To see the other types of publications on this topic, follow the link: Antivirus software.

Journal articles on the topic 'Antivirus software'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Antivirus software.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Hsu, Fu-Hau, Min-Hao Wu, Chang-Kuo Tso, Chi-Hsien Hsu, and Chieh-Wen Chen. "Antivirus Software Shield Against Antivirus Terminators." IEEE Transactions on Information Forensics and Security 7, no. 5 (October 2012): 1439–47. http://dx.doi.org/10.1109/tifs.2012.2206028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Syarif, Hisyam. "English about Antivirus Software." International Research Journal of Management, IT & Social Sciences 2, no. 1 (January 1, 2015): 26. http://dx.doi.org/10.21744/irjmis.v2i1.56.

Full text
Abstract:
Antivirus is a type of software used to detect existing viruses on the computer system. Antivirus software also known as virus protection software. With this software we can find out whether a computer system is exposed to a virus or not. In general, this software runs in the background or the background, and also perform a scan of all files that are accessed. In today's antivirus Progress has been transformed and has many uses associated with the virus. But also the computer's performance. The virus code also usually always updated by the antivirus developer. So the computer is ensured its empowering. Even by new viruses though.
APA, Harvard, Vancouver, ISO, and other styles
3

Heyman, Karen. "New Attack Tricks Antivirus Software." Computer 40, no. 5 (May 2007): 18–20. http://dx.doi.org/10.1109/mc.2007.179.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nurhayati, Ai, and Frencius . "Mapping perception of consumer antivirus software with multidimensional scaling method." APTIKOM Journal on Computer Science and Information Technologies 4, no. 3 (January 27, 2020): 91–95. http://dx.doi.org/10.34306/csit.v4i3.96.

Full text
Abstract:
Antivirus software industry is growing rapidly in the world in 2018. The domestic antivirus software industrymust be able to compete on a global scale. To face free trade, Indonesia's antivirus software industry must be able toknow its position in the minds of consumers, especially domestic consumers. In this research, Smadav will representthe antivirus software industry from Indonesia. In this research want to know how the position of smadav comparedwith its current competitors, namely Avast, Avira, AVG, Kaspersky, McAfee and Norton. This research is only done tomap antivirus software based on similarity according to respondent's perception. This research uses Multidimensionalscaling (MDS) method through SPSS software program version 23. The results showed that there are three groups ofdifferent antivirus software based on similarity level according to the respondent's perception. On the two-dimensionaland three-dimensional maps Norton antivirus software, Avast and Avira have similar resemblance according to therespondent's perception, because the location is closest and is in the same quadrant. Smadav differs according toperceptions of respondents. AVG, McAfee and Kaspersky have similarities according to respondents' perceptions.
APA, Harvard, Vancouver, ISO, and other styles
5

Nurhayati, Ai, and Frencius Frencius. "Mapping Perception of Consumer Antivirus Software with Multidimensional Scaling Method." APTIKOM Journal on Computer Science and Information Technologies 4, no. 3 (November 1, 2019): 91–95. http://dx.doi.org/10.11591/aptikom.j.csit.13.

Full text
Abstract:
Antivirus software industry is growing rapidly in the world in 2018. The domestic antivirus software industry must be able to compete on a global scale. To face free trade, Indonesia's antivirus software industry must be able to know its position in the minds of consumers, especially domestic consumers. In this research, Smadav will represent the antivirus software industry from Indonesia.In this research want to know how the position of smadav compared with its current competitors, namely Avast, Avira, AVG, Kaspersky, McAfee and Norton. This research is only done to map antivirus software based on similarity according to respondent's perception.This research uses Multidimensional scaling (MDS) method through SPSS software program version 23. The results showed that there are three groups of different antivirus software based on similarity level according to the respondent's perception.On the two-dimensional and three-dimensional maps Norton antivirus software, Avast and Avira have similar resemblance according to the respondent's perception, because the location is closest and is in the same quadrant. Smadav differs according to perceptions of respondents. AVG, McAfee and Kaspersky have similarities according to respondents' perceptions.
APA, Harvard, Vancouver, ISO, and other styles
6

Haritsah, Ma'arij, Adityas Widjajarto, and Ahmad Almaarif. "Analisis Karakteristik Antivirus Berdasarkan Aktivitas Malware menggunakan Analisis Dinamis." Journal of Information System Research (JOSH) 4, no. 2 (January 31, 2023): 693–700. http://dx.doi.org/10.47065/josh.v4i2.2908.

