without the owner's permission or approval. It appears to perform a desirable function for the user prior to run or install but instead, it facilitates unauthorized access of the user's computer system. On the other hand, a computer worm is a self-reproductive malware computer program. It uses a computer network to send copies of itself to other computers on the network and it may...

Words: 341 - Pages: 2

Free Essay

Computers and Viruses

...A computer virus is a computer program that can replicate itself[1] and spread from one computer to another. The term "virus" is also commonly, but erroneously, used to refer to other types of malware, including but not limited to adware and spyware programs that do not have a reproductive ability. Malware includes computer viruses, computer worms, Trojan horses, most rootkits, spyware, dishonest adware and other malicious or unwanted software, including true viruses. Viruses are sometimes confused with worms and Trojan horses, which are technically different. A worm can exploit security vulnerabilities to spread itself automatically to other computers through networks, while a Trojan horse is a program that appears harmless but hides malicious functions. Worms and Trojan horses, like viruses, may harm a computer system's data or performance. Some viruses and other malware have symptoms noticeable to the computer user, but many are surreptitious or simply do nothing to call attention to themselves. Some viruses do nothing beyond reproducing themselves. An example of a virus which is not a malware, but is putatively benevolent, is Fred Cohen's theoretical compression virus.[2] However, antivirus professionals do not accept the concept of benevolent viruses, as any desired function can be implemented without involving a virus (automatic compression, for instance, is available under the Windows operating system at the choice of the user). Any virus will by definition make...

Words: 5194 - Pages: 21

Premium Essay

Computer Viruses

...Computer Virus A computer virus is a malicious piece of executable code that propagates typically by attaching itself to a host document that will generally be an executable file. ✓ Typical hosts for computer viruses are: – Executable files (such as the ‘.exe’ files in Windows machines) that may be sent around as email attachments – Boot sectors of disk partitions – Script files for system administration (such as the batch files in Windows machines, shell script files in Unix, etc.) – Documents that are allowed to contain macros (such as Microsoft Word documents, Excel spreadsheets, Access database files, etc.) ✓ Any operating system that allows third-party programs to run can support viruses. ✓ Because of the way permissions work in Unix/Linux systems, it is more difficult for a virus to wreak havoc in such machines. Let’s say that a virus embedded itself into one of your script files. The virus code will execute only with the permissions that are assigned to you. For example, if you do not have the permission to read or modify a certain system file, the virus code will, in general, be constrained by the same restriction. ✓ At the least, a virus will duplicate itself when it attaches itself to another host document, that is, to another executable file. But the important thing to note is that this copy does not have to be an exact replica of itself. In order to make more difficult the detection by pattern matching, the virus may alter itself...

Words: 2382 - Pages: 10

Premium Essay

Computer Viruses

...people rely on computers to do homework, work, and create or store useful information. Therefore, it's important for the information to be stored and kept properly. It's also extremely important to protect computers from data loss, misuse and abuse. For example, businesses need to keep their information secure and shielded from hackers. Home users also need to ensure their credit card numbers are secure when participating in online transactions. A computer security risk is any action that could cause loss of information to software, data, processing incompatibilities or damage to computer hardware. An intentional breach in computer security is known as a computer crime, which is slightly different from a cybercrime. A cybercrime is known as illegal acts based on the Internet and is one of the FBI's top priorities. There are several distinct categories for people that perpetrate cybercrimes, and they are: hacker, cracker, cyberterrorist, cyberextortionist, unethical employee, script kiddie and corporate spy. A hacker is defined as someone who accesses a computer or computer network unlawfully. They often claim that they do this to find leaks in the security of a network. The term cracker refers to someone intentionally accessing a computer or computer network with malice in mind. They access computers with the intention of destroying or stealing information. Both crackers and hackers are having advanced network skills. A cyberterrorist is someone who uses a computer network or...

