Protection against viruses and Windows threats. Windows Defender Security Center errors and how to fix them. The antivirus you need

Needs to be updated regularly.

It is better to use the paid version of the antivirus, as it has more features.

Update your operating system and browser to the latest version, because it is through their “holes” that most viruses enter your computer. Do this regularly or set automatic updates.

Turn on the Windows firewall or install any other, it will notify you of suspicious activity of programs that may be viruses.

Video on the topic

Useful advice

Do not open attachments in email from unknown recipients, as they often contain virus programs.
Do not go to potentially dangerous sites (erotic content, pirated content).
Use strong passwords to log in.
Do not install all programs in a row.

Sources:

  • Official website of Microsoft in 2019

Anti-virus protection of a computer that has access to the Internet is one of the most important aspects of its normal operation. And despite the presence of expensive paid programs in stores, free antivirus systems look no worse.

You will need

  • To install a free antivirus, you will need to download the distribution kit of the Comodo Antivirus program from its official website.

Instructions

Double-click on the distribution to start the installation. If Windows OS asks you to allow this program to make changes locally, agree to this. This program cannot harm your .
When installing the program, the installer will prompt you to select the path to locate its files. If you don't know which path is best to choose, leave it as the default one.

After installation, restart your computer. Please note that the comodo antivirus icon has appeared in the tray. Double-click on it with the left mouse button. In the program window that opens, click the “update” button to get the latest anti-virus database. The update may take a long time. Wait for it to finish and restart your computer again. Now the antivirus is installed correctly and fully protects your computer. Right-click on the Comodo tray icon and disable Sandbox mode. This mode should only be enabled when working in a very dangerous virus environment, or when running programs that are known to be infected.

Video on the topic

There is only one way to protect your computer from malware and viruses - install anti-virus protection. It is advisable to download such software products directly from the developer’s website. After this, it is important to subscribe to database updates and make the necessary settings in the program itself. You want to set up real-time and on-demand scanning with resource sampling.

You will need

  • - antivirus program
  • - Internet access

Instructions

Set up anti-virus protection on your computer. Set default settings such as on-demand scanning, real-time scanning, email scanning, and web scanning.

Video on the topic

Please note

Regularly update anti-virus programs and databases. Otherwise, your computer will be exposed to threats from new viruses that are not in your existing database.

Do not install two anti-virus protection programs on the same computer at once. This will cause conflict in the system, which will lead to unpredictable consequences.

Try to connect your antivirus before you go online for the first time, otherwise the slightest virus attack will have an irreparable harmful effect on your computer software.

Useful advice

You can find the appropriate version of anti-virus protection on the developer’s website. Here we offer trial versions of programs that work for a specific period.
Many antivirus programs are updated automatically when you subscribe to the website of the developer of such software.

Sources:

  • Description of the problem on the blog

If you need to open access to a certain computer to other users, it is recommended to disable most levels of protection. Remember that this makes your PC vulnerable to Internet viruses.

Instructions

First, turn off the separate firewall if you are using the firewall program. The leader in this area is the Outpost Firewall utility. Pause your firewall or turn off this program.

Disable your antivirus program. If it is possible to disable only the traffic inspector built into it, then use it. Otherwise, right-click on the antivirus icon and select “Turn off” or “Pause.” Now press the Ctrl, Alt and Del keys simultaneously. Open Windows Task Manager. Go to the Processes menu. Find your antivirus in running tasks and right-click on it. Select “End process” and confirm this operation.

If after these procedures you are still unable to access your computer, then disable the standard Windows firewall. Open the Start menu and open Control Panel. Go to the System and Security menu. Find the Administration submenu and open it. Double-click on the “Services” shortcut with the left mouse button.

Find "Windows Firewall" among the running processes. Right-click on it and select “Stop”. Confirm to disable this service. Now right-click again and go to firewall properties. Open the "General" tab and find the "Startup type" item. Set it to Disabled. Click the "Apply" button and close the working window. Follow similar disabling procedures for Windows Defender and Security Center services.

Restart your computer and make sure that disabled programs and services have not been restarted. Try accessing the computer using other networked PCs. Do not connect your computer to the Internet using the specified settings for the antivirus and services.

