Home Vegetables What you need to protect your computer. Anti-virus protection for your home computer. Phishing protection plugin

What you need to protect your computer. Anti-virus protection for your home computer. Phishing protection plugin

In the era of information technology, the question of how to protect data on a computer is acute. Passwords and logins from social networks, banking account management systems, account data, private photos and other files - all this may be of interest to attackers.
It is not only government agencies, banks or popular websites that are targeted by hackers. Personal information of ordinary users may also be of interest to hackers. Criminals use stolen accounts on Odnoklassniki or Facebook for fraudulent purposes, stolen photographs become the subject of blackmail, and obtaining payment system data gives attackers the opportunity to leave their owners without a penny in their account.
To avoid becoming a victim of hackers, you need to pay attention to the security of storing personal data. This article will tell you how you can protect personal information on your computer.

Method 1: Strong Passwords

The easiest way to protect data on your computer is to use strong passwords. Most users know that security experts do not recommend using simple combinations of numbers and letters (qwerty, 12345, 00000) as a key. But the emergence of “smart” cracking programs has led to the fact that more complex passwords can be calculated by brute force. If the attacker knows the potential victim personally, an atypical but simple key (date of birth, address, pet name) is also easily found.
To save accounts on social networks and other resources, as well as a user account on a PC, it is recommended to use complex combinations that consist of large and small Latin letters, numbers and service symbols. It is desirable that the password is easy to remember, but does not contain any obvious meaning. For example, a key of the type 22DecmebeR1991 is recognized by sites as reliable, but contains the date of birth and therefore can be easily hacked.



Method 2: Data Encryption

To protect personal information on your computer in the event that an attacker attempts to access it, it is recommended that you use data encryption. Enterprise and professional versions of Windows come with BitLocker. The system mechanism allows you to encrypt information on one or more hard drive partitions. Access to files becomes possible only when using a special key.
If you need to secure individual files and folders, the most in a simple way To protect personal data on your computer is to use encrypted archives. Having moved documents, photos or other data to a password-protected archive, an attacker will not be able to open them even after gaining full access to the PC. To open ZIP or RAR content, you must dial an access code. Most modern archivers are equipped with similar functionality.
There is also a large amount of free software that allows you to encrypt data. Among such programs are Free Hide Folder, Folder Lock, TrueCrypt and others.



Method 3: Use an antivirus program

To gain access to someone else's PC, hackers use auxiliary software installed on the victim's computer. Trojan viruses intercept information entered from the keyboard, replace websites with copies created by scammers, and send personal data. To protect personal data, it is advisable to set current version antivirus software and monitor its updates. It is also recommended to limit access to drives by prohibiting reading information from them over the network.



Method 4: Set a password on the BIOS and/or hard drive

Basic OS password protection does not allow you to quickly hack the system, but is vulnerable if the computer falls into the hands of a criminal for a long time. By reinstalling Windows, you can gain access to unencrypted files. Setting a password in the BIOS (UEFI)*, which is required to be entered when turning on the computer, makes it impossible to boot the PC from either built-in or external media.
*BIOS (Basic Input/Output System) or UEFI (Unified Extensible Firmware Interface) is a part of the computer system software that is responsible for organizing the operation of the system hardware components and controlling its loading. The BIOS/UEFI setup menu is entered at an early stage of PC boot (the first seconds after turning on) by pressing the Del, F1 or F2 button (see the instructions for the PC or laptop). U various models On computers, the names of the settings sub-items may differ, but, as a rule, the necessary options are located in the section whose name contains the word Security.
More greater degree Protection of personal information is provided by password protection of the hard drive. By setting the access code for the drive via BIOS/UEFI, the user makes it useless in the hands of an attacker. Even after removing the hard drive from the PC case and connecting it to another device, you cannot access the data. An attempt to unlock the drive with a “master key” will lead to the destruction of data.



Method 5: Using HTTPS Protocol

The use of the HTTPS secure data transfer protocol eliminates the risk of interception of information that is sent to the server in encrypted form. This standard is not a separate technology, but represents an add-on over standard HTTP. When using it, data encryption is carried out using the SSL protocol.
Unfortunately, in order for this data protection method to work, the server must be equipped to support this technology. It is impossible to use it unilaterally.
If the server supports HTTPS, then when a client connects, the system assigns it a unique certificate and all transferred data is encrypted with a 40, 56, 128 or 256-bit key. Thus, decryption is carried out only on end devices, and intercepting someone else’s signal will not give the attacker anything.
If the service involves working with confidential information or conducting financial transactions, it is recommended to be wary of resources that do not support HTTPS.
Websites of online stores, banks, and payment systems (Yandex.Money, Webmoney) use the HTTPS protocol by default. Facebook, Google, Twitter, VKontakte services provide the ability to enable it in your account settings. Other sites also work with it.


Method 6: Protect your wireless networks

If your computer's security settings do not restrict access to it over the network, an unsecured Wi-Fi network allows an attacker to gain access to the contents of the drives. To avoid this, it is recommended to set the data encryption method to WPA/WPA2 on your router and set a complex password (see Method 1).
To eliminate the risk of Wi-Fi network hacking, you can disable the broadcast of the connection name (SSID). In this case, only users who know the network name will be able to connect to the router.

Method 7: Parental Control Systems

If children use the computer, the risk of contracting malware increases significantly. To protect personal data on your PC, you can create an account with limited access rights for your child. Windows (version 7 and later) contains built-in parental controls. With their help, you can limit the time your child spends at the computer, deny access to certain programs, and block the ability to install third-party software.
There is also third-party software that has similar (or broader) functionality. You can find both paid and free parental control tools on the Internet. In addition, some providers support this function. In this case, in your personal account on the telecom operator’s website, you can set restrictions on visiting certain resources.



How to protect information on your computer most reliably

Each of the above methods for protecting personal data on a computer is reliable in one situation, but also has vulnerabilities. To achieve a high level of security, it is recommended to combine methods.
Unfortunately, there is no universal method of data protection that is 100% effective. Even the servers of banks and law enforcement agencies are vulnerable to hacker attacks, as evidenced by large-scale leaks of documents from the Pentagon, US governments and other countries published by Wikileaks.
However, given that ordinary users rarely become victims of hackers of this level, it is possible to secure personal data. For this it is recommended:
install the current version of an antivirus program (preferably with firewall and firewall functions);
protect the user account with a strong password;
do not use the same access codes for all accounts;
protect Wi-Fi, disable file sharing on the PC over the local network, primarily to the system partition (if this is not possible, limit access, allowing it only to trusted network members who really need it);
do not store keys and passwords in TXT, DOC, RTF and other documents on the PC itself;
most valuable files and folders should be placed in a password-protected archive or encrypted.