Full text
Abstract:
Malware, short for “Malicious Software”, is a program specifically designed to perform an activity that can harm software on a victim's device. Examples of commonly found malware include trojans, ransomware and downloaders. It is important for computer users to recognize and avoid malware when using computer devices. Therefore, computer users can overcome malware attacks by using protection software specifically for computer devices using Antivirus software designed to prevent, find, detect, and remove the types of malware that have been mentioned previously. In this study, the dynamic analysis method is used to determine malware activity by running it and monitoring the activity that occurs. This method is usually used to identify the actions that malware performs when it runs. The results showed that the higher the number of malware activities, the higher the metrics tested on the antivirus, such as CPU, memory, disk, and scan time. Regarding the removable drive protection feature, Avast antivirus is relatively more efficient compared to other antiviruses because it has an average CPU usage, low memory, a fairly high detection rate, and fast scan times. Kaspersky Antivirus is relatively the most effective in detecting malware samples with the highest detection rate of 100%. Meanwhile, the Windows Defender antivirus is relatively the weakest in terms of detection rate because it has the lowest detection rate.
APA, Harvard, Vancouver, ISO, and other styles
7

Shevchenko, Svitlana, Pavlo Skladannyi, and Maksym Martseniuk. "ANALYSIS AND RESEARCH OF THE CHARACTERISTICS OF STANDARDIZED IN UKRAINE ANTIVIRUS SOFTWARE." Cybersecurity: Education Science Technique, no. 4 (2019): 62–71. http://dx.doi.org/10.28925/2663-4023.2019.4.6271.

Full text
Abstract:
The article is devoted to the problem of information security, namely the study of the characteristics of antivirus programs which are standardized in Ukraine. The study used statistical methods to analyze the characteristics of antivirus software and comparative methods of comparing the various types of such programs. Relying on researches in scientific literature, the main threats to information security in the field of information technology were analyzed. The emphasis is placed on the fact that antivirus software is the most effective protection against malicious software (malware). The basic methods of work of the antivirus – signature and heuristic – are described. The list of standardized in Ukraine antivirus programs is determined. The study was based on the quantitative and qualitative results which while testing had obtained by the independent testing laboratory AV-Comparatives (Austria), the independent Virus Bulletin (VB) laboratory for testing and certification in the field of security, the Center for antivirus protection information of the State Special Communication Service of Ukraine. The comparative analysis of the main characteristics of antivirus programs was carried out, namely: antivirus and anti-spyware; anti-phishing; anti-rootkit protection against exploits; Intrusion Prevention System; Real-time protection; parental control; host-based firewall; antispam; protection against network attacks; home network protection; anti-theft; password management.
APA, Harvard, Vancouver, ISO, and other styles
8

Nurhayati, Ai, Aditya Gautama, and Muchammad Naseer. "Decision making model design for antivirus software selection using Factor Analysis and Analytical Hierarchy Process." MATEC Web of Conferences 154 (2018): 03006. http://dx.doi.org/10.1051/matecconf/201815403006.

Full text
Abstract:
Virus spread increase significantly through the internet in 2017. One of the protection method is using antivirus software. The wide variety of antivirus software in the market tends to creating confusion among consumer. Selecting the right antivirus according to their needs has become difficult. This is the reason we conduct our research. We formulate a decision making model for antivirus software consumer. The model is constructed by using factor analysis and AHP method. First we spread questionnaires to consumer, then from those questionnaires we identified 16 variables that needs to be considered on selecting antivirus software. This 16 variables then divided into 5 factors by using factor analysis method in SPSS software. These five factors are security, performance, internal, time and capacity. To rank those factors we spread questionnaires to 6 IT expert then the data is analyzed using AHP method. The result is that performance factors gained the highest rank from all of the other factors. Thus, consumer can select antivirus software by judging the variables in the performance factors. Those variables are software loading speed, user friendly, no excessive memory use, thorough scanning, and scanning virus fast and accurately.
APA, Harvard, Vancouver, ISO, and other styles
9