A computer that is not protected by an antivirus program and firewall is very vulnerable to hacker attacks. For reliable protection against viruses and Trojans, it is necessary not only to install the appropriate software, but also to configure it correctly.

A computer connected to the Internet is constantly exposed to external influences, regardless of whether you are surfing the Internet, playing games, listening to music or watching movies. What kind of external threats exist and how to protect yourself from them, what software should you use for this?

Dangers lurking online

We will try to systematize various threats to your computer. So, among the most common, it is worth highlighting the following groups:

  • Viral infection
  • Hacker activity
  • Unsolicited mail (spam)
  • Intrusive online advertising

Viral infection

A computer virus is a specially written malicious program aimed at performing unwanted (for you) actions on your computer. The source of infection can be files downloaded from the network, websites infected with a virus, or mailings.

Viruses are divided into infecting executable files (EXE and COM), macro viruses (infecting Word and Excel documents), satellites (masquerading as the names of other files or folders), worm viruses that store their body on the network, boot viruses that infect the boot sector of the hard drive. disk.
Various antivirus programs help prevent infection and fight computer viruses.

Hacker activity

It is naive to believe that your computer will be outside the attention of hackers. Regardless of whether you store anything valuable on it or not, your computer can be attacked in order to take control of it for further use in mass mailings of correspondence, DDoS attacks on someone's sites, searching for computers to hack, collecting information about the computer owner using spyware. You should not think that attacks on your computer will be carried out by an attacker personally - hackers use special software that allows them to independently find common vulnerabilities, and access to the network over a wide channel makes it possible to scan a fairly large number of Internet addresses for vulnerabilities in a short time. Thus, a user who did not take care of protection will sooner or later become a victim of a hacker attack.

Firewalls, otherwise called firewalls, can protect your computer from attacks from the outside, as well as block access to the network for spyware from inside the system.

Unsolicited mail (spam)

Mass mailing of emails, called spam, also causes a lot of harm. In addition to the flow of advertising, including illegal goods, as well as anti-advertising of a dubious nature, spam can carry attachments infected with viruses, and can also be used in a variety of fraudulent schemes.

In addition to e-mail, unsolicited correspondence can be sent through social network messaging systems, as well as Internet messengers (ICQ, Jabber).

It is worth considering that your computer, being infected with a virus, can participate in such mailings, absolutely without your desire and unnoticed by the user.
To combat spam, mail filters are used - antispam filters.

The advertising that you constantly see on Internet sites in the form of banners, pop-up windows, text lines is not so harmless. In addition to causing psychological fatigue, there is a danger that clicking on the banner will lead to a site that is infected with a virus or a fraudulent site, which will expose your computer to a more obvious danger.

The threats described above can be combined, for example, by sending emails, a hacker will infect your computer with a virus, and the virus, in turn, will transfer control of your system to the attacker.

Computer system vulnerabilities

To penetrate your system, attackers use its known vulnerabilities, which allow them to interfere with the operation of the computer.

  • Internet browsers may have vulnerabilities that allow malicious code to be undetected and downloaded from malicious sites. There is also the possibility of infecting the system through ActiveX controls or browser add-ons (plugins).
  • Email programs can also be a route of infection. Vulnerabilities in them, exploited by the virus contained in the email message, will allow it to run without your desire. You just need to open the received letter.
  • Bugs in the Windows operating system itself may, in some cases, allow malware to run without your participation.
  • The human factor is the main vulnerability of the system. The use of psychological approaches by attackers can lead to you launching a malicious application. For example, you will be interested in some free software, or they will send you a link to a topic that interests you by email.

Methods of dealing with external threats

  • Antivirus programs
  • Firewalls (firewalls)
  • Mail filters
  • Ad blockers
  • System update

Antivirus programs

Programs that can protect, detect and remove computer viruses using built-in databases are called anti-virus scanners. In addition to known viruses, many are also capable of detecting new, previously unseen viruses, by monitoring inherent activity, or searching for malicious code (heuristic analysis). Classic representatives of this category of programs are “Norton Antivirus” or “Dr.Web CureIt!”.

