Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Microsoft Security Announcements

Microsoft to Ship New Malware Protection Utility 226

LadyDarth writes "Microsoft introduced on Thursday a new program called Client Protection that will help to combat viruses, maiware and spyware in the corporate environment. Paul Bryan, product management director in the enterprise security division at Microsoft, said in an interview with BetaNews Wednesday night that Client Protection's aim is to 'make sure people have fewer security products' to concern themselves with. Responding to concerns that it was stepping on its partners toes, Bryan admitted that Microsoft has 'knowledge and an understanding of the capabilities of the operating system' that its partners may not have. But he said that information would not be hidden."
This discussion has been archived. No new comments can be posted.

Microsoft to Ship New Malware Protection Utility

Comments Filter:
  • Great... (Score:5, Funny)

    by samj ( 115984 ) * <samj@samj.net> on Thursday October 06, 2005 @07:20PM (#13735407) Homepage
    more Claria shananigans on the way then?
    • Re:Great... (Score:5, Interesting)

      by Anonymous Coward on Thursday October 06, 2005 @07:30PM (#13735483)
      Exactly. Microsoft will always be behind the eight-ball when it comes to spyware protection because of its corporate nature. It will always put profit before protection.

      Some people may claim that Microsoft still allows users to remove the Claria software. For example:
      Windows AntiSpyware (Beta) continues to notify our users when Claria software is found on a computer, and it offers our users the option to remove the software if they desire.

      However, the issue here is not whether or not Windows Antispyware still detects Claria products...the issue is Microsoft's recommendation on said products. While it is true that users still have the option to remove Claria products if they so choose, the fact is that users had the option to keep Claria products on their system back when Microsoft was recommending removal. The insinuation that this change offers users more choice than previously available is tacitly false.

      The real issue here is Microsoft abusing their position of trust within the general computer user community. No, I'm not talking about people like us here...I'm talking about Ma and Pa Computer User...the ones who see a virus or spyware warning and panic. Many of these people rely upon the recommendations offered by the spyware detection/removal applications to decide on how best to manage their systems. By artificially upgrading Claria products from 'remove' to 'ignore', Microsoft is taking unfair advantage of these users' trust.

      Also claimed:
      All software is reviewed under the same objective criteria, detection policies, and analysis process," Microsoft claimed. "Absolutely no exceptions were made for Claria.

      As far as I'm aware, no other spyware removal application has promoted Claria products in this fashion. Until Microsoft publishes these 'objective criteria', and shows how Claria products managed to get upgraded from 'remove' to 'ignore' under them, we will have no choice but to assume more ulterior motives.
      • Re:Great... (Score:2, Informative)

        I can make one up... Because other software was installed on the users pc with the agreement that Claria's software be installed as well.

        Removing Claria's software violates that agreement. If that is the case, removal is not the best recomendation.

        Last I saw, Claria was pretty above board about their intentions at install time. And it is easy to remove through the Add/Remove programs application. Those two points alone elevate them above the bulk of the software that is removed via Anti-Spyware solutions.
  • by Anonymous Coward on Thursday October 06, 2005 @07:22PM (#13735417)
    That should be "Microsoft to Ship New Malware, Protection Utility".
  • Sweet! (Score:4, Funny)

    by jav1231 ( 539129 ) on Thursday October 06, 2005 @07:22PM (#13735421)
    Will it clean explorer.exe from my system?
  • Vista? (Score:3, Informative)

    by OffTheLip ( 636691 ) on Thursday October 06, 2005 @07:22PM (#13735422)
    Could just be all a rumor...
    • Re:Vista? (Score:3, Informative)

      by brian.glanz ( 849625 )
      It's real.

      Despite the dearth of official links (MS still doesn't 'get' the whole Internet thing, do they?!), we do now have some more authoritative sources coming online.

      The reveal was in Munich today, which is part of the reason you might see less if you're only trolling around on American sites (on the U.S. dominated and controlled Web).

      As for TFA, Paul Bryan is not even a Real Microsoft Executive [microsoft.com], but Mike Nash [microsoft.com] sure is, and you can catch a couple quotes from him via some trustworthy sources.

      From

  • by Anonymous Coward on Thursday October 06, 2005 @07:22PM (#13735423)
    Right here [slashdot.org] :-)
  • I thought (Score:4, Insightful)

    by oldgeezer1954 ( 706420 ) on Thursday October 06, 2005 @07:22PM (#13735426)
    They were supposed to document all api's and make them available. Anyone think he's referring to something else besides hidden api's?