Kasuya, Masaki, and Kenji Kono. "Screening Legitimate and Fake/Crude Antivirus Software." IPSJ Online Transactions 7 (2014): 43–51. http://dx.doi.org/10.2197/ipsjtrans.7.43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sukwong, Orathai, Hyong Kim, and James Hoe. "Commercial Antivirus Software Effectiveness: An Empirical Study." Computer 44, no. 3 (March 2011): 63–70. http://dx.doi.org/10.1109/mc.2010.187.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Collinson, Helen. "Taking the measure of NetWare antivirus software." Computers & Security 14, no. 6 (January 1995): 522. http://dx.doi.org/10.1016/0167-4048(95)99326-k.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Garba, Faisal A., Rosemary M. Dima, A. Balarabe Isa, A. Abdulrazaq Bello, A. Sarki Aliyu, F. Umar Yarima, and S. Abbas Ibrahim. "Re-Evaluating the Necessity of Third-Party Antivirus Software on Windows Operating System." Journal of Cybersecurity and Information Management 10, no. 1 (2022): 18–33. http://dx.doi.org/10.54216/jcim.090105.

Full text
Abstract:
There is a general assumption that one must purchase costly antivirus software products to defend one’s computer system. However, if one is using the Windows Operating System, the question that arises is whether one needs to purchase antivirus software or not. The Windows operating system has a market share of 31.15% behind Android with a market share of 41.56% worldwide amongst all the operating systems. This makes Windows a prime target for hacking due to its large user base. Windows 11 a recent upgrade to the Windows operating system has claimed to have taken its security to the next level. There is a need to evaluate the capability of the Windows 11 default security against antivirus evasion tools. This research investigated the capability of Windows 11 default security by evaluating it against 6 free and open-source antivirus evasion tools: TheFatRat, Venom, Paygen, Defeat Defender, Inflate and Defender Disabler. The criteria for the selection of the antivirus evasion tools were free and open source and recently updated. A research lab was set up using Oracle VirtualBox where two guest machines were installed: a Windows 11 victim machine and the Kali Linux attacking machine. The antivirus evasion tools were installed on the Kali Linux machine one at a time to generate a malware and pass it to the victim machine. Apache web server was used in holding the malicious sample for the Windows 11 victim machine to download. A score of 2 was awarded to an antivirus evasion tool that successfully evaded the Windows 11 security and created a reverse connection with the attacking machine. From the research results: TheFatRat had a 25% evasion score, Venom had 20% while the rest had a 0% evasion score. None of the payloads generated with the antivirus evasion tools was able to create a connection with the Kali Linux attacking machine. The research results imply that the default Windows 11 security is good enough to stand on its own. A third-party antivirus solution will only supplement the already good protection capability of Windows 11.
APA, Harvard, Vancouver, ISO, and other styles
13

Bohra, Vanshika. "Antivirus Software, its Working Techniques, Drawbacks and an Account on Fake Antivirus Programs." International Journal for Research in Applied Science and Engineering Technology 9, no. 5 (May 31, 2021): 14–17. http://dx.doi.org/10.22214/ijraset.2021.34027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Manalu, Susi Yanti, and Jamaluddin Jamaluddin. "ANALISIS KEAMANAN ANTI VIRUS BERBASIS WEB." Majalah Ilmiah METHODA 12, no. 2 (August 31, 2022): 143–46. http://dx.doi.org/10.46880/methoda.vol12no2.pp143-146.

