Windows 10: Research shows antivirus products vulnerable to attack

Discus and support Research shows antivirus products vulnerable to attack in Windows 10 News to solve the problem; A Google researcher has been reporting severe vulnerabilities in security suites from Kaspersky, Trend Micro, MalwareBytes, FireEye, AVG, ESET and now... Discussion in 'Windows 10 News' started by Brink, Feb 18, 2016.

  1. Brink
    Brink New Member

    Research shows antivirus products vulnerable to attack


    Read more: Research shows antivirus products vulnerable to attack | ZDNet

    :)
     
    Brink, Feb 18, 2016
    #1

  2. Windows Phone vulnerable to FREAK ATTACK!

    I am puzzled.

    When I visit
    security bulletin
    does not mention anything about it! What is worse, there is no hope for any update coming.

    Did I miss something? Or are the Windows Phones not meant to be secure?

    Can somebody explain please?

    With thanks in advance for any clues.

    Martin
     
    Martin Dobšík, Feb 18, 2016
    #2
  3. Can't upgrade your version (0x80042302)

    Hi Dieter,

    It is possible that your antivirus software prevents the upgrade process. Some users report that uninstalling or disabling their antivirus software resolves the upgrade issue. Then, proceed with the steps below:


    • Type activation in the search box and select the best match.

    • Click Change product key.

    • Enter your product key for Windows Education.

    • Follow the on-screen instructions.

    Note: If you have to temporarily disable your antivirus software, you should re-enable it as soon as you're done. If you're connected to the Internet or a network while your antivirus software is disabled, your computer is vulnerable to
    attacks.

    Let us know how it turns out.
     
    Aileen Alf, Feb 18, 2016
    #3
  4. Research shows antivirus products vulnerable to attack

    Corporate greed getting in the way of personal as well as corporate system security? Fortunately what I use here hasn't been tossed on the list so far. But it does show that these programs are not always so 100% as the claims are.
     
    Night Hawk, Feb 18, 2016
    #4
  5. XweAponX Win User
    Well I use ESET, I find it mostly effective but there are going to be a few things that get through. What you have to start setting up are protections for patterns of behavior and there are ways to block the behavior with the app specifically in the web blocking section. You can block IP address ranges, I start with that then I set up a rule for certain processes to not allow connection to an external network. The thing about this Komodo attack, isn't that some kind of team viewer style remote connection? So it looks like somebody is piggybacking onto what a Computer, a home computer might define as a safe process and allow.

    On the other hand I have found programs like Avira, Kaspersky, and especially Norton and Mcafee to be wholly ineffective for the size of the programs and the amount of services they hijack from windows, like the firewall service for instance, which is better as it is out of the box from Microsoft than it is after both Norton and McAfee have shredded it
     
    XweAponX, Feb 18, 2016
    #5
  6. I had looked at ESET as well as Trend Micro while looking for the eventual replacement of the AVG free edition and not finding that to be what was actually needed along with trying out Comodo and a few others. Common sense is going to be found as the Number #1 success story out of all of them!

    None of these programs no matter how much you pay for them or how well they are rated will ever be 100% since new bugs are always just around the corner. So you have to look at how much bugs are spread or find their way onto your system. Emails from strange senders and the web in general as well as files being transferred and not scanned properly by flash drives and other removable media!

    Common sense dictates find a program or separate effective firewall utility as well as something that screens for bad sites! When you have a malicious code detection process in place you are alerted to potential risks while browsing the web. This is why you are now seeing "Internet Security" in the better featured versions of various av softwares since the more you pay the more protections are supposedly added into the program. Obviously some don't live upto their claims! *Rolleyes

    With VIPRE Internet Security originally Sunbelt noted for their firewall apps was bought out by GFI and now linked with the ThreatTrack Security site seen at: ThreatTrack Security - Malware Research Labs still using the original Sunbelt site you have a continually updated data base for malwares and known to be hostile sites where the av software will automatically refresh itself with. I'm sure Symantec(Norton Internet Security suite) as well as others have similar data bases as well they maintain for their commercials customers. That's where the big money is generally found!
     