You can protect personal information on your computer in other ways. The main thing is to find a compromise between the level of security and ease of use of the PC. Drastic measures (for example, full data encryption, access to the PC using a physical key, and limiting the list of allowed resources) may be unnecessary on a home PC and cause unnecessary inconvenience. Practice shows that the use of overly complex protective equipment leads to a gradual refusal of users to use them.

In the modern world, where it is difficult to live without the Internet, which has become part of everyday life for most people, and home and office computers store a huge part of the user’s confidential information, we become targets of attacks from intruders. Computer protection, as a necessary minimum of installed security software and rules of user behavior, is a means of countering illegal actions from outsiders.

If you do not take any steps to protect your device and sensitive data, consider that by this action or inaction you are willingly opening all possible loopholes for malware and hackers who can not only steal this data, but also damage your computer. The latter may consist not only in infecting the operating system itself with viruses, but also in disabling expensive PC components.

Although viruses and malware come in different types, one thing is for sure, you don't want them inside your operating system. To counteract this, Windows 10 users have many tools to combat all types of malware.

As many people know, most of these security tools are already built into the OS by default. Additionally, you need to know that protecting your computer and your personal files is not just about installing security applications, but also in combination with knowing how to avoid potential threats.

COMPUTER PROTECTION

Let's take a closer look at the issue of ensuring the security of a computer, laptop or tablet, as well as protecting the user's confidential data. Our tips will help you minimize the possibility of almost all types of malware infiltrating your PC, including viruses, ransomware, spyware, adware, etc.

WINDOWS 10 UPDATE

Updating the Windows 10 operating system and related software is the most important step steps you need to take to ensure the security of your device and data. Microsoft periodically releases patches to fix potential vulnerabilities that could be exploited by hackers.

With default settings, updates are downloaded and installed automatically, with some conditions and in certain period time. Even in this case, it would be a good idea to make sure that your system has all the necessary patches installed. To do this, in the OS “Settings”, in the “Update and Security” section, you need to click on the “Check for updates” button.

In addition, it is important to periodically check and install updates for any software you have installed. Apps downloaded from the Windows Store will be updated automatically as soon as a new version is available. And about the classic ones desktop programs, in most cases, it is necessary to take care of the user himself. Always check the official website of the software to download and update them.

Next, decide on the relevance of the OS itself. Even if a computer is running one version, this does not necessarily mean that it is using the latest one. The new operating system was introduced in 2015, and since then the corporation has released several major updates. Added new features, increased performance and significantly improved security.

To find out which version is currently running on your PC, use the Win + R key combination on your keyboard and “winver” in the input field that appears. Version 1709 is the latest version at the time of this writing.

WINDOWS DEFENDER

Use an antivirus, which is a required component on every computer. Helps you detect and remove malware before it can compromise your files, affect performance, or crash your device.

Windows Defender, included by default in System Security Center, offers excellent real-time protection for your PC. If you want even more protection, you can level it up. This built-in solution should be more than enough for most users. However, there are many third-party security solutions that you can use. Some of them are free and some are not. You can also add a popular solution called “Malwarebytes” as a second layer of protection.

ACCESS TO CONTROLLED FOLDERS

Ransomware is another type of malware that can lock your device by encrypting all your files and require you to pay a certain amount to unlock it. Starting with the Fall Creators Update, Windows 10 includes a feature known as Controlled Folder Access. It not only prevents hijacking, but also blocks unwanted attempts to modify your files.

FIREWALL

Firewall – blocks access to your computer from the Internet and local network. You'll find plenty of third-party tools that provide network security protection, but the new 10th version of the OS already includes a very effective firewall.

To make sure it's working properly, look for it in Security Center and make sure that every network connection is marked as Firewall On. Turn it on otherwise.

PROVEN PROGRAMS

At all costs, avoid downloading and installing applications from unknown sources, always try to download software from official websites. An excellent solution is to install applications from the Microsoft Store that have already been verified by Microsoft. To increase security, enable the feature to prevent non-store installations using the SmartScreen filter settings.

BACKUP

One of the best ways to keep your files safe is to have regular backups. You should always think about creating at least 2 backups. One can be saved to a removable drive, and the other to cloud storage.

If you're using Windows 10, you don't need to get a third-party backup program because you can use the built-in tool. Alternatively, if you don't have a lot of files, you can copy your documents to a USB drive regularly.

Online backup is perhaps one of the best ways. The best option is to create an account in “OneDrive” or . Their functionality allows you to take advantage of file version history.

ONLINE SAFETY

The best tool for protecting your computer and data is yourself. Typically, a computer can be infected with viruses and data compromised as a result of the user clicking on an unverified link in an email or website pop-up, or installing an application (game) from an untrusted source.

Use only modern web browsers such as Google Chrome, Microsoft Edge and Mozilla Firefox. They are always updated, have excellent built-in security, alert you to potential problems, and filter out unsafe websites. If you get a warning, don't try to find a way around it, there's probably a good reason for it.

If any type of malware does find its way into the operating system, the first thing to do is disconnect the computer from the network by unplugging the Ethernet cable or unplugging the router. Then open Anti-Virus and run a full scan of your hard drive. Remove detected malware.

There are also many other ways in which you can return the OS to a working state. But, before this, it is necessary to establish the cause of the failure or infection and only then eliminate the consequences. If you do not have the necessary technical knowledge and experience, entrust this task to a specialist.

Our other computer tips, in list form, are posted at. We recommend that you familiarize yourself with them.

An antivirus must be installed on every Windows PC. For a long time this was considered the golden rule, but today IT security experts debate the effectiveness of security software. Critics argue that antiviruses do not always protect, and sometimes even the opposite - due to careless implementation, they can create gaps in the security of the system. The developers of such solutions counter this opinion with impressive numbers of blocked attacks, and marketing departments continue to assure them of the comprehensive protection that their products provide.

The truth lies somewhere in the middle. Antiviruses do not work flawlessly, but all of them cannot be called useless. They warn about a variety of threats, but they are not enough to keep Windows as protected as possible. For you as a user, this means the following: you can either throw the antivirus in the trash, or blindly trust it. But one way or another, it is just one of the blocks (albeit a large one) in the security strategy. We will provide you with nine more of these “bricks”.

Security Threat: Antiviruses

> What critics are saying The current controversy over virus scanners was sparked by former Firefox developer Robert O'Callaghan. He argues: antiviruses threaten the security of Windows and should be removed. The only exception is Microsoft's Windows Defender.

> What the developers say The creators of antiviruses, including Kaspersky Lab, cite impressive numbers as an argument. Thus, in 2016, software from this laboratory registered and prevented about 760 million Internet attacks on user computers.

> What CHIP thinks Antiviruses should not be considered either a relic or a panacea. They are just a brick in the building of security. We recommend using compact antiviruses. But don't worry too much: Windows Defender is fine. You can even use simple third-party scanners.