Firewalls (firewalls)

Firewalls serve to limit the transfer of information between the Internet and your computer and are reliable protection against attackers trying to influence your computer from the outside. They are capable of prohibiting the transfer of information to programs that do not have permission to do so, as well as blocking specific ports, according to the configured parameters. The Windows operating system has a built-in tool - a firewall, which must be used if you do not use third-party firewalls - “Outpost Firewall Pro”, “Comodo Personal Firewall”, “ZoneAlarm Free Firewall” or others.

Mail filters

You can protect yourself from spam using mail filters, which, in accordance with the settings, will either delete unnecessary correspondence or move it to a separate folder. They are often released as plugins for common email clients: “Outlook Express”, “The Bat!”, “Mozilla Thunderbird”, but they also exist as separate applications. The list of them is quite large - this is “SpamPal”, and “Agava Spamprotexx”, and “MailStripper Pro”, and many others.

Such programs save you from viewing advertising banners and pop-ups by removing them according to configured rules. The best blockers (such as “Adblock Plus”), in addition to settings for standard banner sizes, also use constantly updated databases of advertising resources and cut out advertising content from the displayed pages, checking these databases. There are varieties of ad blockers made in the form of add-ons to browsers, and others - in the form of a local proxy server (for example, “Privoxy”), which processes the information passing through it, giving the browser an information stream already freed from advertising content.

System update

It is very important that your system has the ability to update automatically. Windows add-ons that are regularly released by Microsoft often contain changes that correct discovered system vulnerabilities. Keeping your system up-to-date will eliminate the possibility of attackers exploiting common vulnerabilities.

Universal means of protection

To comprehensively protect computers from viruses and various threats, software is used that includes several modules - anti-virus, anti-spyware, anti-advertising, often a firewall and an anti-spam module.

Kaspersky Internet Security

The built-in anti-virus module in real time checks all opened and downloaded files for viruses, providing protection against penetration onto the computer, including any varieties of Internet worms, Trojans, and ad viruses. The anti-hacker module performs all the functions of a firewall, protecting against hacker attacks. The anti-spyware module protects against leakage of confidential information. The antispam module filters all correspondence taking into account the “black” and “white” lists. The parental control module provides Internet access in accordance with the configured access profiles.

Agnitum Outpost Security Suite Pro

Software from the firewall manufacturers “Outpost Pro”, in addition to the firewall, contains a module for protection against viruses, spyware and a self-learning spam filter. All scans are also carried out in real time, protecting your computer from the maximum number of possible threats.

Windows Defender, aka Windows Defender, and in recent versions of Windows 10 it is called " Windows Security". This is a built-in antivirus application in Windows 10/7/8.1 systems from Microsoft. When you install a third-party antivirus product, then Windows Defender is automatically disabled, and when you uninstall a third-party antivirus, then Windows security is automatically activated. Recently, Windows Defender in Windows 10 shows excellent results in independent tests. I don’t argue, in Windows XP, 7, 8.1 it was completely full of holes and was of little use, but now it has quickly gained momentum and continues to gain momentum. If you follow various tests, you will probably notice that. Windows 10 Defender is one of the top 5 antivirus programs. Remember, it is impossible to completely remove Windows 10 Defender. But for lovers and fans of third-party antiviruses, we will show you how. disable windows 10 defender, security center, as well as remove the windows 10 defender icon from the tray. These methods are suitable for versions 1809, 1709 and earlier.

How to disable Windows 10 Defender through Settings

The easiest way to disable the built-in antivirus from Microsoft is to simply disable it in the settings, but after a while it may turn back on, but this is not certain.

  • Go to " Protection against viruses and threats" (Shield icon) > " Antivirus and other threat protection settings" > and Turn off all sliders.

How to disable Windows Defender using Group Policy Editor

Step 1. Press the Win + R key combination and enter gpedit.msc to open the Group Policy Editor. In policies, go to Computer Configuration > Administrative Templates > Windows Components > Windows Defender Antivirus > on the right, double-click on " Turn off Windows Defender Antivirus". In the new window, select " Included", click apply and ok. Don't close the editor, that's not all, follow step 2.

Step 2. Then expand "Windows Defender Antivirus" > " Real-time protection" > and to the right Disable:

  1. Enable behavior monitoring.
  2. Scan all downloaded files and attachments.
  3. Monitor the activity of programs and files on your computer.
  4. Enable process checking if real-time protection is enabled.