Full text
Abstract:
Along with the rapid development of the use of computers as one of the human tools in various fields of work in life, viruses are certainly one of the threats and obstacles and slow down the work process of the computer system. Anti-virus is a computer program that is a type of software used to prevent, detect, secure, and remove computer viruses from computer systems. Anti-virus is often referred to as virus protection software as well as virus protection software. infected with the virus or not. Viruses usually attack computers that are not protected by anti-virus, but not all antiviruses can clean viruses. Symptoms that occur when the computer has been exposed to a virus are the computer becomes slow when used, computer data cannot be opened or is often lost, the computer restarts by itself and many shortcut programs on the computer. if we are confused about choosing an antivirus then look for an antivirus that is already widely used and has a big name, because they will do patching and updating the database more often than the antivirus itself.
APA, Harvard, Vancouver, ISO, and other styles
15

Min, Byungho, Vijay Varadharajan, Udaya Tupakula, and Michael Hitchens. "Antivirus security: naked during updates." Software: Practice and Experience 44, no. 10 (April 22, 2013): 1201–22. http://dx.doi.org/10.1002/spe.2197.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Samociuk, Dominik. "Antivirus Evasion Methods in Modern Operating Systems." Applied Sciences 13, no. 8 (April 19, 2023): 5083. http://dx.doi.org/10.3390/app13085083.

Full text
Abstract:
In order to safeguard one’s privacy while accessing the internet, it is crucial to have an antivirus program installed on the device. Despite their usefulness in protecting against malware, these programs are not foolproof. Cybercriminals have access to numerous techniques and tools for circumventing antivirus software, which can greatly aid them in their illicit activities. The objective of this research was to examine the most prevalent methods and tools for bypassing antivirus software and to demonstrate how readily accessible and simple they are to use. The aim of this paper is to raise awareness among readers about the associated risks and to assist internet users in protecting themselves from potential threats. The findings of the research indicate that the efficacy of evasion tools is positively correlated with their age and popularity. Tests have shown that, with the latest updates, contemporary antivirus software is capable of resisting virtually all of the tested methods generated using default settings. However, the most significant aspect of this paper is the section presenting experiments with basic but powerful modifications to established evasion mechanisms, which have been found to deceive modern, up-to-date antivirus software.
APA, Harvard, Vancouver, ISO, and other styles
17

Kurniawati, Ana, and Ardiansyah Ardiansyah. "ANALISIS PERFORMA PERANGKAT LUNAK ANTIVIRUS DENGAN MENGGUNAKAN METODOLOGI PENGUKURAN PERFORMANCE." Jurnal Ilmiah Matrik 22, no. 1 (March 30, 2020): 43–54. http://dx.doi.org/10.33557/jurnalmatrik.v22i1.838.

Full text
Abstract:
This research aims to observe the performance of licensed enterprise antivirus software. The company Antivirus researched is Trend Micro Worry-Free Service and Kaspersky Endpoint Security. To get the data done testing on the specified antivirus parameters using the help of tools like Rebooter, BootRacer, Teracopy, Process Explorer and IP Messenger. Testing both antivirus software did as many as 8 parameters are boot time, restart, full scan, copy-paste files and use memory capacity during a full scan or when idle. The results of the data found at random are analyzed with statistical tests using Test T and test F. Tests conducted to indicate there is no significant average score difference from the test result value of 8 antivirus parameters. The result of the T-Test statistical analysis and F-test is that both anti-virus product has the advantages and disadvantages in each of the parameters with the speed of time and memory capacity used. But when calculated as a whole, antivirus Kaspersky Endpoint Security becomes the best antivirus performance.
APA, Harvard, Vancouver, ISO, and other styles
18

THANOON, Karam H., Basim MAHMOOD, and Marwah M. A. DABDAWB. "THE EFFECT OF MALWARE’S APIS RELATIONS ON SOFTWARE SECURITY DESIGN." MINAR International Journal of Applied Sciences and Technology 4, no. 1 (March 1, 2022): 1–157. http://dx.doi.org/10.47832/2717-8234.10.14.