1 Choose the right antivirus

We are, as before, convinced that Windows is unthinkable without antivirus protection. You only need to choose the right product. For Tens users, this could even be the built-in Windows Defender. Despite the fact that during our tests it did not show the best degree of recognition, it is perfectly integrated into the system and, most importantly, without any security problems. Besides, Microsoft company improved its product in the Creators Update for Windows 10 and simplified its management.

Antivirus packages from other developers often have a higher recognition rate than Defender. We stand for a compact solution. The leader of our rating at the moment is Kaspersky Internet Security 2017. Those who can refuse such additional options as parental controls and a password manager should turn their attention to a more budget-friendly option from Kaspersky Lab.

2 Follow updates

If we had to choose only one measure to keep Windows secure, we would definitely go with updates. IN in this case We are, of course, talking primarily about updates for Windows, but not only. Installed software, including Office, Firefox and iTunes, should also be updated regularly. On Windows, getting system updates is relatively easy. In both the “seven” and “ten”, patches are installed automatically using the default settings.

In the case of programs, the situation becomes more difficult, since not all of them are as easy to update as Firefox and Chrome, which have a built-in automatic update function. The SUMo (Software Update Monitor) utility will support you in solving this task and notify you about the availability of updates. A related program, DUMo (Driver Update Monitor), will do the same job for drivers. Both free assistants, however, only inform you about new versions - you will have to download and install them yourself.

3 Set up a firewall


The built-in firewall in Windows does its job well and reliably blocks all incoming requests. However, it is capable of more - its potential is not limited by the default configuration: all installed programs have the right to open ports in the firewall without asking. The free Windows Firewall Control utility puts more features at your fingertips.

Launch it and in the “Profiles” menu set the filter to “Medium Filtering”. Thanks to this, the firewall will also control outgoing traffic according to a given set of rules. You decide for yourself what measures will be included. To do this, in the lower left corner of the program screen, click on the note icon. This way you can view the rules and with one click grant permission to a specific program or block it.

4 Use special protection


Updates, antivirus and firewall - you've already taken care of this great trinity of security measures. It's time for fine tuning. The problem with additional programs for Windows is often that they do not take advantage of all the security features the system offers. An anti-exploit utility such as EMET (Enhanced Mitigation Experience Toolkit) further strengthens the installed software. To do this, click on “Use Recommended Settings” and let the program run automatically.

5 Strengthen encryption


You can significantly enhance the protection of personal data by encrypting it. Even if your information falls into the wrong hands, a hacker will not be able to remove good coding, at least not right away. In professional Windows versions The BitLocker utility is already provided, configured through the Control Panel.

VeraCrypt will be an alternative for all users. This program with open source is an unofficial successor to TrueCrypt, which was discontinued a couple of years ago. If we are talking only about protecting personal information, you can create an encrypted container through the “Create Volume” item. Select the “Create an encrypted file container” option and follow the Wizard’s instructions. The ready-made data safe is accessed through Windows Explorer, just like a regular disk.

6 Protect user accounts


Many vulnerabilities remain unexploited by hackers simply because work on the computer is carried out under a standard account with limited rights. So, for day-to-day tasks, you should also set up such an account. In Windows 7, this is done through the Control Panel and the “Add and Remove User Accounts” item. In the “top ten”, click on “Settings” and “Accounts”, and then select “Family and other people”.

7 Activate VPN outside of home


With a wireless network at home, your level of security is high because you control who has access to the local network and are responsible for encryption and passcodes. Everything is different in the case of hotspots, for example,
in hotels. Here Wi-Fi is distributed among third-party users, and you are not able to have any influence on the security of network access. For protection, we recommend using a VPN (Virtual Private Network). If you just need to browse websites through a hotspot, the built-in VPN in the latest version of the Opera browser will suffice. Install the browser and in “Settings” click on “Security”. In the "VPN" section, check the box for "Enable VPN."

8 Cut off unused wireless connections


Even the details can decide the outcome of a situation. If you don't use connections like Wi-Fi and Bluetooth, simply turn them off to close potential loopholes. In Windows 10, the easiest way to do this is through the Action Center. “Seven” offers the “Network Connections” section in the Control Panel for this purpose.

9 Manage passwords


Each password must be used only once and must contain special characters, numbers, uppercase and lowercase letters. And also be as long as possible - preferably ten or more characters. The principle of password security has reached its limits today because users have to remember too much. Therefore, where possible, such protection should be replaced by other methods. Take signing into Windows for example: If you have a camera that supports Windows Hello, use facial recognition to sign in. For other codes, we recommend using password managers such as KeePass, which should be protected with a strong master password.

10 Secure your privacy in the browser

There are many ways to protect your privacy online. The Privacy Settings extension is ideal for Firefox. Install it and set it to "Full Privacy". After this, the browser will not provide any information about your behavior on the Internet.

Lifebuoy: backup

> Backups are extremely important Backups pay off
yourself not only after infection with the virus. It also works well when problems with hardware arise. Our advice: make a copy of all Windows once, and then additionally and regularly make backups of all important data.

> Full archiving of Windows Windows 10 inherited from the “seven” the “Archiving and Restore” module. Using it you will create a backup copy of the system. You can also use special utilities such as True Image or Macrium Reflect.

> True Image file protection and the paid version of Macrium Reflect can make copies of specific files and folders. A free alternative for archiving important information is the Personal Backup program.

PHOTO: manufacturing companies; NicoElNino/Fotolia.com


Steegle.com - Google Sites Tweet Button

Unauthorized access (UA) by an attacker to a computer is dangerous not only because of the possibility of reading and/or modifying processed electronic documents, but also by the possibility of the attacker introducing a controlled software bookmark that will allow him to take the following actions:

2. Intercept various key information used to protect electronic documents.

3. Use the captured computer as a springboard to capture other computers on the local network.

4. Destroy information stored on the computer or disable the computer by running malicious software.

Protecting computers from unauthorized access is one of the main problems of information security, which is why most operating systems and popular software packages have various anti-adversity protection subsystems built into them. For example, authenticating users when logging into operating systems of the Windows 8 family. However, there is no doubt that the built-in tools of operating systems are not enough for serious protection against unauthorized access. Unfortunately, the implementation of the security subsystems of most operating systems quite often causes criticism due to regularly discovered vulnerabilities that allow access to protected objects by bypassing access control rules. The update and patch packages released by software manufacturers objectively lag somewhat behind the information about detected vulnerabilities. Therefore, in addition to standard security measures, it is necessary to use special means of restricting or limiting access.