How to disable Windows Defender using Registry Editor

Step 1. Click Win+R, we write regedit to enter the system registry and follow the path:

  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
  1. Browse to folder Windows Defender.
  2. Right-click on the empty field and select Create > DWORD value (32 bits).
  3. Create a new value named DisableAntiSpyware and meaning 1 .

To enable protection back, set the value back to 0, delete the key, then the partition (folder).

Step 2. Now create a new subfolder Real-Time Protection in a folder Windows defender for this:

  • Right click on the folder Windows defender > Create > Chapter.
  • Name the new partition (folder) Real-Time Protection.

Step 3. In the newly created section Real-Time Protection you will need to create four new keys with the value 1 . Click on the empty field on the right " Create" > "DWORD value (32 bits)" And:

    1. DisableBehaviorMonitoring
    2. DisableOnAccessProtection
    3. DisableScanOnRealtimeEnable
    4. DisableIOAVProtection

Restart your computer and Windows 10 Defender will be disabled completely.

How to remove windows 10 defender icon from tray

If anyone’s icon has not disappeared, then launch the task manager by pressing the buttons Ctrl+Alt+Delete and go to the "Startup" tab, find " Windows Security notification icon" and disable it by right-clicking on it.

How to disable Windows Security Center

You can also disable the Windows Security antivirus settings center itself.

Click Windows + R and enter regedit to open the Registry Editor. Go to the following path:

  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SecurityHealthService
  • We are looking for a value with a name on the right Start, click on it twice and enter the number in the field 4 .

To return "Security Center" back, enter the value 3.

Symantec security researchers report 13 million new malware variants per month. Antivirus systems are designed to protect against this danger, but it is obvious that they themselves are vulnerable and subject to attacks.

CHIP tested antiviruses together with AV-Test. The result gives cause for concern: in some cases, transmission channels are not sufficiently protected, in other cases, manufacturers use unreliable program libraries. We'll show you which antivirus tools are worth recommending, how the software's defense mechanisms work, and explain how best to configure these tools.

Even if you use good anti-virus protection, you should also use programs from other manufacturers. This way you can effectively secure not only your desktop PC, but also mobile devices - and it doesn’t matter whether it’s Android or iOS.

This is how antiviruses protect

Only a few antivirus manufacturers protect their programs
A detailed analysis by AV-Test shows that not all manufacturers use certificates or security mechanisms. But compared to previous years, improvements can be seen

Modern antivirus applications not only protect computers from already known threats, but also offer tools against zero-day vulnerabilities. To do this, they use heuristic methods to constantly monitor the PC. But in order for programs to effectively control the system, they require advanced rights.

It gets to the point where they can often control and change the OS to a greater extent than the registered user. For hackers, successful attacks on antivirus tools become the easiest solution, since through these tools they can immediately gain system access to the PC, as well as deactivate the control function of antivirus monitors. Security software vendors struggle with these three anti-hacking features.

Secure connection when downloading

The first level of protection is already used on the manufacturer’s website. After all, antivirus developers no longer distribute their programs on DVD - they are mainly provided to customers as a package with downloadable code. The advantage is that the user will always have the latest version. Some manufacturers distribute programs via a secure https connection. The data transmission channel is encrypted, manipulations are practically eliminated.

True, there are also companies that still rely on an insecure http connection. Theoretically, in this case, hackers could intercept the data flow and slip the user an insecure, externally controlled version of the antivirus. AV-Test has discovered this unreliable download channel from several manufacturers. After seeing the results, the firms solemnly vowed to eliminate all the shortcomings and expressed their intention to transfer data in encrypted form in the very near future.

Updates with signature only

To ensure that only certified and signed updates are downloaded to your PC to scan files, antivirus programs use certificates, although not very consistently. With their help, the manufacturer signs individual software packages. When it arrives on the user's computer, the antivirus tool verifies the authenticity of the digital signature and installs updates.

This way, illegal updates are excluded. But this is done provided that the antivirus program works perfectly from the very beginning and has the optimal settings set by the manufacturer - unfortunately, many applications do not meet such requirements. And you will have to act on your own - this is discussed in more detail on the following pages.

Hardware protection at the processor level


Some vendors' antivirus software downloads work over insecure, tamper-evident http connections.