Full text
Abstract:
Recent years have witnessed a great revolution in web technologies and their applications. Most of these applications are connected to the Internet. One of the most frequent issues in these applications is the security issue. Malware is the main reason behind this issue since they harm users in many different aspects such as damaging files, stealing credentials, operating system malfunctioning, etc. Therefore, many companies around the world develop antiviruses software aiming to mitigate the security issue. Most of the known viruses can access users’ computers or web accounts through some APIs. Therefore, antivirus companies try to update the API databases of their software periodically. This paper suggests a method for investigating the relations among different kinds of malware in terms of the API they used. Then, it provides recommendations about this malware and its APIs. The method followed in this work is based on concepts inspired by network science. The malware and its APIs are modeled as a network with nodes and edges. The results show interesting facts about the investigated malware that are of interest for software security architects and give the relations between various malware which call the same API function, depending on that malicious software behavior can be detected by antivirus or anti-malware engine.
APA, Harvard, Vancouver, ISO, and other styles
19

Aditiawarman, Umar, Alfian Dody, Teddy Mantoro, Haris Al Qodri Maarif, and Anggy Pradiftha. "Evading Antivirus Software Detection Using Python and PowerShell Obfuscation Framework." MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer 22, no. 3 (July 14, 2023): 519–28. http://dx.doi.org/10.30812/matrik.v22i3.3088.

Full text
Abstract:
Avoiding antivirus detection in penetration testing activities is tricky. The simplest, most effective, and most efficient way is to disguise malicious code. However, the obfuscation process will also be very complex and time-consuming if done manually. To solve this problem, many tools or frameworks on the internet can automate the obfuscation process, but how effective are obfuscation tools to avoid antivirus detection are. This study aimed to provide an overview of the effectiveness of the obfus- cation framework in avoiding antivirus detection. This study used experimental design to test and determine the effectiveness of the payload obfuscation process. The first step was generating Python and PowerShell payloads, followed by the obfuscation process. The results showed that by using the right method of obfuscation, malware could become completely undetectable. The automatic obfus- cation process also did not deteriorate the malware’s function. It was proven that the malware could run and open a connection on the server. These findings required more Python obfuscator techniques to determine the effectiveness of the obfuscated payload on the target machines using both static and dynamic analysis
APA, Harvard, Vancouver, ISO, and other styles
20

Koloseni, Daniel, and Eliamani Mathew Sedoyeka. "The Adoption of Security Control Apps among Smartphone Users in Tanzania." International Journal of Technology Diffusion 10, no. 4 (October 2019): 1–18. http://dx.doi.org/10.4018/ijtd.2019100101.

Full text
Abstract:
Threats to mobile devices and smartphones, in particular, are on the rise, suggesting that data and information residing in the mobile device such as smartphones are in danger of being attacked. The current study employs an extended TBP as a theoretical framework to investigate the adoption of security control apps (i.e. antivirus) to safeguard against the attacks. A theoretical framework was tested using structural equation modelling (SEM) with data collected from 233 respondents. The study found that social influence, attitude and security awareness have an influence on the intention to adopt antivirus software while perceived behavioral control and individual risk propensity have no influence. Further security awareness has an influence on the attitude of smartphone users towards using antivirus software.
APA, Harvard, Vancouver, ISO, and other styles
21

Nazarenko, M. A., A. I. Gorobets, D. V. Miskov, V. V. Muravyev, and A. S. Novikov. "ANTIVIRUS SOFTWARE AND INDUSTRIAL CYBER SECURITY SYSTEM CERTIFICATION IN RUSSIA." Russian Technological Journal 7, no. 1 (February 28, 2019): 48–56. http://dx.doi.org/10.32362/2500-316x-2019-7-1-48-56.

Full text
Abstract:
The article is dedicated to issues in certification of antivirus software and industrial cyber security systems. It was shown that certification time in Russia is much longer than in the USA, European Union and Germany. The life time and the development time of products of this field were analyzed in the article. Each variable was specified for new products and for new versions of existing products. Some statistical methods were used in the article: Cronbach’s alfa, t-statistics, and median value similarity that are typical for the articles in quality management. As a result, it was found that certification time in Russia for industrial cyber security systems is significantly longer than in other analyzed countries, up to three-fold. Product development and life time are also longer. However, the most important result is that certification in Russia adds from 32.1 to 40 percent of time to the development of a new version or a new product, correspondingly, whereas in other investigated countries these numbers are about 17 percent. Reduction of certification time will increase new product development efficiency in the field of cyber security, which will improve positions of Russian products at the international mark et.
APA, Harvard, Vancouver, ISO, and other styles
22

Andrushchak, І. Ye, Y. Y. Matviiv, and V. A. Koshelyuk. "Components of viruses and antivirus software in modern information security." COMPUTER-INTEGRATED TECHNOLOGIES: EDUCATION, SCIENCE, PRODUCTION, no. 48 (October 1, 2022): 26–30. http://dx.doi.org/10.36910/6775-2524-0560-2022-48-04.