    • Re:I thought (Score:3, Interesting)

      by game kid ( 805301 )
      Bryan admitted that Microsoft has 'knowledge and an understanding of the capabilities of the operating system' that its partners may not have.

      I somehow doubt it's a non-API advantage. It's like they're trying to get sued by the government again.

      <offtopic>DAMN this slashdot thing is rendering awful. Probably not for non-IE users though.</offtopic>

    • Microsoft has LOTS of undocumented APIs.
      Just as an example, RegisterUserAPIHooks and UnRegisterUserAPIHooks in user32.dll which let uxtheme.dll (and the theme APIs) hook into the OS to do global non-client area themeing.

      Should they be forced to document these? No, because they are only used by one part of the core OS (uxtheme.dll) to talk to another (user32.dll)
  • More MS software? (Score:3, Insightful)

    by sedyn ( 880034 ) on Thursday October 06, 2005 @07:24PM (#13735437)
    Great, more microsoft software that people can exploit.

    (of course, I am making assumptions based on the premise that it will be connected to the 'net for updates)
    • people should also realize that antimalware/antivirus software is made to get rid of viruses/malware that are *known* and have some code/execution pattern that can be recognized.

      if a brand new virus/malware ships out into your machine, the poor antivirus stuff is totally useless.

      what's even more tragic is that if most machines will start to use m$ antivirus, then the viruses will concetrate to attack the antivirus stuff at first, making it unusable, and then spread across the whole machine. currently there
  • by timmarhy ( 659436 ) on Thursday October 06, 2005 @07:25PM (#13735441)
    in one sentence he is stating ms knows something about windows that no one else does, in the second he is stating they aren't hiding anything. it can only be one or the other, not both. i'm very inclined to think it's the first. they haven't documented jack shit in order the maintain their strangle hold and put the rest of the industry out of business.
  • by ausoleil ( 322752 ) on Thursday October 06, 2005 @07:26PM (#13735448) Homepage
    Love them or hate them, a Microsoft OS is at best a Rube Goldberg device of an operating system. I think that is one of the reasons why MS OS's slow to a crawl after a period of time, or at least seem to.

    Look at the average Windows system that has not had a rebuild in a year or more. More than likely, the system tray at the right stretches halfway across the screen when it is expanded. There's virus protection, a personal firewall, spam protection, etc. etc. etc.

    Now we have another protection racket (err, application) from Microsoft to protect us from what is ultimately Microsoft's fault: an operating system that at it's core was designed in such a way that security was an afterthought.

    So, we have words of Microsoft's plans to have more protected kernel. Of course, because it is Microsoft, that means you will need to use Microsoft's apps, or their approved vendors, Microsoft approved hardware, etc. etc. Trusted computing? Sure -- Microsoft can trust you to fill their profit stream after you install their secure OS.

    Instead, why doesn't Microsoft use the principles of Occam's Razor and not let applications have direct access to the kernel? Why not have an equivilant of chroot that works well? Why, at the core, give so many holes for applications, good or bad, to wreak havoc on your computer?

    Gee, sounds like a mind-numbingly simple idea. I guess it has many names, but they all end in "nix." (BSD excepted, but you get the point.)
    • The answer to all of your questions is simple.. It is too late to do that stuff and maintain wide compatibility with existing applications. Is maintaining compatbility worth having an OS that has to be kludge-patched? Microsoft believes it is, and since nobody has made as much money as they have selling an OS, who are we to argue they are wrong, from a business perspective (and who are we to demand they have any greater goals than to be a successful business, since that's what they are...a business)?
    • by QuantumG ( 50515 ) <qg@biodome.org> on Thursday October 06, 2005 @08:09PM (#13735707) Homepage Journal
      This comment, and others like it, are completely lame. It is possible to use Windows securely, but most people don't. This isn't Microsoft's fault. You can just keep repeating an argument made by people 10 years ago as if it still applies to today.
      • Comment removed (Score:5, Insightful)

        by account_deleted ( 4530225 ) on Thursday October 06, 2005 @08:18PM (#13735763)
        Comment removed based on user account deletion
        • I used to work in a tech shop years ago. i used to love it when people would say "i don't get viruses" because it always meant they were infected to the hilt.