These funds can be divided into two categories:

1. Means of limiting physical access.

2. Means of protection against unauthorized access over the network.

Means of limiting physical access

The most reliable solution to the problem of limiting physical access to a computer is the use of hardware protection of information from unauthorized access, which is executed before the operating system is loaded. Security devices in this category are called “electronic locks.”
Theoretically, any software access control tool can be exposed to an attacker in order to distort the algorithm of operation of such a tool and subsequently gain access to the system. It is almost impossible to do this with hardware security: all actions to control user access are performed by the electronic lock in its own trusted software environment, which is not subject to external influences.
At the preparatory stage of using an electronic lock, it is installed and configured. The setup includes the following actions, usually performed by the person in charge - the Security Administrator:

1. Creating a list of users who are allowed access to the protected computer. For each user, a key medium is generated (depending on the interfaces supported by a particular lock - flash drive, iButton electronic tablet or smart card), which will be used to authenticate the user upon entry. The list of users is saved in the lock's non-volatile memory.

2. Formation of a list of files, the integrity of which is controlled by a lock before loading the computer’s operating system. Important operating system files are subject to control, for example the following:

§ Windows 8 system libraries;

§ executable modules of the applications used;

§ document templates Microsoft Word etc.

Monitoring the integrity of files is the calculation of their reference checksum, for example, hashing according to the GOST R 34.11-94 algorithm, storing the calculated values ​​in the non-volatile memory of the lock and subsequent calculation of the actual checksums of the files and comparison with the reference ones.
In normal operation, the electronic lock receives control from the BIOS of the protected computer after the latter is turned on. At this stage, all actions to control access to the computer are performed, namely:

1. The lock asks the user for a medium with key information necessary for his authentication. If key information in the required format is not provided or if the user identified by the provided information is not included in the list of users of the protected computer, the lock blocks the computer from loading.

2. If the user authentication is successful, the lock calculates the checksums of the files contained in the list of controlled ones and compares the received checksums with the reference ones. If the integrity of at least one file from the list is damaged, the computer will be blocked from booting. To be able to continue working on this computer, it is necessary that the problem be resolved by the Administrator, who must find out the reason for the change in the controlled file and, depending on the situation, take one of the following actions to allow further work with the protected computer:

§ restore the original file;

§ remove a file from the list of controlled ones.

3. If all checks are successful, the lock returns control to the computer to load the standard operating system.


Because the above steps occur before the computer's operating system loads, the lock typically loads its own operating system (located in its nonvolatile memory—typically MS-DOS or a similar, less resource-intensive OS) that performs user authentication and file integrity checks. . This also makes sense from a security point of view - the lock’s own operating system is not subject to any external influences, which prevents an attacker from influencing the control processes described above.
Information about user logins to the computer, as well as about unauthorized access attempts, is stored in a log, which is located in the non-volatile memory of the lock. The log can be viewed by the Administrator.

There are a number of problems when using electronic locks, in particular:

1. The BIOS of some modern computers can be configured in such a way that control during boot is not transferred to the lock’s BIOS. To counteract such settings, the lock must be able to block the computer from booting (for example, by closing the Reset contacts) if the lock does not receive control within a certain period of time after turning on the power.

2. An attacker can simply pull the lock out of the computer. However, there are a number of countermeasures:

§ Various organizational and technical measures: sealing the computer case, ensuring that users do not have physical access to the computer system unit, etc.

§ There are electronic locks that can lock the computer system case from the inside with a special lock at the administrator’s command - in this case, the lock cannot be removed without significant damage to the computer.

§ Quite often, electronic locks are structurally combined with a hardware encryptor. In this case, the recommended security measure is to use a lock in conjunction with a software tool for transparent (automatic) encryption of the computer's logical drives. In this case, encryption keys can be derived from the keys used to authenticate users in an electronic lock, or separate keys, but stored on the same media as the user’s keys for logging into the computer. Such a comprehensive protection tool will not require the user to perform any additional actions, but will also not allow an attacker to gain access to information even if the electronic lock hardware is removed.

Means of protection against unauthorized access over the network

The most effective methods of protecting against unauthorized access over computer networks are virtual private networks (VPN - Virtual Private Network) and firewalling. Let's look at them in detail.

Virtual Private Networks

Virtual private networks automatically protect the integrity and confidentiality of messages transmitted over various public networks, primarily the Internet. In fact, a VPN is a collection of networks with VPN agents installed on the outer perimeter. A VPN agent is a program (or software and hardware complex) that actually ensures the protection of transmitted information by performing the operations described below.
Before sending any IP packet to the network, the VPN agent does the following:

1. Information about its addressee is extracted from the IP packet header. According to this information, based on the security policy of a given VPN agent, protection algorithms are selected (if the VPN agent supports several algorithms) and cryptographic keys with which the given packet will be protected. If the VPN agent's security policy does not provide for sending an IP packet to a given recipient or an IP packet with these characteristics, sending the IP packet is blocked.

2. Using the selected integrity protection algorithm, an electronic digital signature (EDS), an imitation prefix or a similar checksum is generated and added to the IP packet.

3. Using the selected encryption algorithm, the IP packet is encrypted.

4. Using the established packet encapsulation algorithm, the encrypted IP packet is placed into an IP packet ready for transmission, the header of which, instead of the original information about the recipient and the sender, contains information about the recipient's VPN agent and the sender's VPN agent, respectively. Those. Network address translation is performed.

5. The packet is sent to the destination VPN agent. If necessary, it is split and the resulting packets are sent one by one.

When receiving an IP packet, the VPN agent does the following:

1. Information about its sender is extracted from the IP packet header. If the sender is not allowed (according to the security policy) or is unknown (for example, when receiving a packet with a deliberately or accidentally corrupted header), the packet is not processed and is discarded.

2. According to the security policy, protection algorithms for this package and keys are selected, with the help of which the package will be decrypted and its integrity checked.

3. The information (encapsulated) part of the packet is isolated and decrypted.

4. The integrity of the package is monitored based on the selected algorithm. If an integrity violation is detected, the packet is discarded.

5. The packet is sent to the destination (over the internal network) according to the information in its original header.

The VPN agent can be located directly on the protected computer. In this case, it protects the information exchange of only the computer on which it is installed, but the principles of its operation described above remain unchanged.


The basic rule for building a VPN is that communication between a secure LAN and an open network should be carried out only through VPN agents. There should absolutely not be any communication methods that bypass the protective barrier in the form of a VPN agent. Those. a protected perimeter must be defined, communication with which can only be carried out through an appropriate means of protection.
A security policy is a set of rules according to which secure communication channels are established between VPN subscribers. Such channels are usually called tunnels, the analogy with which is seen in the following:

1. All information transmitted within one tunnel is protected from both unauthorized viewing and modification.

2. Encapsulation of IP packets makes it possible to hide the topology of the internal LAN: from the Internet, the exchange of information between two protected LANs is visible as an exchange of information only between their VPN agents, since all internal IP addresses in IP packets transmitted over the Internet in this case do not appear . .

