AVAST: hira ta musamman don LxA

Alamar AVAST

AVAST Software sanannen kamfani ne a fannin tsaro, tunda tana da alhakin ɗayan sanannun riga-kafi, tare da mahimmin rabo na kasuwa dangane da wannan samfurin. Bugu da kari, an kuma san shi a cikin duniyar buda ido don wasu ayyukanta da jajircewa ga wannan hanyar fahimtar software. Misali na wannan shine wurin ajiyar GitHub wanda yake da ...

An kafa kamfanin a cikin 1990 kuma tun daga lokacin labarai da ci gaba da yawa suka mamaye. Daga cikin membobinta, shine da Spaniard Luis Corrons, wanda shine wanda ya kasance mai kirki don amsa tambayoyinmu na musamman ga duk masu karanta LxA. Yana yin aikin AVAST Security Evangelist, kamar yadda kuka sani cewa "masu wa'azin bishara" suna cikin halin yanzu a ɓangaren fasaha don aikin da suke yi. Idan kuna son ƙarin sani game da ra'ayin kamfanoni na AVAST da Luis, ci gaba da karantawa ...

Lambar lasisin UNIX

LinuxAdictos: Shin za ku iya ba da shawarar cewa masu amfani da tsarin UNIX / Linux su sanya riga-kafi?

Louis Corrons: A koyaushe muna ba da shawarar cewa masu amfani sun girka mafita ta tsaro akan kowane abu mai yuwuwa, kuma dangane da sabobin Linux, dole ne koyaushe a kiyaye su. Wasu tsarin na iya bayyana kamar sun fi wasu aminci, amma akwai barazanar giciye-dandamali da yawa, kamar su leƙen asirri, wanda zai iya cutar da masu amfani da shi a kan kowane irin tsari, ko yaudarar masu amfani da shi don samun bayanai masu mahimmanci, kamar takardun sha'anin banki na kan layi. Dangane da Linux, tsaro akan sabobin da aka raba, kamar su imel, SMB, FTP, da HTTP, suna da mahimmanci.

LxW: Shin kuna ganin yanayin tsaro mafi kyau akan tsarin kamar GNU / Linux, Solaris, FreeBSD, macOS, da sauransu, fiye da na Microsoft Windows?

LC: Sauran tsarin aiki ba lallai ne su fi PCs amintattu ba, kawai cewa akwai mara ƙarancin masu amfani da Windows fiye da masu amfani da Windows a duniya. Wannan ya sa waɗanda ba masu amfani da Windows ba kyawawa azaman abin manufa, saboda gidan hadafin yana da ƙanƙanci.

LxW: Kuma a game da Android da iOS?

LC: Masu amfani da IOS ba su da haɗarin kamuwa da cutar ta hanyar aikace-aikacen da suka zazzage, ba sa sauke aikace-aikacen a waje da Apple App Store na hukuma, kuma waɗannan ƙa'idodin suna bincikar bincike mai yawa. Koyaya, aikin injiniya na zamantakewar al'umma, sanannen dabarar da masu aikata laifuka ta yanar gizo ke amfani da ita wanda suke son yaudarar mutane su bayar da bayanan sirri ko saukar da malware don kamuwa ta hanyar yin wani abu mai amfani ko mara laifi, na iya shafar masu amfani a duk dandamali.

LxW: Ta yaya kuke shirin samar da tsaro mafi girma ga IoT?

LC: AVAST na ba da Wi-Fi Inspekta a cikin sifofin kyauta da na biya, yana bawa masu amfani damar aiwatar da sikanin barazanar tsaro na cibiyar sadarwar gida. Aikin zai faɗakar da mai amfani idan sun yi amfani da kalmar sirri mai rauni ko tsohuwa, ko kuma idan ɗayan na'urorin da aka haɗa da cibiyar sadarwar gida suna da rauni. AVAST yana ba masu amfani da nasihu kan yadda zasu magance matsalar, waɗanda zasu iya haɗawa, misali, saituna don ƙarfafa kalmar sirri, ko sabuntawa zuwa firmware na samfuran.
A farkon rabin shekarar 2019, AVAST zai kuma ƙaddamar da sabon tsarin tsaro na IoT, Smart Life, wanda ya dogara da fasahar AI don ganowa da toshe barazanar kuma ana kawo shi ta hanyar samfurin SaaS (Software-as-a-Service) zuwa sabis na sadarwa masu samarwa da abokan ciniki. Ofaya daga cikin abubuwanda muke gabatarwa na Smart Life shine AVAST Smart Home Security, wanda zai iya ba abokan ciniki kariya da ganuwa cikin abin da ke faruwa akan hanyoyin sadarwar gidansu. Babban fasalulluka sun haɗa da gano barazanar barazanar sirri, botnets, malware gami da tsaron burauza da rigakafin hare-haren DdoS (Rarraba ialaryawar Sabis). An gina maslaha akan al'adar AI ta al'ada, kuma koyaushe tana koyan halaye da tsarin amfani. A sakamakon haka, yana ba da damar gano ɓatattun abubuwa ta hanyar ɓarna a cikin zirga-zirga tare da kowane na'urar IoT.