          The problem is, most people, even technically adapt people, are not capable of protecting themselfs from the host of worms and exploits being used out there today. the blame lies squarely on MS's shoulders.

          • Sigh. No it doesn't. It lies on the people making the worms. Really, it does. I used to be like you. I've slowly come to realise that it's just tall poppy syndrome. Worms exist for Windows not because it is more or less insecure than anything else. They exist because it is the biggest target and therefore people put more time into figuring out how to attack it. If Mac OS X were the #1 operating system we'd see more worms for Mac OS X. If some flavour of Linux were the #1 operating system we'd see m
            • That's partly true, but it's still much harder for a worm or virus to spread on OS X. It's true that there would be more attempts, and there'd probably be a few actual forms of malware for OS X out there, but the OS itself hinders their spread, not just the obscurity of it. The system doesn't allow processes the same freedom that Windows used to.

              I say used to, because WinXP SP2 restricts apps a lot more than previous Win varieties. That's a good thing, and a good step for Microsoft to have taken. SP2 is fu
              • The reason the prize went unclaimed is because, like most security prizes, the people running it were scumbags who kept changing the rules after they made the offer. They then pulled the offer because someone was about to win it and claimed they were responding to overwhelming public pressure. You want a virus for Mac OS X? Send me a Mac and I'll make you one. Seriously. Courier a Mac to me and I'll have it ready for you in a week. If I don't complete the task I'll courier the Mac back to you. Otherw
            • (Worms for Windows) exist because it is the biggest target

              Bah, it's the old Cardboard box vs safe argument... It goes like this: "People who keep their valuables in cardboard boxes are at risk because everyone uses a cardboard box to keep their stuff in. If everyone kept their valuable in safes they would be equally at risk since then safe cracking would become more common place." Nobody can argue that a virus or worm couldn't be written for a Mac or Linux for that matter (just like no safe is
              • If you actually knew anything about safe cracking you might have had more luck coming up with an analogy that wasn't just rediculous. For example, you might have compared Lockwood safes to, say, Pregex safes. Lockwood safes are very easy for an experienced safe cracker to get into, whereas Pregex safes are a bitch to get into. Chances are that a sophisticated crew of thieves will easily get into a Lockwood safe on-site and run away with your jewels. Whereas if they run into a Pregex safe they're likely
          • If somebody steals your car because you didn't lock the doors, is that the manufacturer's fault?

            And if you were told that Ford F150s are involved in vastly more accidents than Volvos, would you be surprised? Could you then declare that Volvos are more safer/stable because they don't get wrecked as often?

            Volvos have a reputation of safety partly because they are safe cars and partly because their reputation brings safety-conscious people into their dealerships - people who aren't as likely to get in acciden
            • If somebody steals your car because you didn't lock the doors, is that the manufacturer's fault?

              That would be a fine analogy if the attacker came in through an advertised feature of the program (e.g., user fails to set a password, and somebody walks by and starts using their PC).

              When the attacker comes in through bugs in Windows, your vehicle analogy needs to change:

              If somebody is able to disable your car from remote by exploiting bugs in your radio and engine on-board computer, is that the manufact

              • But that's not a fair analogy because there is no computer system that can stand up to it. Yes it is Microsoft's fault, but it's also the rest of the software industry's fault because we simply don't have the ability to make secure software. Maybe oneday we will, but until then, stop dreaming.
          • Only time I've ever had a virus scan show positive was at uni, when my room-mate ran a virus and it infected non-executable files on my network folder.

            I only use online scans -- such as Trend Micro -- and those almost never.

            Not only is it possible, it isn't very hard. Just make sure you are behind a firewall (a NAT is a helpful bonus), and you dodge most of those happy worms etc. Then CATCH A F(*^&ING BRAIN and don't run stupid shit off the net unless you have a good reason to trust it.
          • by drsmithy ( 35869 ) <drsmithy@nOSPAm.gmail.com> on Friday October 07, 2005 @12:14AM (#13736928)
            The problem is, most people, even technically adapt people, are not capable of protecting themselfs from the host of worms and exploits being used out there today. the blame lies squarely on MS's shoulders.

            Running a Windows machine sans viruses, worms and other malware is trivial for technically adept users.

        • I've run DOS 5, Win 3.1, Win95, Win98, Win2k, and now WinXP, and I haven't ever picked up a virus or spyware.

