SlideShare a Scribd company logo
1 of 19
DEVELOPMENT
.
• The first recorded use of the term spyware
occurred on 16 October 1995 in a Usenet post
that poked fun at Microsoft's business model.[1]
Spyware at first denoted software meant for
espionage purposes. However, in early 2000 the
founder of Zone Labs, Greg or Freund, used the
term in a press release for the Zone Alarm
Personal Firewall. Since then, "spyware" has
taken on its present sense.
SPYWARE, VIRUSES &
WORMS
Unlike viruses and worms, spy ware does
not usually self-replicate. Like many recent
viruses, however, spy ware—by design—
exploits infected computers for commercial
gain. Typical tactics include delivery of
unsolicited pop-up advertisements, theft of
personal information (including financial
information such as credit card numbers),
monitoring of Web-browsing activity for
marketing purposes, and routing of HTTP
requests to advertising sites.
ROUTES OF INFECTION
COMPUTER BEHAVIOUR
A spy ware program is rarely alone on a computer: an
affected machine usually has multiple infections. Users
frequently notice unwanted behavior and degradation of
system performance such as;
EFFECTS OF INFECTION
I. Damage to Computer
II. Advertisements
Many spyware programs display advertisements.
Some programs simply display pop-up ads on
a regular basis; for instance, one every several
minutes, or one when the user opens a new
browser window. Others display ads in response
to the user visiting specific sites. Spyware
operators present this feature as desirable to
advertisers, who may buy ad placement in pop-
ups displayed when the user visits a particular
site. It is also one of the purposes for which
spyware programs gather information on user
behavior.
III.Steal ware
Steal ware diverts the payment of affiliate
marketing revenues from the legitimate affiliate to
the spyware vendor. Spyware which attacks
affiliate networks places the spyware operator's
affiliate tag on the user's activity — replacing any
other tag, if there is one. The spyware operator is
the only party that gains from this. The user has
their choices thwarted, a legitimate affiliate loses
revenue, networks' reputations are injured, and
vendors are harmed by having to pay out affiliate
revenues to an "affiliate" who is not party to a
contract.
•Personal Relationships
Spyware has been used to surreptitiously monitor
electronic activities of partners in intimate
relationships, generally to uncover evidence of
infidelity. At least one software package, Lover spy,
was specifically marketed for this purpose.
Depending on local laws regarding
communal/marital property, observing a partner's
online activity without their consent may be illegal;
the author of Loverspy and several users of the
product were indicted in California in 2005 on
charges of wiretapping and various computer
crimes.
Preventions And Remedies
• As the spy ware threat has worsened, a
number of techniques have emerged to
counteract it. These include programs
designed to remove or to block spy ware,
as well as various user practices which
reduce the chance of getting spy ware on
a system.
Ways to prevent Spy wares
 Anti-spy ware programs
• Many programmers and some commercial firms
have released products dedicated to remove or
block spy ware Major anti-virus firms such as
Symantec, PC Tools, McAfee and Sophos have
come later to the table, adding anti-spy ware
features to their existing anti-virus products. Early
on, anti-virus firms expressed reluctance to add
anti-spy ware functions, citing lawsuits brought by
spy ware authors against the authors of web sites
and programs which described their products as
"spy ware".
Anti-spyware programs can combat spyware in two ways:
• They can provide real time protection against the installation of
spyware software on the computer. This type of spyware
protection works the same way as that of anti-virus protection in
that the anti-spyware software scans all incoming network data
for spyware software and blocks any threats it comes across.
• Anti-spyware software programs can be used solely for
detection and removal of spyware software that has already
been installed onto the computer. This type of spyware
protection is normally much easier to use and more popular.
With this spy ware protection software the user can schedule
weekly, daily, or monthly scans of the computer to detect and
remove any spyware software that have been installed on the
computer. This type of anti-spyware software scans the
contents of the windows registry, operating system files, and
installed programs on the computer and will provide a list of any
threats found, allowing the user to choose what to delete and
what to keep
Security practices
• To detect spyware, computer users have found several practices useful in
addition to installing anti-spyware programs.
• Some users install a large hosts file which prevents the user's computer
from connecting to known spyware-related web addresses. However, by
connecting to the numeric IP address, rather than the domain name,
spyware may bypass this sort of protection
• Many system operators install a web browser other than IE, such as Opera,
Google Chrome or Mozilla Firefox. Though no browser is completely safe,
Internet Explorer is at a greater risk for spyware infection due to its large
user base as well as vulnerabilities such as ActiveX.
• The first step to removing spyware is to put a computer on "lockdown".
This can be done in various ways, such as using anti-virus software or
simply disconnecting the computer from the internet. Disconnecting the
internet prevents controllers of the spyware from being able to remotely
control or access the computer. The second step to removing the spyware
is to locate it and remove it, manually or through use of credible anti-
spyware software. During and after lockdown, potentially threatening
websites should be avoided.
Rogue anti-spyware programs
• Malicious programmers have released a large number of
rogue (fake) anti-spyware programs, and widely distributed
Web banner ads now spuriously warn users that their
computers have been infected with spyware, directing them to
purchase programs which do not actually remove spyware—
or else, may add more spyware of their own.
• The recent proliferation of fake or spoofed antivirus products
has occasioned some concern. Such products often bill
themselves as anti spyware, antivirus, or registry cleaners,
and sometimes feature popups prompting users to install
them. This software is called rogue software.
• It is recommended that users do not install any freeware
claiming to be anti-spyware unless it is verified to be
legitimate.
Theend