The rules for creating tunnels are formed depending on various characteristics IP packets, for example, the IPSec (Security Architecture for IP) protocol, which is the main one when building most VPNs, establishes the following set of input data, by which tunneling parameters are selected and a decision is made when filtering a specific IP packet:

1. Source IP address. This can be not only a single IP address, but also a subnet address or a range of addresses.

2. Destination IP address. There may also be a range of addresses specified explicitly, using a subnet mask or wildcard.

3. User ID (sender or recipient).

4. Transport layer protocol (TCP/UDP).

5. Port number from or to which the packet was sent.

Firewall
A firewall is a software or hardware-software tool that protects local networks and individual computers from unauthorized access from external networks by filtering the two-way flow of messages when exchanging information. In fact, a firewall is a “stripped-down” VPN agent that does not encrypt packets or control their integrity, but in some cases has a number of additional functions, the most common of which are the following:
antivirus scanning;
monitoring the correctness of packets;
monitoring the correctness of connections (for example, establishment, use and termination of TCP sessions);
content control.

Firewalls that do not have the functions described above and only perform packet filtering are called packet filters.
By analogy with VPN agents, there are also personal firewalls that protect only the computer on which they are installed.
Firewalls are also located on the perimeter of protected networks and filter network traffic according to the configured security policy.

Comprehensive protection

An electronic lock can be developed based on a hardware encoder. In this case, you get one device that performs the functions of encryption, random number generation and protection against unauthorized access. Such an encryptor can be the security center of the entire computer; on its basis, you can build a fully functional cryptographic data protection system, providing, for example, the following capabilities:

1. Protect your computer from physical access.

2. Protecting your computer from unauthorized access via the network and organizing a VPN.

3. On-demand file encryption.

4. Automatic encryption of computer logical drives.

5. Calculate/verify digital signature.

6. Protect email messages.

There is no doubt that one of the most important programs on a computer it is an antivirus. Even one “accidentally” virus that gets onto your PC can make working on it unbearable! Besides, it would be “good” if the virus simply showed an advertisement, but there are viruses that can destroy dozens of files on a disk (which may have been worked on for months).

About 10-15 years ago the number of antiviruses was relatively small and the choice was limited to about a dozen. Now there are hundreds of them!

In this article I want to focus on the most popular today (in my opinion). I think that many will find this information useful for cleaning and protecting their home PCs. And so let's get started...

You can buy antivirus keys at affordable prices below market prices in...

10 Best Antivirus Software to Protect Your Computer

Malwarebytes Anti-Malware

Malwarebytes Anti-Malware is not quite the antivirus that most users are accustomed to. This program (in my opinion) is more suitable as an addition to the main antivirus, but nevertheless, it will help do one important job!

Malwarebytes 3.0 is equipped with a number of specialized modules:

  • Anti-Malware
  • Ransomware Protection
  • Exploit protection
  • Protection from malicious websites

Most antiviruses are bad (at least so far) at finding and removing various adware modules that are often built into browsers (for example). Because of this, various advertising windows, teasers, banners (sometimes from adult sites), etc. begin to appear. Malwarebytes Anti-Malware will quickly and easily clean your PC from such “garbage”.

Features of Malwarebytes Free (free version)

  • Ability to scan all drives for a complete system check.
  • The signature database is updated daily to protect against the latest malware.
  • Intelligent heuristic detection of even the most persistent threats without significant influence on system resources.
  • Adding detected threats to Quarantine and the ability to restore them at a convenient time.
  • Black list of exceptions for scanning and protection modules.
  • List of additional utilities for manually removing malware (Malwarebytes Anti-Rootkit, Malwarebytes FileASSASSIN, StartupLite, Chameleon).
  • Dynamic Malwarebytes Chameleon technology that allows Malwarebytes Anti-Malware to run when blocked by malware.
  • Multilingual support.
  • Integration into the context menu to scan files on demand.

Malwarebytes Premium Features

Malwarebytes is free, but you can upgrade to a Premium version that provides real-time protection, scanning, and scheduled updates.

  • Real-time protection works with leading antivirus programs to make your computer more secure.
  • Real-time protection detects and blocks threats as they attempt to execute them.
  • Real-time exploit protection: Eliminates vulnerabilities to exploits and zero-day malware
  • Real-time ransomware protection: Stops ransomware from encrypting your files.
  • Blocking malicious websites prevents access to malicious and infected web resources.
  • Availability of the “Quick scan” mode for checking critical areas of the system - RAM and startup objects.
  • Extra options. Configure Malwarebytes Premium protection behavior for advanced users.
  • Scheduled updates to automatically keep your protection up to date.
  • Scheduled scans for regular checks at a time that suits you.
  • Password protect settings to prevent unauthorized changes to Malwarebytes Premium security components.

It is worth considering that not everything written will be available or work in the free version of the program. In order for the software to work at the proper level, you need to install the Premium version

Advanced SystemCare Ultimate

It seems to me that many users are often dissatisfied with one “quality” of most antiviruses - they slow down the computer... So, in this regard, a very interesting product is Advanced SystemCare Ultimate - an antivirus with built-in programs for optimizing, cleaning and speeding up the Windows OS.

The antivirus, I must tell you, is quite reliable (BitDefender technologies are used) + the program’s own algorithms. Protects your PC from: spies, Trojans, dangerous scripts, provides safe work with payment systems on the Internet (relevant, especially in Lately with the development of Internet banks).

By the way, the program is compatible with many antiviruses (that is, it can be installed as an add-on to provide additional protection). Moreover, it will not greatly affect the speed and performance of your PC. We have described how to maximize speed and productivity using Advanced SystemCare Ultimate.

Maximum protection and maximum performance

  • Virus protection, spyware, hackers, phishing, botnets, etc.
  • Security of payment and banking transactions on the Internet
  • Optimizes, cleans and fixes all PC problems in 1 click
  • Works quickly, compatible with other antiviruses

New in IObit Malware Fighter

  • Added Bitdefender antivirus engine;
  • Improved IObit engine;
  • The signature database has been updated and significantly expanded;
  • Improved scanning speed by adapting the caching mechanism;
  • Resource consumption during scanning and cleaning has been minimized;
  • Improved real-time protection;
  • New quarantine method;
  • New simplified and convenient user interface;
  • Improved web protection;
  • Full support for Windows 10.