Words: 1026 - Pages: 5

Premium Essay

Introduction to Computer Viruses

...The person might have a computer virus infection when the computer starts acting differently. For instance getting slow or when they turn the computer on, it says that all the data is erased or when they start writing a document, it looks different, some chapters might be missing or something else ubnormal has happened. The next thing usually the person whose computer might be infected with virus, panics. The person might think that all the work that have been done is missing. That could be true, but in most cases viruses have not done any harm jet, but when one start doing something and are not sure what you do, that might be harmful. When some people try to get rid of viruses they delete files or they might even format the whole hard disk like my cousin did. That is not the best way to act when the person think that he has a virus infection. What people do when they get sick? They go to see a doctor if they do not know what is wrong with them. It is the same way with viruses, if the person does not know what to do they call someone who knows more about viruses and they get professional help. If the person read email at their PC or if they use diskettes to transfer files between the computer at work and the computer at home, or if they just transfer files between the two computers they have a good possibility to get a virus. They might get viruses also when they download files from any internet site. There was a time when people were able to be sure that some sites...

Words: 366 - Pages: 2

Free Essay

Types of Computer Viruses

...A computer virus is a program that is designed to damage your computer, programs, and files. Like a virus in a living thing, a computer virus can spread if it is not removed. Some viruses are more dangerous than others. One of the most common places for a computer virus to appear is on a file found on the Internet or attached to an E-mail. Computer viruses didn’t really exist until the mid 1980s. The first computer viruses were created in university labs to demonstrate how much of a threat the vicious code could be. There are many kind of viruses that exist today. Some of the most common of Computer Viruses are: File Viruses, Boot Sector/Partition Viruses, Multi-Partite Viruses, Trojan Horses, File Overwriters, Polymorphic viruses, and Stealth Viruses. A File Virus is the most common kind of virus. These kinds of viruses usually infect .EXE and COM files, which are the main component of a program or application. A file virus can insert its own code into part of the file, so that when the infected program file is run, the virus is executed first. Most file viruses are memory resident. Because of this, they can easily attach themselves to other programs that are being run and start to infect that file. A simple virus will overwrite and destroy a host file, immediately letting the user know that there is a problem because the software will not run. Because these viruses are immediately sensed by the computer, they have a less chance to spread. More complex written viruses will cause...

Words: 734 - Pages: 3

Free Essay

An Overview of Computer Viruses in a Research Environment

...An Overview of Computer Viruses in a Research Environment Matt Bishop Department of Mathematics and Computer Science Dartmouth College Hanover, NH 03755 ABSTRACT The threat of attack by computer viruses is in reality a very small part of a much more general threat, specifically attacks aimed at subverting computer security. This paper examines computer viruses as malicious logic in a research and development environment, relates them to various models of security and integrity, and examines current research techniques aimed at controlling the threats viruses in particular, and malicious logic in general, pose to computer systems. Finally, a brief examination of the vulnerabilities of research and development systems that malicious logic and computer viruses may exploit is undertaken. 1. Introduction A computer virus is a sequence of instructions that copies itself into other programs in such a way that executing the program also executes that sequence of instructions. Rarely has something seemingly so esoteric captured the imagination of so many people; magazines from Business Week to the New England Journal of Medicine [39][48][60][72][135], books [20][22][31][40][50][67][83][90][108][124], and newspaper articles [85][91][92][94][114][128] have discussed viruses, applying the name to various types of malicious programs. As a result, the term “computer virus” is often misunderstood. Worse, many who do understand it do not understand protection in computer systems, for example...