Full text
Abstract:
In fact, in today's conditions of continuous innovative development of technologies, in the field of programming, computer networks and the Internet, the dark side of progress continues to grow at great rates: virus software. As a result, in this article we will try to focus on all aspects of the fight against viruses: prevention of infection, methods of detecting malicious programs, their destruction, as well as elimination of consequences. To do this, we conducted research and study of the main scientific sources on this topic and statistical data. As a result, this article focuses on different types of viruses and analyzes the methods of their classification, detection and destruction.
APA, Harvard, Vancouver, ISO, and other styles
23

Mamaghani, Farrokh. "Evaluation and selection of an antivirus and content filtering software." Information Management & Computer Security 10, no. 1 (March 2002): 28–32. http://dx.doi.org/10.1108/09685220210417481.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Pérez-Sánchez, Antonio, and Rafael Palacios. "Evaluation of Local Security Event Management System vs. Standard Antivirus Software." Applied Sciences 12, no. 3 (January 20, 2022): 1076. http://dx.doi.org/10.3390/app12031076.

Full text
Abstract:
The detection and classification of threats in computer systems has been one of the main problems researched in Cybersecurity. As technology evolves, the tactics employed by adversaries have also become more sophisticated to evade detection systems. In consequence, systems that previously detected and classified those threats are now outdated. This paper proposes a detection system based on the analysis of events and matching the risk level with the MITRE ATT&CK matrix and Cyber Kill Chain. Extensive testing of attacks, using nine malware codes and applying three different obfuscation techniques, was performed. Each malicious code was analyzed using the proposed event management system and also executed in a controlled environment to examine if commercial malware detection systems (antivirus) were successful. The results show that evading techniques such as obfuscation and in-memory extraction of malicious payloads, impose unexpected difficulties to standard antivirus software.
APA, Harvard, Vancouver, ISO, and other styles
25

Meghana, Kvs, and S. Sivaprasad. "Comparative Analysis of Antiviral Properties of Carbohydrates Derivatives over Commercial Antiviral Drugs." CARDIOMETRY, no. 25 (February 14, 2023): 1577–83. http://dx.doi.org/10.18137/cardiometry.2022.25.15771583.

Full text
Abstract:
Aim: The study is about to compare the antiviral properties of gluconolactone derivatives to those of commercial antiviral drugs, using docking to see how the ligand, protein, and antiviral drugs interact molecularly. Materials And Methods: The 3 Dimensional structures of protein and ligands were procured from the PubChem, Drug bank, and PDB databases. The sample size was calculated using G power with pretest power at 80% and alpha value of 0.05. The sample size per group is 10 and total sample size is 30. Docking studies of protein and ligands were performed using Auto dock software. Statistics of the interactions were analyzed using IBM SPSS software. Result: Molecular interactions revealed that Ribavirin shows more affinity towards the protein compared to gluconolactone and Phosphonoformate. The binding affinity values were compared using SPSS software, it reveals that the statistical insignificance observed between the gluconolactone and Phosphonoformate is 0.263 and for gluconolactone and Ribavirin is 0.565 Conclusion: The antiviral Ribavirin appears to be more specific and selectively works against the target protein when compared to the antivirus Phosphonoformate.
APA, Harvard, Vancouver, ISO, and other styles
26

Thomas, Remya, and M. Nachamai. "Performance Investigation of Antivirus - A Comparative Analysis." Oriental journal of computer science and technology 10, no. 1 (March 24, 2017): 201–6. http://dx.doi.org/10.13005/ojcst/10.01.27.