Main components of IObit Malware Fighter

Safety

Startup protection
· Network protection
· File protection
· Check files in the cloud
· Cookie Protection
· Ad blocker in browsers
· Bitdefender antivirus engine Pro
Process protection Pro
· USB drive protection Pro
· Tracking malicious activities Pro

Browser protection

· Homepage Defender protects your home page and a search engine against malicious modification.
· DNS Protection: Prevent malware from changing system DNS settings.
· Surfing Protection: Blocks various online threats to provide you with a safe web surfing experience.
· Protect your browser from malicious plugins/toolbars.
· Anti-Spying: Automatically clears browser data of malicious tracking as soon as it closes. Pro

One of the best free antiviruses. Every year it is gaining more and more popularity. The advantages of the antivirus are obvious:

  1. some of the best algorithms for searching and detecting viruses (even those that are not yet known to the antivirus and are not included in the update databases);
  2. support for all popular Windows operating systems (including Windows 10);
  3. low system requirements for PC (works fast enough even on old machines);
  4. a fully functional free version of the antivirus.

Main components of Avast Free Antivirus

(1) The component is available for an additional fee (RUB 1,500/year)
(2) The component is available for an additional fee (from RUB 650/year)

Comparison of versions

Features/versionsFreeProIS*Premier
Antivirus
Spy protection
Streaming updates
Strengthened mode
CyberCapture
Do Not Track, SiteCorrect
Phishing and malware protection
Home network security
Scan HTTPS
Smart Scan
Passwords
SafeZone Browser
Software Updater**
Sandbox
SecureDNS
Antispam
Firewall
File shredder
Cleanup***
SecureLine VPN***

* IS – Internet Security version.
** Installation of Software Updater in Premier occurs automatically, in other versions - manually.
***Cleanup, SecureLine VPN – paid add-ons for all versions

What's New in Avast Free Antivirus Nitro Update

New features and technologies

New features: CyberCapture, SafeZone browser.

Improvements: Home network security, Antivirus and malware protection.

Key features of Avast Free Antivirus

New! CyberCapture

This proprietary technology from AVAST Software allows you to automatically send unknown files to the Avast Online Threat Lab. Potentially dangerous files are carefully checked by our analysts in real time, eliminating the slightest risk of infecting your PC.

New! SafeZone Browser

Designed to make browsing the web safer and more comfortable, SafeZone is also the most secure browser in the world. Secure Payment Mode ensures complete privacy when shopping and banking online, Ad Blocker makes sure you don't get bothered by ads, and Video Downloader allows you to watch videos offline at a time convenient for you.

Improved! Home network security

Even more advanced protection for your home network and all devices connected to it. Thanks to new technology Nitro free antivirus Avast Free Antivirus can detect more types vulnerabilities of routers, which will provide even more reliable protection for Wi-Fi cameras, SMART TV, printers, network drives and routers.

Avast Passwords

It's time to break the bad habit of storing your passwords in your browser or using the same password for multiple services. Avast's new password manager lets you store all your passwords in a secure, convenient vault that only requires remembering one master password to access.

Scan HTTPS

An improved web shield allows Avast Free Antivirus to thoroughly scan HTTPS sites for malware and other threats. You can add to White list sites and certificates of your online banking so that scanning does not slow down access to services.

Browser Cleanup

Don't let others change your search service without your permission. Cleaning your browser will remove all questionable plugins and toolbars so you can return to your browser's original configuration.

Unique! 230 million users

230 million users around the world have chosen the Avast solution, which allows the antivirus to detect malware much faster than others and regardless of where it appears. The combination of cutting-edge artificial intelligence engines at the heart of the antivirus program and millions of virus sensors around the world allows Avast Free Antivirus to continuously detect and eliminate the latest cyber threats, keeping you 100% safe.

Improved! Antivirus and malware protection

Developers are constantly working to improve the innovative antivirus engine to provide you reliable protection from all types of cyber threats. Through constant updates, not exceeding the size text message, Avast distributes new threat intelligence several times an hour to ensure your antivirus is always up to date.

Smart Scan technology

Complex smart scan for all types of problems. Scan your computer for performance status, ensure there are no online threats, malware or viruses, and find outdated programs just one click. The easiest way to stay completely safe.

Software Updater

Hackers love to exploit vulnerabilities in outdated software to break into systems. Software Updater notifies you when updates are available for the programs you use, so you can fix any vulnerabilities faster than attackers can exploit them.

Integration with MyAvast

Smartphone, PC and tablet protected by Avast? Amazing! You can control and manage devices through your personal account right in user interface programs

AVG

A very, very good antivirus, which, by the way, has won many awards. There is a free version available that can cover the needs of most users. Judge for yourself, the free version includes: an antivirus (protecting in real time from viruses, spyware, etc.), a complex for protection against dangerous links on the Internet, as well as a complex for protecting email.

By the way, antivirus can be installed not only on a laptop (computer), but also on a phone! Overall, the antivirus is very decent, protects your PC well (and works quite fast)!

Bitdefender Antivirus

A very well-known antivirus that provides comprehensive computer protection: antivirus, firewall, complex for enhanced protection of personal data. By the way, in many independent ratings this antivirus is at the top.

Among the features of this antivirus I can highlight the following:

  • protection of everything and everyone (the user practically does not have to be distracted by thoughts about protecting the PC - the program itself knows everything: what, where and when needs to be blocked...);
  • low consumption of system resources (for example, 100-200 MB of RAM when working in Windows 10 with documents);
  • convenient and intuitive interface.

Key features of Bitdefender Antivirus Free Edition

real time protection– Real-time screen provides security during access. All files are scanned at the time they are launched or copied. For example, files you just downloaded from the Internet are scanned immediately.

Cloud technologies– Bitdefender Antivirus Free Edition uses cloud scanning to speed up detection and identify new or unknown threats that other antiviruses miss.

Active Virus Control– innovative proactive detection technology that uses advanced heuristics to identify new potential threats in real time. Bitdefender's free antivirus heuristics provide a high level of protection against new threats that have not yet been added to virus signatures. Bitdefender Antivirus Free Edition's active virus control monitors every program running on your computer and identifies malicious ones based on their actions.

HTTP scanning– Bitdefender free antivirus analyzes and blocks fraudulent and phishing websites.

Anti-rootkit– technology is used to search for hidden malware, also known as rootkits. Rootkits are a hidden type of software, often malicious, designed to hide certain processes or programs from normal detection methods, while allowing rootkits to gain privileged access to a computer.

Periodic update– Bitdefender Antivirus Free Edition is updated periodically without user intervention to ensure optimal protection against new threats.

Early scanning at system boot– This technology ensures that the system is checked during boot, once all important services are running. It allows you to improve virus detection at system startup, as well as speed up its boot time.

Scan while idle– Bitdefender free antivirus detects when computer resource usage is at its lowest in order to scan the system without affecting user activity. System resource usage is calculated by taking into account the processor (CPU) and hard disk drive (HDD) usage.

Smart Scan Technology– files that were previously scanned by Bitdefender Antivirus Free Edition will not be scanned again using the file smart skip scan engine.