Starting with Windows XP SP2, the Microsoft operating system supports DEP (Data Execution Prevention) protection, which works directly in the processor. The principle of operation is relatively simple: the OS uses a special attribute NX-Bit (execution prohibition bit) for a specific memory area where critical data is stored.

If some program, for example, when memory is full, tries to use a processor register, DEP blocks access and transmits information about this to the operating system. Today the technology is a standard, but despite this, not everyone uses it. DEP alone does not provide 100% protection. Therefore, manufacturers use the function together with other technologies.

Software that prevents memory overflow

To prevent hackers from guessing where exactly critical data is stored in computer memory, ASLR (Address Space Layout Randomization) technology was developed more than ten years ago. In this case, programs receive their memory areas on a random basis. ASLR was first used in Windows Vista. Among mobile systems, iOS 4.3 was the first, followed by Android 4.0. But ASLR does not provide a 100% guarantee of security. Using various techniques, hackers bypass random distribution.

For example, through so-called “spreading,” the malware spreads throughout the entire drive. In this way, hackers provoke memory overflow, thanks to which they can then carry out their manipulations. To prevent this from going that far, antivirus manufacturers try to ensure that only certified software can be used on a computer.

Optimize antivirus programs

Especially for browser add-ons and update settings, you will need additional settings, since not all features of an antivirus tool are always useful for the security of your own system. Sometimes it is even better to completely disable this or that option.

Set the optimal time for updating


Antivirus plugins for browsers warn about dangerous sites, but in some cases they themselves are unreliable

The effectiveness of antivirus software protection depends on timely updates. Security researchers assume that known gaps are actively exploited within a few hours. But many antivirus programs run automatic updates only once a day, or even less often. It is better to set the update frequency to 12 hours. This suits most users. If you often visit unknown sites or install programs on your system, then this interval should be reduced to two hours.

Browser Toolbar

Most antivirus manufacturers install a browser add-on that controls the search process and the sites that open. The catch is that some of the web browser add-ons themselves are unreliable. Google security experts have found that, for example, the AVG add-on activates special JavaScript APIs that are usually considered unsafe. Meanwhile, AVG already has patches for the application.


Installed antivirus programs should look for program and definition updates every 12 hours

In addition to security considerations, in the case of some add-ons, users are also faced with the issue of annoying advertising - as, for example, with Avast. It would seem like a completely good intention: Avast, using the SafePrice function, wants to show the user the most favorable online prices for products that the user sees directly in his browser. But here’s what’s hidden behind this concern for the user: the company makes money on every click.

To warn about dangerous sites, the tools scan all browser network traffic in the background. To allow programs to scan traffic from encrypted sites for viruses, the tools act as a proxy, which is similar to man-in-the-middle attacks. True, here too, in the case of the SSL proxy, security experts found weaknesses.

Among them, for example, is the famous researcher Tavis Ormandy. He considers the approach of antivirus manufacturers fatal, since the use of proxies opens up additional attack opportunities for hackers. And the browsers themselves warn about dangerous sites - the toolbars of antivirus programs do not provide any additional protection.

Enable USB protection


Some antivirus systems, such as Avira, block access to unknown USB devices and protect against attacks from viruses such as BadUSB

Virus protection, for example from Avira, helps against attacks originating from USB devices. To do this, the tools block access to external media. Malicious programs such as BadUSB have no chance in this case. In the case of BadUSB, regular USB flash drives act as a hidden keyboard from which program code can be entered unnoticed.

This USB protection can be specifically activated in many antivirus tools. If your antivirus does not support this function, as an alternative you can use MyUSBOnly (myusbonly.com, cost: about $29.9 - 1750 rubles).

Professional protection for PC

With all the variety of antivirus programs, you can further strengthen the protection of your devices using simple tools. We'll show you what tools you'll need and what settings you'll need to make.

Independent verification of infection


From hacker attacks such as ransomware and the like, some files are better protected by encryption using VeraCryp

If you are visiting an unknown site that you know nothing about, use the online service virustotal.com. After entering the URL to be checked, the service checks the web resource and displays a detailed report.

Additionally, the portal provides the ability to check files. If, for example, your antivirus system warns that a file on your hard drive is infected, you upload the file to virustotal, where it is scanned by several antivirus tools from well-known manufacturers. This allows you to reliably check for false alarms from your antivirus protection.

