What antivirus are you using?

I know this isn’t the actual OP question but i think it is still worth reminding people that regardless of what AV you are using nothing beats a regular backup that is not connected to your computer all of the time. Even if you have an external HDD on a timer that only comes on once a day to backup at least you have a bit of a chance.

Ransomware seems to be the major threat as far as i can see at the moment. Our works servers got hit and it took out our one set of backups that were usb connected. Luckily we have a second set that is disconnected. We had enterprise editions of Mcaffee and it still got past.

An offsite backup is even better incase your house has a fire,flooded or is robbed etc AV won’t help you bit.

3 Likes

Can you back this up at all?

And please don’t say: “Well, on my system where I disabled my root password and disabled several services because they interfered with my personal preferences, the system was highly insecure and riddled with malware in days!”

3 Likes

It is quite a while since I saw the article that explained it all and i can’t remember where it was that I saw it.

You can work it out yourself logically anyway - assuming the same number of security holes for every million lines of code and looking at the comparative number of such holes that have been patched on Windows compared to the far fewer number of such holes patched on Linux the conclusion is obvious.

You can work it out yourself logically anyway - assuming the same number of security holes for every million lines of code and looking at the comparative number of such holes that have been patched on Windows compared to the far fewer number of such holes patched on Linux the conclusion is obvious.

5 Likes

And we all know what happens when you assume.

Citation Needed. Seriously, you can’t possibly claim that every security hole in Windows has been found and patched. Otherwise, there would be zero need for new patches, which happen monthly, routinely, and have for years.

This is by far the most ludicrus thing I’ve ever heard. Linux is spreading Windows malware… Every security research document I’ve ever read on how Windows malware spreads, contradicts that statement.

Citation Needed. I can point you to monthly security patches found routinely in Linux, just like you can point to Windows doing the same. Heck, some distros do it weekly and urgent ones are done off schedule.

Whatever M$ paid you to heavily drink their kool-aid, they got their monies worth.

Out of curiosity, what is your views on Macs and their security?

6 Likes

The only thing makes all the difference. Even if your statement about more vulnerabilities in Linux is true then if Linux is targeted less then for any practical purposes it is a more secure OS. Few people care about the theoretical number of security holes and the number of security patches, this is all meaningless - what they care about is if they will be safe using their OS - and if no one cares to attack them then they will be safe.

If a tourist visits a foreign city they do not assess its security based on the number of soldiers, troups, police officers, military equipment and other security infrastructure - if the city is at war, under frequent attack or has high crime rate then this doesn’t matter. Instead, they will happily visit a different city that has almost no security infrastructure but has a history of peaceful existence without attacks and violence.

My web sites are much safer than those made on well known CMS systems - they are not patched at all, no one audits them, they may even have more security holes but because they are unknown then no one targets them and so in practice they are safer.

3 Likes

Eset NOD32 the best for me

There is perhaps some reasons for that.

There is also the way the different systems are handled by their users.

MS has from the beginning choosed to educate their users how to use “click and button” paths in theire software instead of making them aware of what functions there are in the context and their uses. On top of that the MS “security theatre” (expression) with popups that makes clicking through a habit, which is extra hazardous for spreading malware when the user is admin by default.

Or vice versa.

Eset NOD32 is really good, and i using it at my work. But at home i don’t use antivirus :slight_smile:

I think the Linux vs. Windows security goes back to the model that Linux is based off of. Granted, I really haven’t used Windows since the Windows XP days or really the Windows 95/98 days, so a lot of this may have changed.

In desktop Linux environment you don’t (or shouldn’t) run anything as root. That right there will stop a lot of potential security issues. A normal user isn’t going to have privileges to modify any system level binaries. Can something still wreck damage in that normal user’s environment (i.e. your email, browser history, etc)? Absolutely. But the core system is much more likely to stay unaffected.

Do root level compromises exist in Linux? Yes. Typically through a kernel vulnerability. This means that a normal user can execute code that would take advantage of a security hole in the kernel and escalate it’s privileges.

But if you keep your kernel up to date, keep your applications up to date, and only install applications that are properly maintained and managed, then this is going to cover you for a vast majority of the time. Are there undisclosed and 0-day kernel vulnerabilities? Sure. But if you follow good security practices, you may be vulnerable to these attack vectors, but so is everyone else.

This layered approach to security is what I think gives Linux an advantage over Windows. As well as just a proper file-system management system in Linux that Windows doesn’t have (at least that I’m aware of).

This in no way, shape, or form is meant to say that Linux is better or that everyone should drop Windows and run towards Linux. Linux has made some great advances in the desktop space since the mid 90s, but it’s still not for everyone. Still, if you are savvy enough and appreciate a more minimal approach Linux might be something to look into.

3 Likes

You shouldn’t with Windows either.

Of course if your most recent real knowledge of Windows goes back to Windows 98 which was just DOS under another name then there was no access level other than root.

Microsoft introduced the distinction between root and not root access in OS/2 and never in DOS. Windows NT, 2000, XP, Vista and 7 etc are all versions of MS OS/2 and not of MS DOS and therefore allow you to choose between running with or without root access. Since XP they made it easier by allowing you to have programs request root access when they needed it so you can enter your root password to run them without having to change the account you are logged in as…

So that isn’t the common setup any longer for e.g. home users?

I use Kaspersky.

I"ve been happily running Windows without any AV - only occasional manual scanning, currently by Kaspersky. Recently, I decided to try Windows Defender again to see if the performance got improved. Since I upgraded my hardware a little bit it seems to run fine overall except I noticed that making a backup by a simple 7z.exe command the process was terribly slow and MsMpEng.exe taking up most of the CPU time and one of my files got deleted in the process because it was detected by WD. I appreciate when an AV prevents running a suspicious exe file but when it gets in the way of zipping a bunch of files it becomes annoying and I consider this invasive. The suspected file was actually a virus in php code - a remnant of a site hack, totally harmless in this context, and I simply want it to stay there for future reference.

I’ll see how it goes in the long run but I think I’ll turn it off again because AV’s are more a nuisance than help on computers that are used only by me.

Seems you forgot to turn off the “scan when opening a file” feature. Very annoying when it happens in such case.

I don’t know what other people installing windows do but I always set up at least two accounts (one admin one not) when I install windows. Home users don’t normally install it themselves - they get someone to do it for them so whether they get it installed properly with multiple accounts or not depends on whether the person doing the install knows security basics or not.

Where can I turn it off? I don’t see this feature in Windows 10. I can only add exclusions at best.

You are right, they buy a pc with Windows preinstalled. At first start, IIRC, the user can choose a password or leave that empty for “auto login”. The default account is admin, again if that hasn’t changed lately.

When the system is bogged down with malware, that is when they get a friend or “another computer expert” to reinstall Windows as the recommendated solution.

I have yet to see that friend/expert to do anything more advanced then sell them the latest AV, later years to be cloud based with backup features that requires a working system to be utilized.

As a sidenote:
For the home user the account they use really doesn’t matter for them selves, it’s when they connect to others via email or internet it does. For their own part, the worst that can happen is to loose their content. The system can always be restored but their content may be lost. I guess that’s the selling argument for cloudy backup offers.

It may not be visible to be turned off easy, but you’ll never know. Search MS knowledge base.

I don’t know what Windows considers to be “for a while”

Windows Defender uses real-time protection to scan everything you download or run on your PC.

Settings → Update & Security → Windows Defender

Real-time protection

This helps find and stop malware from installing or running on your PC. You can turn this off temporarily, but if it’s off for a while we’ll turn it back on automatically.