Avira Free 2015

The most famous German-made antivirus (“umbrella”, “red umbrella”, as many in our country called it). Provides a good degree of PC protection (by the way, virus search and detection algorithms are one of the best among programs of this kind), high performance (I remember 5-6 years ago I recommended installing this antivirus even on budget laptops),

  1. Russian language support;
  2. support for all popular Windows OS: XP, 7, 8, 10 (32/64 bits);
  3. low system requirements;
  4. excellent algorithms for searching and detecting viruses and potential threats to PCs;
  5. user-friendly interface (everything unnecessary is hidden from beginners, but nevertheless accessible to experienced users).

Key features of Avira Free Antivirus

Antivirus and antispyware

Effective protection in real time and on demand against various types of malware: viruses, Trojans, Internet worms, spyware and adware. Constant automatic updates and AHeAD heuristic technology reliably protect against known and new threats.

Cloud protection

Cloud protection technology Avira Protection Cloud – real-time threat classification and fast system scanning.

Rootkit protection

Avira anti-rootkit protects against difficult-to-detect threats - rootkits.

Managing Windows Firewall

Avira Free Antivirus allows you to edit network rules for applications, change network profiles (Private, Public) and manage advanced settings for Windows Firewall with Advanced Security.

Internet protection **

Safe search, blocking phishing and malicious websites, tracking protection.

** This feature is part of the toolbar Avira Browser Safety for Chrome, Firefox and Opera browsers (installed separately from Avira Free Antivirus).

Parental control

Not available in Russian version. To use, you can use the link to the service in the description.

With Technology-Based Social Networking Avira Free SocialShield you can monitor your children's online activities: check them Accounts on social networks for comments, photographs, etc. that may affect your child in a negative way.

Protecting Android Devices

Antivirus Avira solution Free Antivirus, in addition to protecting your computer from various threats, offers to install an application Avira Antivirus Security for Android, which will protect your smartphone or tablet from loss and theft, and will also allow you to block unwanted calls and SMS messages.

Kaspersky Anti-Virus

I'm not afraid to say that Kaspersky Anti-Virus is the most famous and popular anti-virus on post-Soviet space. Kaspersky's antivirus database is truly huge. It easily catches all possible viruses available on the network. But, just as the developers did not announce acceleration and, most importantly, a radical reduction in computer resources, they did not complete this task.

Kaspersky Anti-Virus, as it slowed down the PC before, continues to do so now. Moreover, using it on a fairly powerful machine does not save from the brakes - Kaspersky’s gluttony is limitless, this can only be corrected by very careful tuning of the program.

New in Kaspersky Free Antivirus 2017

Kaspersky Free Anti-Virus 2017 has the following new features:

  • Improved background update of the program. Now, when updating, you do not need to re-accept the terms of the License Agreement if it has not changed.
  • Improved Mail Anti-Virus. The default depth of heuristic analysis has been increased to medium level.

Comparison of versions

Comparison of the functions and capabilities of the free antivirus Kaspersky Free with paid solutions Kaspersky Anti-Virus(KAV), Internet Security(KIS) and Total Security (KTS).

Features/versionsFreeKAVKISKTS
File Anti-Virus
Web Antivirus
IM Antivirus
Mail antivirus
Anti-Phishing
Screen keyboard
Kaspersky Security Network
Kaspersky Secure Connection*
Network monitoring
Activity monitoring
Internet management
Program control (HIPS)
Control of changes in the OS
Webcam access
Firewall
Protection against network attacks
Anti-Spam
Anti-Banner
Protection against data collection
Secure payments
Secure data entry
Safe Applications Mode
Software updates
Uninstalling programs
Parental control
Backup
Virtual safes
Password Manager

Key features of Kaspersky Free Anti-Virus

File Anti-Virus

File Anti-Virus Kaspersky Free Anti-Virus allows you to avoid infection of your computer’s file system. The component starts when the operating system starts, is constantly located in the computer's RAM and checks all opened, saved and launched files on your computer and on all attached drives.

Mail Antivirus

Mail Anti-Virus scans incoming and outgoing mail messages on your computer. The letter will be available to the recipient only if it does not contain dangerous objects.

Web Antivirus

Web Anti-Virus intercepts and blocks the execution of scripts located on websites if these scripts pose a threat to the security of the computer. Web Anti-Virus in Kaspersky Free Anti-Virus also monitors all web traffic and blocks access to dangerous websites.

IM Antivirus

IM Anti-Virus ensures the safety of working with IM clients. The component protects information entering your computer via IM client protocols. IM Anti-Virus ensures safe operation with many programs designed for instant messaging.

Secure connection

The Kaspersky Secure Connection VPN client, which is installed along with the antivirus, is designed for a secure connection. The application protects your data when working on public Wi-Fi networks, provides anonymity on the Internet and allows you to visit blocked sites.

* The Kaspersky Secure Connection component has a traffic limit of 200 MB per day. Removing the restriction and the ability to select VPN servers are available when you sign up for an additional subscription.

Participation in Kaspersky Security Network

To improve the effectiveness of your computer's protection, Kaspersky Free Anti-Virus uses cloud-based protection. Protection from the cloud is implemented using infrastructure Kaspersky Security Network, using data collected from users around the world.

Benefits of Kaspersky Free Anti-Virus

One of the best antiviruses in terms of searching and detecting unknown viruses (that is, the heuristic analysis in the program is so advanced - that thanks to it, this antivirus finds dangerous files, even if this threat is not yet in the antivirus databases).

After installing Dr.Web, access to the Internet is often blocked, which can only be corrected by correct configuration and adding exceptions to the program. So before installing this software, do not be lazy and read the setup instructions and help on the developers’ website.

Main features of Dr.Web Anti-virus for Windows

· Dr.Web scanner for Windows– an anti-virus scanner with a graphical interface that runs at the user’s request or according to a schedule and performs an anti-virus scan of the computer.

· Dr.Web anti-rootkit (Anti-rootkit API, arkapi)– background scanning for rootkits and new arkapi. A subsystem for background scanning and neutralization of active threats has been implemented. The implementation of the subsystem required significant reworking of the Dr.Web software libraries.

· Preventive protection– expanded capabilities for preventive protection of a Dr.Web Anti-Virus user’s computer from infection by blocking automatic modification of critical Windows objects, as well as monitoring some unsafe actions.

Using preventive protection, Dr.Web anti-virus provides control over the following objects:

– HOSTS file;
– possibility of low-level disk access;
– ability to download drivers;
– access to Image File Execution Options;
– access to User Drivers;
– Winlogon shell parameters;
– Winlogon notifiers;
– Windows shell autostart;
– associations of executable files;
– program launch restriction policies (SRP);
– plugins Internet Explorer(BHO);
– autorun programs;
– autostart policies;
– configuration safe mode;
– Session Manager parameters;
– system services.