Outwit the ransomware


Microsoft's Baseline Security Analyzer checks for important system updates and critical security settings

The best way to deal with the threat of ransomware trojans is to use a backup copy, but there is a simple trick that can help you outwit such malicious programs. New ransomware viruses do not encrypt the entire hard drive, as antivirus tools detect and block such access. Instead, viruses specifically search for documents and images on the disk and encrypt them.

This can be prevented by storing such files in an encrypted folder. The malicious program will not be able to get into it. To do this, you need to use the VeraCrypt tool and create an encrypted storage for your documents.

Security check

Microsoft, with its Baseline Security Analyzer, offers a program that specifically looks for weak points on a PC. To do this, this utility checks the installation of all necessary patches and the correct configuration of critical settings in the system, for example, a firewall and a strong password. Next to each alert, you will find a “Remedy Actions” link that will explain how to resolve the identified issues.

Protect mobile devices

Mobile systems should also use a combination of antivirus and additional software. In the case of Android, this will be even easier, since the antivirus scanner, like Windows, scans the entire system. But iOS users, on the contrary, will have to use special tools.

Installing system updates


Additional protection
Android users are advised to further protect their system using an antivirus tool (1) . iOS users can detect jailbreaks using apps like Lookout (2)

By installing the latest operating system updates, you prevent most attacks on your smartphone or tablet. To run updates on iOS, go to Settings | General | Software update." Updating is best done only through this operating system function.

If you boot from a program on an infected computer, external interference with the firmware files may occur. When updating within iOS, the download is encrypted and signed. To check if there is malware on your mobile system, use the Lookout security app. It checks for unwanted jailbreaks or malicious utilities on the device. The application can be found in the App Store.

The security level of Android devices is somewhat lower. In particular, budget models from newer manufacturers do not receive firmware updates. The latest version of Android Nougat (version 7), according to Google, is installed on 11.5% of all Android devices. Almost half also run Lollipop or Kitkat, two vulnerable versions of the operating system. To check the availability of new versions of the operating system, open “Settings” on your gadget and go to the “About phone” section. Here, select "Software Updates".

Installed applications also require keeping up to date. To do this, the Android system has an automatic mechanism that must be activated manually. Open the Play Market application and click on the three bars in the upper left corner. Then select "Settings" and in the "Auto-update applications" section, enable the "Wi-Fi only" option. The system informs you about upcoming updates in a drop-down menu that appears when you drag the top edge of the screen.

Install protection tools


Important updates
On Android you need to enable automatic updates (1) . After this, the system will show the necessary patches
in its own drop-down menu (2)

Thanks to iOS's tight architecture, you won't need to use any additional antivirus software—the Lookout app is all you need. The programs do not check the system. The situation is different for Android. Here you will in any case have to use additional security software, especially if you are using an older version of the operating system. Such tools are shown in the picture in the lower left corner.

Installing an antivirus program will provide good protection. You can protect yourself from phishing attacks using the optional Financial Security utility from McAfee. It checks known banking applications and the browser in the background for correct checksums. In this way, manipulation of applications is almost completely eliminated. In addition, the tool checks the Internet connection for suspicious traffic diversion. If, for example, a malicious program is installed on the device that extracts data, the McAfee application will detect this and immediately block access.

Using a special browser


You can use thesemobile antiviruses
After a thorough check, CHIP, together with AV-Test, recommends the following antiviruses for Android. Antiviruses can be found in the Google Play Market in the “Tools | Best | Bestsellers."

Antivirus programs and anti-phishing applications protect against most threats. But to get your hands on a preventive weapon, you will need special protection for using the mobile Internet. The best option is Cliqz Browser from Google Play Market. On the one hand, the browser will prohibit the collection of data through tracking, and on the other hand, it will prevent access to passwords and user account data.

If you use the information and applications as described in this article, most viruses will not pose a threat to your devices, even if your antivirus protection has a couple of weak points. Nevertheless, in no case should you forget about maintaining the current state of programs, otherwise even the most sophisticated technologies will not help.

At the end of our article, we note that anti-virus programs such as Kaspersky, drWeb ​​and Eset Node are especially popular in Russia.