Words: 12539 - Pages: 51

Premium Essay

8 Common Types of Computer Viruses

...Howard Mayo NT1230 4/3/12 8 Common Types of Computer Viruses Dictionary.com defines a computer virus as “a segment of self-replicating code planted illegally in a computer program, often to damage or shut down a system or network (“Virus,” 2012).” The term virus has become more generic over the years and has come to represent any type of malware, or malicious software. There are many types of malware that can be classified as viruses but it is the intention of this paper to examine 8 of the most common types. These types are virus, worms, trojans, adware/pop-up ads, spyware, keyloggers, rootkits, and scareware. * Virus- as defined above, a virus is self-replicating code planted in a computer program. This malware’s sole purpose is to destroy or shut down systems and networks. (“Virus,” 2012). * Worms- These are standalone programs whose sole purpose is to replicate and spread themselves to other computers. Their main use is to search for and delete certain files from computers. * Trojans- This malware is designed to look like a useful program while giving control of the computer to another computer. It can be used for several malicious things: * As part of a botnet to use automated spamming or distribute denial-of-service attacks. * Electronic money theft * Data theft * Downloading or uploading of files to the computer * Deletion or modification of files * Crashing the computer * Watching the viewer’s screen * Anonymous...

Words: 642 - Pages: 3

Free Essay

Dsadsa

...Introduction and Abstract Copyright(c), 1984, Fred Cohen - All Rights Reserved This paper defines a major computer security problem called a virus. The virus is interesting because of its ability to attach itself to other programs and cause them to become viruses as well. There are two spellings for the plural of virus; 'virusses', and 'viruses'. We use the one found in Webster's 3rd International Unabridged Dictionary Given the wide spread use of sharing in current computer systems, the threat of a virus carrying a Trojan horse [Anderson72] [Linde75] is significant. Although a considerable amount of work has been done in implementing policies to protect from the illicit dissemination of information [Bell73] [Denning82], and many systems have been implemented to provide protection from this sort of attack [McCauley79] [Popek79] [Gold79] [Landwehr83], little work has been done in the area of keeping information entering an area from causing damage [Lampson73] [Biba77]. There are many types of information paths possible in systems, some legitimate and authorized, and others that may be covert [Lampson73], the most commonly ignored one being through the user. We will ignore covert information paths throughout this paper. The general facilities exist for providing provably correct protection schemes [Feiertag79], but they depend on a security policy that is effective against the types of attacks being carried out. Even some quite simple protection systems cannot be proven 'safe' [Harrison76]...

Words: 8970 - Pages: 36

Premium Essay

How Ethics Relate to Computer Crimes

...How Ethics Relate To Computer Crimes Herman T. Everidge III Legal and Ethical Issues in Computing CIS 4253, 847 James R. Moore, Jr. September 29, 2012 Computer Viruses, Worms, Trojan Horses and Malware Malware refers to software programs designed to damage or do other unwanted actions on computer systems; viruses, worms, Trojan horses, and spyware are the most common types of malware. Computer viruses show us how vulnerable we are; viruses can have a devastating effect on businesses, they disrupt productivity and can cause billions of dollars in damages. They also show us how sophisticated and interconnected we have become. Computer viruses are called viruses because they share some of the traits of biological viruses; computer viruses pass from computer to computer much like a biological virus passes from person to person. Computer viruses are created by people by writing code to create the virus, and designing the attack phase which could be a message or initiate the destruction of a piece of hardware. Early viruses were pieces of code embedded in legitimate programs, like games or word processors. A virus is a small piece of software that piggybacks on real programs; it might attach itself to a program and each time the program runs the virus runs too, and they can reproduce by attaching to other programs. E-mail viruses travel as an attachments to e-mail messages and can replicate themselves by automatically mailing itself to people in the victim's e-mail address...

Words: 3580 - Pages: 15

Premium Essay

Nt1110 Unit 3

...put down some information to create an Xbox live account got sold off. Computer misuse act The computer misuse act is a law that is made to protect computer users against attacks that are meant to steal information from the user the people who would normally do these attacks are known as hackers. Hackers can get to your accounts through things like your password and username this is why people keep telling you to have strong passwords that don’t relate to you directly. There are many different ways that a user can have security problems on their computers these are things like… • Hacking • Viruses • Identity theft Hacking...

Words: 1099 - Pages: 5