The improved Dr.Web ShellGuard technology for non-signature (behavioural) blocking of Dr.Web Process Heuristic in the Dr.Web Preventive Protection system will protect against attacks using zero-day vulnerabilities.

· Dr.Web HyperVisor– a component that made it possible to improve the threat detection and treatment system, as well as strengthen Dr.Web’s self-defense by using the capabilities of modern processors. The component runs and operates below the operating system level, which ensures control of all programs, processes and the operation of the OS itself, as well as the impossibility of malicious programs intercepting control of the system protected by Dr.Web.

· SpIDer Guard– an anti-virus guard that is constantly located in RAM, checking files and memory “on the fly”, as well as detecting manifestations of viral activity;

· SpIDer Mail– a mail anti-virus guard that intercepts requests from any computer mail clients to mail servers using the POP3/SMTP/IMAP4/NNTP protocols (by IMAP4 we mean IMAPv4rev1), detects and neutralizes mail viruses before the mail client receives letters from the server or before sending a letter to mail server. The mail guard can also check correspondence for spam using Dr.Web Antispam;

· Dr.Web Firewall– Dr.Web Anti-virus personal firewall, designed to protect your computer from unauthorized access from the outside and prevent leakage of important data over the network;

· Update module, which allows registered users to receive updates to virus databases and other files of the complex, and also installs them automatically; gives unregistered users the opportunity to register or receive a demo key.

· SpIDer Agent– a module used to configure and manage the operation of Dr.Web Anti-Virus components.

Dr.Web CureIt!– a free anti-virus scanner based on the core of the Dr.Web anti-virus program, which will quickly and effectively scan and cure your computer without installing the Dr.Web anti-virus itself.

Antivirus Dr.Web CureIt! detects and removes email and network worms, file viruses, Trojans, stealth viruses, polymorphic, disembodied and macro viruses, viruses that attack MS Office documents, script viruses, spyware, password stealers, dialers, adware, hacking tools, potentially dangerous software and any other unwanted codes.

Using the utility, you can check your computer's BIOS for infection with "bios kits" - malware that infects the PC's BIOS, and the new rootkit search subsystem allows you to detect complex hidden threats.

Pay for free:

1. Does not provide real-time protection.

2. The program does not include a module automatic update anti-virus databases, so in order to scan your computer next time with the latest updates to the anti-virus databases, you will need to download again Dr.Web CureIt!

– The use of a special free version of the software is legal only on your personal computer. If you are using a special free version Software, you are fully subject to the terms and conditions License Agreement, with the exception of clauses 6.1-6.3.

Dr.Web also has one wonderful utility - Dr.Web Cureit (which does not need to be installed)! The portable utility can be launched even from a flash drive, it is absolutely free and does not require any activation. Finds all viruses available in the paid version of Dr.Web. It often helps to detect both on a computer.

But be careful before treatment, carefully read the detected threats by Dr.Web Cureit. All processes that monitor the computer in real time, such as CCleaner or Advanced SystemCare Ultimate, are determined by the utility to be unsafe. During treatment, the software is not completely removed, but only some files, but after this the program no longer starts, and is also not subject to standard removal - you will have to clean it manually.

The utility is available on the developers website https://free.drweb.com/cureit

Comodo Antivirus

Website: https://antivirus.comodo.com/

What is captivating about this antivirus is that, in addition to the “regular” antivirus databases, it has built-in databases for searching and detecting various adware (which has been very popular lately). If you want to protect your browsers and Internet programs from various kinds of banners (which often appear so intrusively on half the screen...), I recommend trying Antivirus Comodo (especially since the program is free).

Some antivirus software vendors offer free products that have some features that are not available and are reserved for paid versions. The free Comodo Antivirus includes absolutely all the features of the company's paid solution, with just one important exception. The antivirus copes well with basic protection tasks, but some advanced functions are quite complex and are more suitable for geeks than for ordinary users.

Advantages

  • high scores in tests from independent laboratories;
  • good results in our own malware blocking tests;
  • contains a secure browser, virtual desktop, virtualization system.

Flaws

  • Comodo participates in tests from a limited number of laboratories;
  • weak blocking of malicious links based on test results;
  • nominal protection against phishing;
  • recognized some reliable PC Magazine utilities as malware;
  • The HIPS system (disabled by default) when active displays a large number of notifications that mislead the user.

Overall rating

Comodo Antivirus offers robust antivirus protection and a rich collection of additional security tools. However, the implementation of the helper components is geared more toward advanced users.

360 Internet Security

Website: https://www.360totalsecurity.com/


A very interesting free antivirus that is rapidly gaining popularity. In addition to the built-in antivirus, there are functions for eliminating some vulnerabilities of the Windows OS, functions for installing patches and fixes, optimizing and accelerating the system, and cleaning the PC from “garbage” (unnecessary and temporary files).

Key features of 360 Total Security

IN new version 360 Total Security added the Avira antivirus engine and System Repair for system recovery to the existing Bitdefender engines, proactive QVM II and cloud 360 Cloud.

One-click acceleration and cleaning functions have also been added to optimize computer performance.

Total Security solves Windows operating system vulnerabilities by checking the system for uninstalled patches and updates, allowing you to download and install them.

System check
– Quickly check the general health and security of your computer in one click

Antivirus scanning
– Use of 5 engines, including antivirus 360 Cloud Engine / QVMII / Avira and Bitdefender for comprehensive protection and better detection, as well as System Repair for system recovery.

System acceleration
– Allows you to manage and optimize autostart of applications, plugins and services. Reduce your PC's boot time.

System cleaning
– Helps free up hard drive space by clearing unnecessary files from your computer and making you work more efficiently.

Real-time protection
– Protect your computer from malware, hidden and emerging threats using fast and intelligent cloud technology.

Fixing vulnerabilities
– 360 Total Security detects vulnerabilities in the Windows system and allows you to download and install all the necessary security updates.

Sandbox protection
– Sandbox allows you to run selected applications (for example, a browser) in an isolated environment and work with them without the risk of harming the main system. It is possible to launch applications in the sandbox from the context menu and add them to the list for automatic launch in the sandbox.

Firewall (firewall)
– Includes separately installed tool GlassWire– network security monitor and firewall to control your network. The program protects your computer by visually presenting network activity on a convenient graph and helping to identify unusual behavior of malicious programs on the Internet.

Remote assistance
360 Connectmobile app for Android, which allows you to remotely manage protection using your smartphone and receive notifications about the status of a computer with 360 Total Security antivirus installed.

Installation and use rights

– 360 Total Security is free product for personal use. Qihoo 360 Software grants only a limited license to download, install, use and copy the software on a single device for non-commercial use, with no restrictions on the number of uses.

The best antivirus is a backup copy of important documents to third-party media...

When creating this article, materials from http://www.comss.ru/ were used

New on the site

>

Most popular