    Night Hawk, Feb 18, 2016
    #6
  7. That issue with Comodo was resolved.
    Reporting issues like this article does only results in paranoid people afraid to use the security software they love. No matter where the security suite came from.
    The report should have finished with stating the fix has been released with these vendors.
    url below:
    "This Makes No Technical Sense"
     
    jebuchanan, Feb 19, 2016
    #7
  8. Research shows antivirus products vulnerable to attack

    Why doesn't that surprise me any? Typically blog writers rush to fill blog pages at the slightest incling at something without digging further for all of the facts! A journalist on the other hand is a more thoroughly researched type of writer who takes a much deeper look at things and does his or her homework! And then you have "Garbage" reviews often tainted by some corporate suggestions? The "Make Us Look Good or Else!" takes the forefront there.
     
    Night Hawk, Feb 19, 2016
    #8
  9. jebuchanan, Feb 19, 2016
    #9
  10. slyphnier Win User
    the fact there is nothing bullet-proof/fail-proof in computer security, is not false/wrong

    but again we cant be to paranoid either, or else just unplug ur ethernet and be offline
    and in real-scenario, rather than vulnerabilites in software, usually its user fault when it got infected with malware and suchs

    say even if software(either OS, AV or otherelse) have security-hole, it wont make things bad except you been targeted for exploit attack, and i dont think that what personal user have to worry about, even for company
    except ur company big enough like SONY or APPLE etc.
     
    slyphnier, Feb 19, 2016
    #10
  11. Well for the personal user not to have any worries is a bit understated when you consider the types of cyber crimes being seen have been on the increase which also identity theft along with credit information! You won't want someone using your identity to perpetrate some crime and you end up being the one who lands in prison!

    The typical malwares and viruses however are more or less aimed at causing havoc by disrupting a system's ability to function normally if not some ad bot or spybot, keylogger, etc. Many can even go unnoticed until you decide to try out a better program that is able to perform deeper scans and uncovers a bug you didn't know was there.

    With the av software here I have actually shut it down and then ran the installer on a download after releasing it from quarantine to find a Yahoo or Google toolbar option prechecked to install along with the freeware. If you decided on a paid program that is one thing you would expect it to be able to do!
     
    Night Hawk, Feb 19, 2016
    #11
  12. Any security software is a risk, because it does not run with admin rights, but with system rights.
    In other words, the more security software you have, the more exploitable your system gets.
    Vulnerabilities of security software are being sold on the black market for this very reason.
    Then again, chances of being targeted like that are slim, unless you are worth hacking.
     
    TairikuOkami, Feb 19, 2016
    #12
  13. Research shows antivirus products vulnerable to attack

    I've seen occasions were scam wares simply go right past firewalls and other protections with ease regardless of the softwares you use! All it takes is a little user interaction with something and SURPRISE! Cleaned off a few of those when kids borrowed a parent's laptop and all heck broke loose. I got asked more then once to take care of things! *Rolleyes

    As for added layers of security it depends on what you use. If you add a web security toolbar onto your browser rather then seeing an av software with web screening filters you have a vulnerability there! The toolbars are often doorways for tracking your browsing habits! The one additional feature I do say is useful however is one that puts a guard up around VMs! If you run other OSs with web access it's a smart move to see if the av program you used offers that type of additional protection often a separate download.
     
    Night Hawk, Feb 19, 2016
    #13
  14. jimbo45 Win User
    Hi there

    For NON corporate -- I.e HOME use there's absolutely NO NEED for ANY 3rd party AV stuff when using W10 --built in Windows defender works fine.

    In any case you are much more likely to get problems from your own use of the computer -- replying to email links from unknown senders, logging in to fake "look alike" websites and giving out too much data on social media.

    Even Torrents these days are quite careful on who is uploading so chances of "Nasties" are much smaller these days if you have to use those sites. -- the surviving torrent sites are all much more picky now.

    Most PUPS look quite legitimate programs too so typical AV software doesn't have much of a chance of picking a load of these up. Ms updates Windows defender almost daily so your definitions will be seriously much more up to date than any 3rd party stuff who have to test to see if it works with W10 anyway.

    You have to think totally differently compared to previous Windows release -- even W7 is a leaky sieve compared with W10 as far as security is concerned,

    By all means load this stuff but it really won't do any good compared with the standard Windows defender and will probably just slow your machine down too.

    Any POST analysis stuff like comparatives of AV software done in PREVIOUS months is also a 100% waste of time as a new threat could possibly appear at any instant - rendering the past data results totally meaningless.