          Quibble: you haven't ever detected a virus or spyware. There's a lamentably large difference.

      • i agree you can run windows in a near secure manner. just don't use outlook or explorer, sit behind a firewall, apply 50,000 patches (and hope none of them fuck up your system), turn off all but the core services and never install any software except stuff from sources you really really trust.

        but as you said, having to do that just to operate in a near secure manner is OUR fault, not MS's.

      • Well, it is possible to use Windows securely. I have a Windows XP partition, for example, and I don't get viruses or malware because I take proper precautions (use firewall, use anti-virus/anti-malware, use Windows Update, and don't use IE except for doing Windows Update). However, there are some fundamental flaws built into the software. Internet Explorer has some sort of new flaw discovered every week, because of insecure code. Windows doesn't enforce the distinction between user and administrator acc

        • Windows doesn't enforce the distinction between user and administrator accounts in XP Home.

          That's news to me man. If you don't put your user account in the administrators group the account has no special privileges. That doesn't mean the user can't download and run trojans that can destroy their user files, but that's no different to *nix. You can't heap everything onto the manufacturer of the software. On the other hand, every OS (except maybe openbsd) has serious local exploits that malware can take a

          • First Flaw. Windows makes your initial user account as administrator by default. Secondly, if you don't use NTFS, and there's a few reasons why you may want to, such as incompatibility with other operating systems, windows won't stop programs from overwriting almost all your files with garbage.
            • Sensible defaults really is something Microsoft needs to work on, but it hardly makes Windows insecure by design which is the claim people always make. As for NTFS and programs overwriting your files with garbage, what's that got to do with security and how is it any different to *nix? Sure, it'd be great if program access to the filesystem could be constrained, but I havn't seen any OS that provides this capability.
              • Yeah, MS always has had bad default rights. Remember the default sa account in sql server up to and including 7.0. The default password was empty. What kind of system even allows blank passwords. In *nix, the default file system since the beginning, has not allowed users to overwrite everything including system files. You could overwrite files in your own user account, but the system is pretty useless if you can't do that. With FAT(32), there are absolutely no permissions on files whatsoever. Anybody
      • This comment, and others like it, are completely lame. It is possible to use Windows securely, but most people don't. This isn't Microsoft's fault.

        While you're right, Microsoft does make it exceeding difficult to do the right thing. You can not secure a single Windows system in the span of an hour or two...unless you have already done the work and have a pretty good custom tool kit and you know your environment.

        You can just keep repeating an argument made by people 10 years ago as if it still applie

      • Try reading the comment next time.

        I said that Microsoft is always having to come up with protection schemes, add-ons, etc. to secure their OS. Why not seal the kernel and execution environment? That argument is as germaine tonight as it was in 1996.
        • Why not seal the kernel and execution environment?

          Because then you don't have a computer, you have a toaster. People need to install new programs and device drivers. Otherwise their general purpose computer becomes an appliance. The corporate method of security is to restrict these operations to administrators who are trusted to install software from trusted sources only. Guess what? These corporations use Windows. So what's your big plan for how to secure the operating system for people who don't hav

      • This argument isn't lame. Sure it's possible to drastically reconfigure Microsoft's horrible default security settings to something secure, and add-on some third party products to deal with all the glaring bugs that Microsoft often fixes at a snails pace. But for Microsoft to sell antiviral/antispyware software to consumers who aren't IT professionals and don't have the time and knowledge to implement fixes all the problems caused by Microsoft's pathetic default security setup is grossly unethical. It's lik
    • by linguae ( 763922 ) on Thursday October 06, 2005 @08:20PM (#13735773)
      Gee, sounds like a mind-numbingly simple idea. I guess it has many names, but they all end in "nix." (BSD excepted, but you get the point.)

      I love *nix (and BSD, too), but there are ways that Microsoft can make a secure operating system without switching its kernel to a BSD kernel. (Note I left Linux out; there is no way Microsoft is ever going to base their flagship product on GPL'd software). Here are some ways that they can do that:

      1. Decouple the Internet Explorer/ActiveX connection. Internet Explorer would be much like Konqueror on KDE if it didn't have that insecure ActiveX giving malware access to the machine.
      2. Microsoft should do what OpenBSD did to much of their software; check to see if there are any potential buffer overflows and other security issues created from bad code and replace them with safer functions. OpenBSD created strlcat() and strlcpy() to replace the insecure strcat() and strcpy() functions in C, for example. Removing all of these insecure stuff from their software will help a lot.
      3. Windows should also better handle user accounts, in an almost Unix-like manner. Granted, Windows has gotten much better over the years with the "Run As..." command and more applications are aware of adminstrator and limited user account, but there are still some minor flaws that need to be fixed.

