Friday 12 October 2012

Law 2: If A Bad Guy Can Alter The operating System On Your Computer, It’s Not Your Computer Anymore

In the end, an operating system is just a series of ones and zeroes that, when interpreted by the processor; cause the computer to do certain things. Change the ones and zeroes, and it will do something different. Where are the ones and zeroes stored? Why, on the computer, right along with everything else! They’re just files, and if other people who use the computer are permitted to change those files, it’s “game over”.
    To understand why, consider that operating system files are among the trusted ones on the computer, and they generally run with system –level privileges. That is, they can do absolutely anything. Among other things, they’re trusted to manage user accounts, handle password changes, and enforce the rules governing who can do what on the computer. If a bad guy can change them, the now-untrustworthy files will do his bidding, and there’s no limit to what he can do. He can steal passwords, make himself an administrator on the computer, or add entirely new functions to the operating system. To prevent this type of attack, make sure that the system files (and the registry, for that matter) are well protected. (The security checklists on the Microsoft Security Website will help you do this).

Law 1: if A Bad Guy Can Persuade You To Run His Program On Your Computer, It’s Not Your Computer Anymore.

It’s an unfortunate fact of computer science: when a computer program runs, it will do what it’s programmed to do, even if it’s programmed to be harmful. When you choose to run a program, you are making a decision to turn over control of your computer to it. Once a program is running, it can do anything, up to the limits of what you yourself can do on the computer. It could monitor your keystrokes and send them to a website. It could open every document on the computer, and change the word “will” to “won’t” in all of them. It could send rude emails to all your friends. It could install a virus. It could create a “back door” that lets someone remotely control your computer. It could dial up an ISP in Katmandu. Or it could just reformat your hard drive.
    That’s why it’s important to never run, or even download, a program from an untrusted source-and  by “source,” I mean the person who wrote it, not the person who gave it to you. There’s nice analogy between running a program and eating a sandwich. If a stranger walked up to you and handed you a sandwich, would you eat it? Probably not. How about if your best friend gave you a sandwich? Maybe you would, maybe you wouldn’t-it depends on whether she made it or found it lying in the street. Apply the same critical thought to a program that you would to a sandwich, and you’ll usually be safe.

10 Immutable Laws of Security

Here the Microsoft Security Response Center, we investigate thousands of security reports every year. In some cases, we find that a report describes a bona fide security vulnerability resulting from a flaw in one of our products; when this happens, we develop a patch as quickly as possible to correct the error. (See “A Tour of the Microsoft Security Response Center”). In other cases, the reported problems simply result from a mistake someone made in using the product. But many fall in between. They discuss real security problems, but the problems don’t result from product flaws. Over the years, we’ve developed a list of issues like these, that we call the 10 Immutable Laws of Security
    Don’t hold your breath waiting for a patch that will protect you from the issues we’ll discuss below. It isn’t possible for Microsoft-or any software vendor-to “fix” them, because they result from the way computer work. But don’t abandon all hope yet-sound judgment is the key to protecting yourself against these issues, and if you keep them in mind, you can significantly improve the security of your systems. (Find out more on this link Abiolaomoba.blogspot.com).

10 Immutable Laws of Security

Here the Microsoft Security Response Center, we investigate thousands of security reports every year. In some cases, we find that a report describes a bona fide security vulnerability resulting from a flaw in one of our products; when this happens, we develop a patch as quickly as possible to correct the error. (See “A Tour of the Microsoft Security Response Center”). In other cases, the reported problems simply result from a mistake someone made in using the product. But many fall in between. They discuss real security problems, but the problems don’t result from product flaws. Over the years, we’ve developed a list of issues like these, that we call the 10 Immutable Laws of Security
    Don’t hold your breath waiting for a patch that will protect you from the issues we’ll discuss below. It isn’t possible for Microsoft-or any software vendor-to “fix” them, because they result from the way computer work. But don’t abandon all hope yet-sound judgment is the key to protecting yourself against these issues, and if you keep them in mind, you can significantly improve the security of your systems. (Find out more on this link Abiolaomoba.blogspot.com).

Sunday 12 February 2012

RAID


A couple of sharp guys in Berkeley back in the 1980s organized the many techniques for using multiple drives for data protection and increasing speeds as the redundant array of independent (or inexpensive) disks (RAID). They outlined seven levels of RAID, numbered 0 through 6.
       An array in the context of RAID refers to a collection of two or more hard drives.

RAID 0-disk striping disk striping requires at least two drives. It does not provide redundancy to data. If anyone drive fails, all data is lost.

RAID 1- disk mirroring/duplexing RAID 1 array require at least two hard drives. Although they also work with any even number of drives. RAID 1 is the ultimate in safety, but you lose storage space because the data is duplicated; you need two 100-GB drives to store 100GB of data.

RAID 2- disk striping with multiple parity drives RAID 2 was a weird RAID idea that never saw practical use. Unused, ignore it.

RAID 3 and 4-disk striping with dedicated parity RAID 3 and 4 combined dedicated data drives with dedicated parity drives. The differences between the two are trivial. Unlike RAID 2, these versions did see some use in the real world but were quickly replaced by RAID 5

RAID 5 –distributed parity instead of dedicated data and parity drives, RAID 5 distributed data parity information evenly acro

Platter based hard drives


A traditional hard disk drive (HDD) is composed of individual disks, or platters, with read/write heads on actuator arms controlled by a servo motor all contained in a sealed case that prevents contamination by outside air.

How hard drives work


Hard drives sport one of two technologies today. The most common type has moving parts; the newer and more expensive technology has none. Let’s look at both.

Of all the hardware on a PC, none gets more attention or gives more anguish than the hard drive. There’s a good reason for this: if the hard drive breaks, you lose data. As you probably know, when the data goes, you have to redo work or restore from backup or worse. It’s good to worry about the data, because the data runs the office, maintains the payrolls, and stores the e-mail. This level of concern is so strong that even the most neophyte PC users are exposed to terms such as IDE, PATA, SATA, and controller even if they don’t put the terms into practice.

Tuesday 10 January 2012

Get d work don


Operating systems & software: noted, operating systems referred to within include Microsoft windows xp professional, xp home, xp media center, windows vista home, home premium, business and ultimate, windows 7 starter, home premium, professional and ultimate. Get Ur professional installation, maintenance, security, troubleshooting, operating system and software, networking and repair Ur windows. Get the work don by calling abiola omoba for Ur maintaining windows. Ab4single@yahoo.com, ab4omoba@gmail.com, www.abiolaomoba.blogspot.com, 08032324956, 08094842710.