LxW: Shin kamfanin riga-kafi zai iya yin komai game da sirri? Ba wai kawai ina magana ne kan hana kai hari kan tsarin ba, amma, misali, hana wasu manhajoji tattara bayanan mai amfani, ko kaucewa abin da wasu masu ci gaba da kamfanoni ke kira "biirectional telemetry" ...

LC: Kamfanonin riga-kafi kamar AVAST na iya bayar da kayan aiki kamar AVAST Antitrack, wanda ke hana masu binciken burauza ƙirƙirar bayanan mai amfani. Bayan wannan, AVAST na da niyyar ilimantar da masu amfani da shi game da haɗarin sirri, ta hanyar tashoshinmu ko kafofin sada zumunta, kamar su Facebook, Twitter, blog, inda muke buga labaran ilimi akai-akai, da kuma rubuce-rubuce game da sabuwar barazanar.

Garkuwa tare da kwaro

LxW: Wane sauran ragowar ko kalubale kuke fuskanta kwanan nan dangane da tsaro ta yanar gizo?

LC: Barazanar da ake yi wa masu amfani da PC da na'urorin hannu suna da yawa, amma galibi sun haɗa da satar abubuwa, fansa, kayan leken asiri, da Trojans na banki. A duka wayoyin hannu da PC, yawancin shirye-shiryen ɓarna suna shigar da su ne ta hanyar masu amfani waɗanda dabarun injiniyan zamantakewar mutane suka ruɗe su. Injiniyan zaman jama'a dabara ce da ake amfani da ita don yaudarar mutane su ɗauki wasu matakai. Masu aikata laifuka ta yanar gizo suna amfani da injiniyan zamantakewar jama'a don cin gajiyar halayyar ɗan adam, saboda yana da sauƙi a yaudare mutum fiye da satar tsarin, yin riga-kafi, ko kyauta ko a biya, mai mahimmanci. A watan Agusta, AVAST ya hana hare-hare miliyan 34,3 daga kamuwa da masu amfani da PC a Argentina da miliyan 2,2 daga kamuwa da masu amfani da wayar hannu.

Satar bayanan sirri shine lokacin da masu aikata laifuka ta yanar gizo ke amfani da kwamfutocin mutane wajen hako ma'adinan ba tare da izini ba. Masu aikata laifuka na yanar gizo na iya shigar da software a kan kwamfutar wanda aka azabtar don hakar ma'adinai ko yin amfani da malware mai zurfin bincike, wanda aka aiwatar da shi cikin lambar gidan yanar gizo ta hanyar rubutun ma'adinai. Lokacin da mai amfani ya ziyarci gidan yanar gizo, rubutun zai fara hakar cryptocurrencies ta amfani da ikon sarrafa kwamfuta na baƙon. Satar bayanan sirri yana haifar da kudade masu yawa na makamashi ga wanda aka azabtar, rashin ingancin aikin na'urar, da kuma rashin ingantaccen aiki, kuma yana da mummunan tasiri ga rayuwar na'urorin. Kamar yadda wannan ke gudanar da bincike, duk nau'ikan na'urar da ke gudanar da bincike na iya kamuwa da ita.

Ransomware malware ce da ke taƙaita isa ga tsarin na'urar ko fayiloli kuma tana buƙatar fansa don ƙuntatawa da za a cire. Abubuwan fansware sun ƙuntata samun dama ga duk tsarin ko wasu fayiloli ta ɓoye su. Wasu lokuta sakonnin fansan na fitowa ne daga wata hukuma ta gwamnati da ke zargin wadanda aka ci zarafinsu ta hanyar aikata laifuka ta yanar gizo, abin da ke tsoratar da mutane da yawa kan biyan kudin fansar. Mafi yawan abin da ake nema fansa ana biyan shi ne kawai a cikin cryptocurrencies, don haka ba za a iya gano biyan cikin sauki ta hanyar aikata laifuka ta hanyar abubuwan fansware ba.