      I don't think Windows needs a new kernel. I just think that all of its APIs, programs, and functionality should be secured, and very insecure things (like ActiveX) should be removed.

    • Now we have another protection racket (err, application) from Microsoft to protect us from what is ultimately Microsoft's fault: an operating system that at it's core was designed in such a way that security was an afterthought.

      This made me suspicious that you had no idea what you are talking about.

      Instead, why doesn't Microsoft use the principles of Occam's Razor and not let applications have direct access to the kernel?

      And this confirms it. You are clueless.

  • by starfishsystems ( 834319 ) on Thursday October 06, 2005 @07:26PM (#13735454) Homepage
    Yep, Microsoft made the design choices that created the problem. No doubt they'd also like to sell you the solution.

    And Paul Bryan is right when he suggests that it would be a good idea to "make sure people have fewer security products". And the very best way to do that is to switch to a more secure platform. Then you don't need additional security products to solve the problems that should have been solved during platform design. Sheesh.

    • What design decisions are they exactly? Can you be more specific or are you just repeating some rambling that some security "expert" you heard said.
      • by starfishsystems ( 834319 ) on Thursday October 06, 2005 @11:39PM (#13736729) Homepage
        What design decisions are they exactly?

        Fair question, as long as it's not being used as a vehicle to express resentment toward "security experts" for a topic you can't be bothered to understand. That sort of sophistry is the refuge of the ignorant. And as the subject has received widespread attention, it's not as if your question hasn't been answered many times over.

        But assuming that your question is genuine, here is a short, and by no means exhaustive, list of areas is where Microsoft falls down with respect to security:

        • security of supply
        • modularity
        • interoperability
        • containment
        • least privilege
        • security by default
        • verifiability

        Many of these factors are interrelated. When Microsoft engages in illegal monopoly practices, it has the effect of reducing the security of supply to the industry by limiting the number of competing products. It does so by deliberately breaking interoperability with competing products through a strategy which it calls "embrace and extend."

        Another strategy, called "integrated innovation," likewise promotes the questionable virtues of integration at the expense of the fundamental virtue of modularity. Integration is fine for microprocessor chips, but software components are not transistors, and the software engineering problem, as Fred Brooks pointed out, is not about how to efficiently replicate such components. On the contrary, we often need to replace individual software components in order to repair security problems in their design or implementation. Modular systems are thus intrinsically more favorable to security than integrated, monolithic ones.

        Independent of this effect, it's also possible to reason more effectively about security in a modular design than in a monolithic one. The analysis of security between communicating entities has been very well studied, and in a modular system this communication takes place in formally defined ways. The strongest demonstration of this capability lies, again, in how well a module interoperates with others. So when Microsoft attests in court that Internet Explorer can't be removed from Windows, it's acknowledging a basic failure to attend to modularity.

        Security factors such as containment and least privilege are only possible where modularity is already well established and effectively managed. Usually these factors are what people think of as being characteristic of secure design, but they are in some sense derivative of more general security and design factors such as modularity. In any case, from all of the foregoing we can easily predict that problems will arise when bringing them late to a design, as Microsoft has characteristically tried to do.

        Other critical design factors, like security by default and verifiability, require a further degree of commitment to security which Microsoft has a history of actively avoiding. I could cite many examples of these, but surely you can think of some on your own with modest effort.

      • Easy example. Micorosft Windows likes to assume, for the most part, that all software is inherantly good, that it's something that you want to run on your computer. Since limited access user accounts in Windows XP are so damn limited, and you don't have a lot of control over what they can and can't do, most people don't even bother with them and run in privilaged accounts 100% of the time. Heck, it's the default, even in Windows XP, for the primary user account to be privilaged. It's like running as roo
        • Presumably you've heard of sudo right? Have you ever noticed how it doesn't require you to enter your password every time you use it? Before sudo aquiring root privileges when a user would su was pretty hard. In fact, it was almost as hard as exploiting a suid binary. Now it's really easy to jump to root using sudo. All you have to do is use ptrace to inject code into the user's shell in memory (in the case of GNOME running sudo, that's even easier) and then execute a malicious sudo command after the u
  • So does that mean it will protect mt PC from Windows Vista?
  • That Anti-Spyware thing is a mother of a memory and CPU hog. Also a real drag on startup.