More Related Content

What's hot

Malware & Anti-Malware
Malware & Anti-MalwareMalware & Anti-Malware
Malware & Anti-MalwareArpit Mittal
 
Cyber threats
Cyber threatsCyber threats
Cyber threatskelsports
 
Computer Malware and its types
Computer Malware and its typesComputer Malware and its types
Computer Malware and its typesJatin Kumar
 
Malware and it's types
Malware and it's typesMalware and it's types
Malware and it's typesAakash Baloch
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security RaviPrashant5
 
Trojan virus & backdoors
Trojan virus & backdoorsTrojan virus & backdoors
Trojan virus & backdoorsShrey Vyas
 
Cyber security presentation
Cyber security presentation Cyber security presentation
Cyber security presentation sweetpeace1
 
Introduction to Malware
Introduction to MalwareIntroduction to Malware
Introduction to Malwareamiable_indian
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES Sagilasagi1
 
Cyber security
Cyber securityCyber security
Cyber securityChethanMp7
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securitySharath Raj
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacksRamiro Cid
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 

What's hot (20)

Malware & Anti-Malware
Malware & Anti-MalwareMalware & Anti-Malware
Malware & Anti-Malware
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ransomeware
RansomewareRansomeware
Ransomeware
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Computer Malware and its types
Computer Malware and its typesComputer Malware and its types
Computer Malware and its types
 
Malware and it's types
Malware and it's typesMalware and it's types
Malware and it's types
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
Trojan virus & backdoors
Trojan virus & backdoorsTrojan virus & backdoors
Trojan virus & backdoors
 
Cyber security presentation
Cyber security presentation Cyber security presentation
Cyber security presentation
 
Introduction to Malware
Introduction to MalwareIntroduction to Malware
Introduction to Malware
 
Phishing
PhishingPhishing
Phishing
 
Cyber security
Cyber securityCyber security
Cyber security
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
Viruses, worms, and trojan horses
Viruses, worms, and trojan horsesViruses, worms, and trojan horses
Viruses, worms, and trojan horses
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Keyloggers.ppt
Keyloggers.pptKeyloggers.ppt
Keyloggers.ppt
 

Viewers also liked

Viewers also liked (20)

Spyware
SpywareSpyware
Spyware
 
ANTIVIRUS AND VIRUS Powerpoint presentation
ANTIVIRUS AND VIRUS Powerpoint presentationANTIVIRUS AND VIRUS Powerpoint presentation
ANTIVIRUS AND VIRUS Powerpoint presentation
 
Computer Virus and Spyware
Computer Virus and SpywareComputer Virus and Spyware
Computer Virus and Spyware
 
What Is Spyware?
What Is Spyware?What Is Spyware?
What Is Spyware?
 
spyware
spywarespyware
spyware
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
DEFINING A SPYWARE
DEFINING A SPYWAREDEFINING A SPYWARE
DEFINING A SPYWARE
 