Barazanar wayar tafi da gidanka mai hadari wacce kullum karuwa take shine Trojan banki. Banking Trojans aikace-aikace ne waɗanda suke ƙoƙarin yaudarar mai amfani da shi ta hanyar ba da bayanan asusun ajiyar bankin su ta hanyar yin kamannin cewa halattaccen aikace-aikacen banki ne, galibi ta hanyar kwaikwayon allon shiga ko kuma samar da allon shiga tare da tambarin banki. AVAST kwanan nan ya gudanar da bincike, yana roƙon masu amfani da su kwatanta ainihin ingancin aikin musayar banki na hukuma da na jabu. A cikin Sifen, kashi 67% sun gano ainihin hanyoyin musayar banki ta hannu kamar na karya kuma kashi 27% sun yi kuskuren musayar hanyoyin musayar banki ta hannu don ainihin abubuwa. Waɗannan sakamakon suna da ban tsoro kuma suna nuna cewa masu amfani zasu iya faɗawa cikin tarko Trojan.

LxW: Ta yaya masu amfani za su ba da gudummawa don bayar da rahoto ko bayar da rahoton mummunan lambar?

LC: A wasu lokuta, yin amfani da riga-kafi kawai na iya taimakawa yin rahoton ɓarnar. Misali, a yau, AVAST yana kare sama da masu amfani miliyan 400 akan layi. Masu amfani da kyauta suna bamu damar samun bayanan tsaro masu yawa, wanda shine ainihin mabuɗin don nasarar sirrinmu na wucin gadi da fasahar koyon inji. Tushen mai amfani da mu na duniya ya baiwa injin mu na tsaro kariya, wanda ya danganci AI da kuma koyon na'ura, yana bamu mana fahimta irin ta yau da kullun game da rayuwar cyberattacks, yana taimaka mana ci gaba da karewa ga masu amfani da mu. Bugu da ƙari, masu amfani da AVAST na iya ƙaddamar da fayiloli da haɗi zuwa rukunin yanar gizon da ke tuhuma kai tsaye zuwa AVAST Thread Labs a nan: https://www.avast.com/en-us/report-malicious-file.php

LxW: Me yasa aka sanya wasu rigakafin riga-kafi cikin tuhuma kuma aka jefar dasu don sanya su cikin wasu tsarin gwamnati? Dukanmu mun san batun sanannen kamfanin riga-kafi wanda Turai ta ƙi amincewa da shi. Na san shi ne saboda an ba da izini gaba ɗaya izini, kuma hakan na iya zama takobi mai kaifi biyu, amma zan so sanin ra'ayin ku ...

LC: (basu amsa ba)

LxW: Shin riga-kafi ne don Linux tashar tashar riga-kafi mai sauƙi don Windows? Wato, shin wannan software ɗin da aka ɗauka don a iya gudanar da shi akan tsarin GNU / Linux?

LC: A wannan lokacin, AVAST baya bayar da maganin riga-kafi na Linux don masu amfani da gida.

LxW: Shin injin bincike na malware a yanayin yanayin Linux yana gano ƙwayoyin cuta na Windows, rootkits, da abin da ake kira multiplatform (Flash, Java,…)? Ko wani abu?

LC: Tsaron Linux yakamata ya gano kowane nau'in ɓoyayyen cuta, gami da waɗanda aka tsara don Windows, Mac, Linux, da kuma dandamali.

LxW: Shin kuna ganin cewa za'a maye gurbin riga-kafi da wasu kayan aikin tsaro nan gaba?

LC: A nan gaba, riga-kafi don na'urorin IoT zai zo cikin wani tsari daban. Yawaitar na'urorin IoT da tsarin gida mai wayo suna da girma da yawa don ƙirƙirar kariya ta ƙarshe ga dukkan su. Ka yi tunanin cewa dole ne ka girka amintaccen tsaro akan duk wayoyin ka na zamani.