    I have to wonder, if anything Microsoft creates really is just insanely resource dependent because they don't know any other way.

    "We defeat spyware by using up all the available memory and denying it resources!"

    • Tried M$ anti-spy for about 2 months, since I'm a tech at a white box store I'm always looking for better tools. It's junk that I now remove from customers computers, Ad-Aware and Spybot are still better. As for M$ products being memory hogs, I didn't know that anyone in Redmond could even spell memory management, much less do something about it. Hell 90% of all Windows crashes from 3.0 - 98 can be traced to the never fixed, sub-moronic 1MB memory limit in DOS.
    • Well, before you go bashing Microsoft on this one, it's worth noting that "MS Anti-Spyware" is actually just a product purchased from Giant Software, and re-branded with the Microsoft logo. Giant Anti-Spyware was highly rated as being an effective "one stop removal tool" for viruses in corporate settings - and not long after it was release as version 1.0, Microsoft bought it from them.

      (There's actually a strange licensing deal going on with the product too, because apparently, Sunbelt Software already lice
  • Heh,

    Malware Protection Utility was misread as Malware Production Facility.

    My mistake.

  • Mozilla, opera, firefox, apache, tomcat...etc. Java will be removed and replaced by ActiveX-based emulation.
  • Hi, my name is Joe Blo and I'm selling the most whizbang awesome bowl you EVER saw complete with a sparkling handle, twirligig, whistle for those of you who like music, buttons, knobs and switches for only $32693.99

    But wait, there's more! Act fast and for only another $292.99 I'll throw in the bottom part so your bowl will actually hold something! (no warranty is given on "bowlsealer add-in®" product - void where prohibited)

    Buy now and I'll throw in the installation free!

  • by telstar ( 236404 ) on Thursday October 06, 2005 @07:49PM (#13735592)
    Knowledge and Understanding doesn't imply that they've got secret hooks that they're using. Let's face it ... if you build something, you probably know it better than anyone else, including what's good and what's bad ... and where potential problem-spots are. I don't think it's too far fetched to assume that Microsoft is likely to have a better understanding of their software since they created it. It's just the way it is.

    That's not to say that other firms haven't taken steps beyond where Microsoft has traditionally gone in order to sell products to secure Windows ... certainly many have, and will continue to do so.
  • The idea that Bill Gates has appeared like a knight in shining armour to lead all customers out of a mire of technological chaos neatly ignores the fact that it was he who, by peddling second-rate technology, led them into it in the first place.

    Douglas Adams
  • who glanced at the title and saw "Microsoft to Ship New Malware"... and didn't find the title unusual or remarkable?
  • I think you mispunctuated "Microsoft to Ship New Malware : Protection Utility".
  • Genius! (Score:4, Insightful)

    by Douglas Simmons ( 628988 ) on Thursday October 06, 2005 @08:19PM (#13735769) Homepage
    Put yourself in the eyes of Joe Cubicle or look at it from the perspective of your typical housewife. Mal/*ware invade your machine nonstop, but odds are, as you have no idea what an OS is (let alone alternatives), your anger is directed at the virus writers, not MS. Or, and I see this all the time, when the crap piles up and your system slows down because you're running ninety programs on boot up, you do not realize that your processor still crunches math at the same rate it did when you bought the computer; instead you just toss your box out and be a good consumer and buy a fresh box. Intel's gotta be giving MS some kickbacks.

    So, given that it is the hacker who is demonized for costing businesses billions and not the shitty programming, Microsoft can actually get away with selling virus protection programs, directing people to partners' sites who sell anti virus ware, or in this case bundling it with their next OS and marketing the software with the edge of having this high security from the evil doers. The whole deal works out great for the chip makers, the programmers, earnings reports, and of course the gross domestic product. This is capitalism at its best my friends. One more thing I gotta say, get your net install iso of debian (i386 arch)here. [debian.org]

    • I'm not so sure-

      I do IT work, have for the past 6+ years. In the past year or so, I've started to see people, who, once infected, start asking if there are alternatives where "crap like this doesn't exist"

      It is slow to start, but every revolution must have a beginning.
  • Microsoft to ship new Malware Production Utility, codename Vista.