Wie SEO und Social Media besser zusammenarbeiten können
Wie SEO und Social Media besser zusammenarbeiten können Wie SEO und Social Media besser zusammenarbeiten können
Wie SEO und Social Media besser zusammenarbeiten können
 
Duan
DuanDuan
Duan
 
spyware
spywarespyware
spyware
 
All about viruses
All about virusesAll about viruses
All about viruses
 
Spyware Adware1
Spyware Adware1Spyware Adware1
Spyware Adware1
 
Different Types Of Computer Viruses
Different Types Of Computer VirusesDifferent Types Of Computer Viruses
Different Types Of Computer Viruses
 
Malware ppt
Malware pptMalware ppt
Malware ppt
 
Malware
MalwareMalware
Malware
 
Computer Worms
Computer WormsComputer Worms
Computer Worms
 
Computer virus 1
Computer virus 1Computer virus 1
Computer virus 1
 
Spyware
SpywareSpyware
Spyware
 
Introduction to computer virus
Introduction to computer virusIntroduction to computer virus
Introduction to computer virus
 
Virus and worms
Virus and wormsVirus and worms
Virus and worms
 

Similar to Spyware

Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMohsin Dahar
 
S P Y W A R E4 S I K
S P Y W A R E4 S I KS P Y W A R E4 S I K
S P Y W A R E4 S I Kazman21
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Editor IJARCET
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Editor IJARCET
 
Spyware-A online threat to privacy
Spyware-A online threat to privacySpyware-A online threat to privacy
Spyware-A online threat to privacyVikas Patel
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesAlireza Ghahrood
 
Internet security
Internet securityInternet security
Internet securityrfukunaga
 
Malware ppt final.pptx
Malware ppt final.pptxMalware ppt final.pptx
Malware ppt final.pptxLakshayNRReddy
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesSejahtera Affif
 
Viruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise NetworksViruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise NetworksDiane M. Metcalf
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementMuhammad FAHAD
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareTeodoro Cipresso
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & preventionPriSim
 
Amenazas Informática
Amenazas InformáticaAmenazas Informática
Amenazas InformáticaDani Díaz
 

Similar to Spyware (20)

Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpur
 
S P Y W A R E4 S I K
S P Y W A R E4 S I KS P Y W A R E4 S I K
S P Y W A R E4 S I K
 
Spyware
SpywareSpyware
Spyware
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039
 
anti_virus
anti_virusanti_virus
anti_virus
 
Malicious
MaliciousMalicious
Malicious
 
Spyware-A online threat to privacy
Spyware-A online threat to privacySpyware-A online threat to privacy
Spyware-A online threat to privacy
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Internet security
Internet securityInternet security
Internet security
 
Malware ppt final.pptx
Malware ppt final.pptxMalware ppt final.pptx
Malware ppt final.pptx
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Spyware (1).ppt
Spyware (1).pptSpyware (1).ppt
Spyware (1).ppt
 
Viruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise NetworksViruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise Networks
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Amenazas Informática
Amenazas InformáticaAmenazas Informática
Amenazas Informática
 

Recently uploaded

Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 

Recently uploaded (20)

Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 

Spyware

  • 1.
  • 2.
  • 3. DEVELOPMENT . • The first recorded use of the term spyware occurred on 16 October 1995 in a Usenet post that poked fun at Microsoft's business model.[1] Spyware at first denoted software meant for espionage purposes. However, in early 2000 the founder of Zone Labs, Greg or Freund, used the term in a press release for the Zone Alarm Personal Firewall. Since then, "spyware" has taken on its present sense.
  • 4. SPYWARE, VIRUSES & WORMS Unlike viruses and worms, spy ware does not usually self-replicate. Like many recent viruses, however, spy ware—by design— exploits infected computers for commercial gain. Typical tactics include delivery of unsolicited pop-up advertisements, theft of personal information (including financial information such as credit card numbers), monitoring of Web-browsing activity for marketing purposes, and routing of HTTP requests to advertising sites.
  • 6. COMPUTER BEHAVIOUR A spy ware program is rarely alone on a computer: an affected machine usually has multiple infections. Users frequently notice unwanted behavior and degradation of system performance such as;
  • 7.
  • 8. EFFECTS OF INFECTION I. Damage to Computer
  • 9.
  • 10. II. Advertisements Many spyware programs display advertisements. Some programs simply display pop-up ads on a regular basis; for instance, one every several minutes, or one when the user opens a new browser window. Others display ads in response to the user visiting specific sites. Spyware operators present this feature as desirable to advertisers, who may buy ad placement in pop- ups displayed when the user visits a particular site. It is also one of the purposes for which spyware programs gather information on user behavior.
  • 11. III.Steal ware Steal ware diverts the payment of affiliate marketing revenues from the legitimate affiliate to the spyware vendor. Spyware which attacks affiliate networks places the spyware operator's affiliate tag on the user's activity — replacing any other tag, if there is one. The spyware operator is the only party that gains from this. The user has their choices thwarted, a legitimate affiliate loses revenue, networks' reputations are injured, and vendors are harmed by having to pay out affiliate revenues to an "affiliate" who is not party to a contract.
  • 12. •Personal Relationships Spyware has been used to surreptitiously monitor electronic activities of partners in intimate relationships, generally to uncover evidence of infidelity. At least one software package, Lover spy, was specifically marketed for this purpose. Depending on local laws regarding communal/marital property, observing a partner's online activity without their consent may be illegal; the author of Loverspy and several users of the product were indicted in California in 2005 on charges of wiretapping and various computer crimes.
  • 13. Preventions And Remedies • As the spy ware threat has worsened, a number of techniques have emerged to counteract it. These include programs designed to remove or to block spy ware, as well as various user practices which reduce the chance of getting spy ware on a system.
  • 14. Ways to prevent Spy wares
  • 15.  Anti-spy ware programs • Many programmers and some commercial firms have released products dedicated to remove or block spy ware Major anti-virus firms such as Symantec, PC Tools, McAfee and Sophos have come later to the table, adding anti-spy ware features to their existing anti-virus products. Early on, anti-virus firms expressed reluctance to add anti-spy ware functions, citing lawsuits brought by spy ware authors against the authors of web sites and programs which described their products as "spy ware".
  • 16. Anti-spyware programs can combat spyware in two ways: • They can provide real time protection against the installation of spyware software on the computer. This type of spyware protection works the same way as that of anti-virus protection in that the anti-spyware software scans all incoming network data for spyware software and blocks any threats it comes across. • Anti-spyware software programs can be used solely for detection and removal of spyware software that has already been installed onto the computer. This type of spyware protection is normally much easier to use and more popular. With this spy ware protection software the user can schedule weekly, daily, or monthly scans of the computer to detect and remove any spyware software that have been installed on the computer. This type of anti-spyware software scans the contents of the windows registry, operating system files, and installed programs on the computer and will provide a list of any threats found, allowing the user to choose what to delete and what to keep
  • 17. Security practices • To detect spyware, computer users have found several practices useful in addition to installing anti-spyware programs. • Some users install a large hosts file which prevents the user's computer from connecting to known spyware-related web addresses. However, by connecting to the numeric IP address, rather than the domain name, spyware may bypass this sort of protection • Many system operators install a web browser other than IE, such as Opera, Google Chrome or Mozilla Firefox. Though no browser is completely safe, Internet Explorer is at a greater risk for spyware infection due to its large user base as well as vulnerabilities such as ActiveX. • The first step to removing spyware is to put a computer on "lockdown". This can be done in various ways, such as using anti-virus software or simply disconnecting the computer from the internet. Disconnecting the internet prevents controllers of the spyware from being able to remotely control or access the computer. The second step to removing the spyware is to locate it and remove it, manually or through use of credible anti- spyware software. During and after lockdown, potentially threatening websites should be avoided.
  • 18. Rogue anti-spyware programs • Malicious programmers have released a large number of rogue (fake) anti-spyware programs, and widely distributed Web banner ads now spuriously warn users that their computers have been infected with spyware, directing them to purchase programs which do not actually remove spyware— or else, may add more spyware of their own. • The recent proliferation of fake or spoofed antivirus products has occasioned some concern. Such products often bill themselves as anti spyware, antivirus, or registry cleaners, and sometimes feature popups prompting users to install them. This software is called rogue software. • It is recommended that users do not install any freeware claiming to be anti-spyware unless it is verified to be legitimate.