Maganin kare gidaje masu kaifin baki shine samar da kariyar hanyar sadarwa. Na'ura mai ba da hanya tsakanin hanyoyin sadarwa ita ce matattarar cibiyar sadarwar gida, wacce dukkan na'urori ke haɗa ta, kuma a nan ne ya kamata a fara kariya. Saboda na'urorin da kuma zirga-zirgar da suke aikawa suna da yawa, muna buƙatar hankali don ganowa da toshe barazanar. Na'urorin IoT da ayyukansu da kwararar bayanai sun fi na PCs ko wayoyin tafi-da-gidanka, saboda haka yana da matukar yiwuwa a horar da algorithms na koyon na'ura don gano barazanar. Bayan kowane PC, zamu iya tsammanin ɗan adam wanda yanayin halayensa zai iya zama kamar bazuwar: mai amfani zai iya yin yawo da Intanet ta ɗan lokaci, sannan kuma farat fara haɗuwa da tarin shafuka ko aika ɗaruruwan imel. Koyaya, idan firiji ya fara aika imel, banda ambaton ɗaruruwan ɗari daga cikinsu, mafita na tsaro zai iya gane cewa wannan alama ce bayyananniya cewa wani abu ba daidai bane. Kuma wannan yana sauƙaƙa sauƙi ga hanyoyin tsaro don kafa tushen asali da gano halayen rashin ɗabi'a idan aka kwatanta da asalin.

A Avast, mun kirkiro sabon tsarin tsaro na IoT, Smart Life, wanda ya dogara da fasahar AI don ganowa da toshe barazanar kuma ana kawo shi ta hanyar Software azaman Sabis na Sabis (SaaS) don masu ba da sabis na sadarwa da abokan ciniki. Ofaya daga cikin abubuwanda muka fara bayarwa bisa tsarin Smart Life shine Avast Smart Home Security, wanda zai ba masu amfani kariya da ganuwa cikin abin da ke faruwa akan hanyar sadarwar su. Babban fasalulluka sun haɗa da gano barazanar barazanar sirri, botnets, da malware, gami da bincike mai aminci da rigakafin hare-haren Rarraba Rarraba Sabis (DDoS). Maganin ya dogara ne akan fasahar kere-kerenmu ta yau da kullun, koya koyaushe halayyar al'ada da tsarin amfani. A sakamakon haka, yana iya gano ɓatattun abubuwa ta hanyar ɓarna a cikin zirga-zirga tare da kowane na'urar IoT yayin da suke faruwa kuma zai iya aiki. A sakamakon haka, alal misali, idan mafi kyawun yanayin zafi ya kunna a wani lokacin da ba a saba da shi ba kuma ya watsa bayanai da ƙarfi zuwa wani wurin da ba a sani ba, za mu iya aiki nan take don dakatar da harin da faɗakar da dangi game da abin da baƙon. Kuma yayin da sararin IoT ya samo asali, mun sami fahimta kuma don haka mafi kyawun damar kiyaye shi. Bayan duk wannan, akwai makoma mai kyau a gaba: inda na'urori na IoT zasu iya kawo mana kwanciyar hankali fiye da matsala.

Kuma tare da wannan hira ya ƙare jerin tambayoyinmu kamfanonin riga-kafi, wanda zai sami labarin nazarin abin da muka koya tsawon lokaci game da ko ya kamata mu girka riga-kafi a cikin Linux da abin da suka faɗa mana a cikin waɗannan tambayoyin ... Tare da bayanan da na samu daga wannan tattaunawar da wancan na ESETTare da wasu ra'ayoyin da na iya sani daga injiniyoyin tsaro na Google ko wasu shawarwari daga Chema Alonso kansa da na iya karantawa, labarin da zai iya fitowa yana da ban sha'awa sosai kuma wataƙila ba zato ba tsammani ga mutane da yawa. Kamar yadda nake fada koyaushe, ba duk abin da suke fada mana ba ne gaskiya a koyaushe kuma dole ne ku koyi yadda ake tacewa kuma ku san abin da za mu iya dauka a matsayin mai inganci. A gaskiya ina tsammanin akwai jahilci da yawa a tsakanin masu amfani da shi game da al'amuran tsaro da nake fatan kawar da su nan ba da jimawa ba, aƙalla a cikin masu amfani da GNU / Linux.

Kar ka manta sharhi...


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Fall m

    Antivirus na iya zama mafi kwayar cuta da ƙari, idan ba kyauta kuma ba ku san abin da take yi ba. Duk mafi kyau.

  2.   Dark cat m

    Yana da matukar sha'awar cewa idan suka tambayeshi game da yanayin tsaro a tsarin aikin kwamfyutocin, suna komawa zuwa "saboda Windows shine cibiyar komai" haka ne suka sanya shi ya ganshi kuma idan suka masa tambaya guda amma suka mai da hankali kan wayar hannu wayoyi, sun fito da wani abu wanda za'a iya amfani dashi cikin sauƙin tsarin aiki na tebur, don haka menene far? Daga GNU / Linux da sauransu zazzage abubuwanku daga rumbun hukuma ba tare da taɓa abubuwan ɓangare na uku ba.

    Ra'ayoyin da suka cancanci nazari; Gaisuwa.