    Vista, Microsoft's innovative new Malware Production Utility, allows partners and advertisers to easily create Malware with their "easy to use" software development toolkit and utilities.

    Vista is guaranteed to provide you with a lower standard of security, and the slow system response you have come to expect from the Microsoft product line. Microsoft claims Vista will increase your chances of a "sensitive information leak", while providing the end user with a lower Total Cost of Ownership (TCO) than Linux. Microsoft expects Vista will be ready for production, and will begin shipping August 2010.
  • by museumpeace ( 735109 ) on Thursday October 06, 2005 @08:50PM (#13735921) Journal
    you ought to wait and see what they throw at themselves. Yes, they know their internals better than symantec, MacAfee etc etc and yes, they know what those internals will be 4 years from now. But given the way Microsoft has of leaving holes, if not doorways, in what should be functional partitions between operating system kernal, applications, communications stacks, languages, debug/development environments and user privelege management, I would bet ANY solutuion that really worked better than the confederation of antivirus and antispyware I now run would either add complexity to the the user's experience or reduce some of the functionality that was based on execution that could jump through those holes and doors.
    Go ahead Microsoft, impress me.
    We just have to see their product. [and yes, it I too see it as a way to reduce market share for AV vendors.]
  • by ytsejammer ( 817925 ) on Thursday October 06, 2005 @09:35PM (#13736134)
    The entire thing is a catch 22.

    On one hand, you have an easy to use OS that is prone to malware and spyware when not administered correctly.

    On the other hand, you have an OS with a higher learning curve that is less prone to malware and spyware, but that requires the same level of expertise as it does to keep a Windows system free of the garbage that can easily plague a system.

    In either case, it is up to the user to be more knowledgable about the product their using. I'm not going to pretend that I don't use Windows, but I can honestly say that in the year and a half since I last formatted, I still have yet to find any spyware, malware, or virii hiding on my system ... my system tray is still as bare bones as it was after installing Windows ... and, my computer still runs just as well and as fast as it did after reformatting. Now, with a CS degree, I consider myself slightly more knowledgable than the average user, but this doesn't negate the fact that it is possible to run Windows without compromising your system. You just have to have a clue as to what you're doing and know better than to visit questionable sites and click 'yes' to every dialog box that pops up and wants to install 'XXX Dialer' on your system.

    I don't know if there is an easy solution, other than to make Linux or OSX or another more secure operating system more simple to use - and you can go ahead and tell me that your Grandmother runs Linux and has no problems, but the ordinary computer user is looking for more than a glorified Internet/Email machine.

    Could Windows be more secure? Yes. Definitely.

    Could Linux be easier to use? Yes, and just as equally so.

    • I don't know if there is an easy solution, other than to make Linux or OSX or another more secure operating system more simple to use - and you can go ahead and tell me that your Grandmother runs Linux and has no problems, but the ordinary computer user is looking for more than a glorified Internet/Email machine.

      OS X is simple to use; the reason it hasn't become more widespread is the (seemingly - depending on what you want) more expensive hardware.

      Could Windows be more secure? Yes. Definitely.
      Could

  • Isn't this what the mafia did? Beat people up, have their businesses burned down, and then offer protection for a 'moderate' fee..

    1. Beat people up
    2. Offer them protection from bullies
    3. Profit!
  • In a related news story a small number of early adopters of Microsofts new malware protecton utility reported problems installing something called grub on some systems. The vast majority of users reported initial confusion with new menus and utilities being loaded on their systems. The renaming of Word to oowriter probably caused the most confusion. Most users were already familiar with Firefox having switched to this more secure browser in the past from Internet Explorer.

    Rumors are that the new malw
  • Protection money. The last time I heard mob members were arrested for these practices.
  • by HangingChad ( 677530 ) on Friday October 07, 2005 @06:46AM (#13738099) Homepage
    1. Create largely insecure OS product
    2. Sell customers "value added" security tool
    3. Profit!!!!

    I think all this demonstrates is that to MSFT you're not just a customer, you're a revenue stream! And MSFT users just keep taking it. It's amazing.

Saliva causes cancer, but only if swallowed in small amounts over a long period of time. -- George Carlin

Working...