    A resource often overlooked by almost everybody on these Forums is your OWN routers firewall. This will stop undesired outside connections at a stroke too --totally seamlessly. Used in conjunction with Windows own Firewall and Windows defender you should have a reasonably safe system -- and if you've a load of kids one of the best ways also of protecting them and you is to set up a proxy server --easily done.

    Cheers
    jimbo
     
    jimbo45, Feb 19, 2016
    #14
  15. Winuser Win User
    Windows Defender is a good security program. Windows Defender and all security programs are not 100% effective. The all have their strengths and weaknesses. One should use whatever security program they feel safe using and keep them updated. A good security program and some common sense and most computer user will be reasonable safe. As for setting up a proxy server. Most mom and pops don't even know what it is let along how to set it up.
     
    Winuser, Feb 19, 2016
    #15
Thema:

Research shows antivirus products vulnerable to attack

Loading...
  1. Research shows antivirus products vulnerable to attack - Similar Threads - Research shows antivirus

  2. No Active Antivirus Provider. Your Device is vulnerable WIN10

    in Windows 10 Gaming
    No Active Antivirus Provider. Your Device is vulnerable WIN10: No Active Antivirus Provider. Your Device is vulnerable https://answers.microsoft.com/en-us/windows/forum/all/no-active-antivirus-provider-your-device-is/25e95ff5-7c64-4c83-a88b-82a7e4897440
  3. No Active Antivirus Provider. Your Device is vulnerable WIN10

    in Windows 10 Software and Apps
    No Active Antivirus Provider. Your Device is vulnerable WIN10: No Active Antivirus Provider. Your Device is vulnerable https://answers.microsoft.com/en-us/windows/forum/all/no-active-antivirus-provider-your-device-is/25e95ff5-7c64-4c83-a88b-82a7e4897440
  4. Attacks exploiting Netlogon vulnerability (CVE-2020-1472)

    in Windows 10 News
    Attacks exploiting Netlogon vulnerability (CVE-2020-1472): MSRC / By Aanchal Gupta / October 29, 2020 / Active Directory, EOP, Patch, Standard), vulnerability, Windows Server 2008 R2 Service Pack 1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019 all editions, Windows Server version 1809...
  5. New vulnerability lets attackers sniff or hijack VPN connections

    in Windows 10 News
    New vulnerability lets attackers sniff or hijack VPN connections: Academics have disclosed this week a security flaw impacting Linux, Android, macOS, and other Unix-based operating systems that allows an attacker to sniff, hijack, and tamper with VPN-tunneled connections. The vulnerability -- tracked as CVE-2019-14899 -- resides in the...
  6. Researchers discover seven new Meltdown and Spectre attacks

    in Windows 10 News
    Researchers discover seven new Meltdown and Spectre attacks: A team of nine academics has revealed today seven new CPU attacks. The seven impact AMD, ARM, and Intel CPUs to various degrees. Two of the seven new attacks are variations of the Meltdown attack, while the other five are variations on the original Spectre attack --two...
  7. vulnerable double pulsar attack

    in AntiVirus, Firewalls and System Security
    vulnerable double pulsar attack: sir i reinstalled window 8.1 from iso file from microsoft official site now from avast i came to know that windows is affected by vulnerable double pulsar ..............plzzzzzzz helpppppppp...
  8. Report: Researchers find a Cortana vulnerability (already patched) which could bypass...

    in Windows 10 News
    Report: Researchers find a Cortana vulnerability (already patched) which could bypass...: If a report is believed to be true, Microsoft’s Cortana could have been used to bypass the security protection of the Windows 10 operating system. It’s worth noting that the vulnerability has already been patched in June by Microsoft. At Black Hat in Las Vegas this week,...
  9. Intel CPUs Vulnerable to New 'BranchScope' Attack

    in Windows 10 News
    Intel CPUs Vulnerable to New 'BranchScope' Attack: Researchers have discovered a new side-channel attack method that can be launched against devices with Intel processors, and the patches released in response to the Spectre and Meltdown vulnerabilities might not prevent these types of attacks. The new attack, dubbed...
  10. #AVGater vulnerability does not affect Windows Defender Antivirus

    in Windows 10 News
    #AVGater vulnerability does not affect Windows Defender Antivirus: On November 10, 2017, a vulnerability called #AVGater was discovered affecting some antivirus products. The vulnerability requires a non-administrator-level account to perform a restore of a quarantined file. Windows Defender Antivirus is not affected by this...