Full text
Abstract:
Antivirus as name implies prevent the devices such as computers, mobiles and pen-drive from viruses. All gadgets which interact with open network are prone to virus. Virus is a malicious software program which replicates by copying its code multiple times or by infecting any computer program (like modifying the existing program) which can affect its process. Virus perform harmful task on affected host computer such as possessing on hard disk, CPU time, accessing private information etc. This paper specifies the performance of (McAFee, Avast, Avira, Bitdefender, Norton) antivirus and its effectiveness on the computer. The performance is tested based on the time acquired by each antivirus to act on a computer. The parameters used to analyze the performance are quick scan, full scan and custom scan with respect to time. Through the analysis Bitdefender performance is better than other selected antivirus.
APA, Harvard, Vancouver, ISO, and other styles
27

O. E., Rubtsov, Norkina A. N., and Chicherov K.A. "Information Protection Tools for Android-based Mobile Devices." KnE Social Sciences 3, no. 2 (February 15, 2018): 235. http://dx.doi.org/10.18502/kss.v3i2.1548.

Full text
Abstract:
Presently, the issue of protecting information and personal data contained in mobile devices is of vital importance. The use of cutting-edge powerful smartphones presented by manufacturers as a substitute for personal computers, laptops and tablets, stresses the need for utilizing both built-in free information protection features and special antivirus software manufactured by recognized global developers. The article reveals the effectiveness of using built-in information protection tools for Android-based mobile devices and presents a comparative characteristic of similar tools applied with the help of up-to-date antivirus software. Keywords: mobile devices, information, personal data, cyber threats, Android-based, viruses, protection of information (information protection), smartphones, security.
APA, Harvard, Vancouver, ISO, and other styles
28

Moussas, Vassilios, and Antonios Andreatos. "Malware Detection Based on Code Visualization and Two-Level Classification." Information 12, no. 3 (March 11, 2021): 118. http://dx.doi.org/10.3390/info12030118.

Full text
Abstract:
Malware creators generate new malicious software samples by making minor changes in previously generated code, in order to reuse malicious code, as well as to go unnoticed from signature-based antivirus software. As a result, various families of variations of the same initial code exist today. Visualization of compiled executables for malware analysis has been proposed several years ago. Visualization can greatly assist malware classification and requires neither disassembly nor code execution. Moreover, new variations of known malware families are instantly detected, in contrast to traditional signature-based antivirus software. This paper addresses the problem of identifying variations of existing malware visualized as images. A new malware detection system based on a two-level Artificial Neural Network (ANN) is proposed. The classification is based on file and image features. The proposed system is tested on the ‘Malimg’ dataset consisting of the visual representation of well-known malware families. From this set some important image features are extracted. Based on these features, the ANN is trained. Then, this ANN is used to detect and classify other samples of the dataset. Malware families creating a confusion are classified by a second level of ANNs. The proposed two-level ANN method excels in simplicity, accuracy, and speed; it is easy to implement and fast to run, thus it can be applied to antivirus software, smart firewalls, web applications, etc.
APA, Harvard, Vancouver, ISO, and other styles
29

Hsu, Jane Lu, and Ya-Lan Su. "USAGE OF UNAUTHORIZED SOFTWARE IN TAIWAN." Social Behavior and Personality: an international journal 36, no. 1 (January 1, 2008): 1–8. http://dx.doi.org/10.2224/sbp.2008.36.1.1.

Full text
Abstract:
In this study usage of unauthorized software was examined in detail to reveal the methods by which users obtain pirated software, the quantities and varieties of pirated software in use, and the evaluations and intentions of repeat purchases. In general, computer users who are younger and have a limited budget are more likely to use pirated software. The most commonly used pirated software includes operation systems, office software, antivirus, and games/entertainment software. Consumers who prefer using unauthorized software would have obtained close to nine pirated software products in six months, and about two thirds of these types of users have intentions to obtain pirated software again.
APA, Harvard, Vancouver, ISO, and other styles
30

Chevychelov, A. V., A. V. Burmistrov, and K. Yu Voyshhev. "Detecting malicious software using machine learning." Issues of radio electronics, no. 11 (November 20, 2019): 42–45. http://dx.doi.org/10.21778/2218-5453-2019-11-42-45.

Full text
Abstract:
Today, most malware detection tools (Trojans): trojans, spyware, adware, worms, viruses, and ransomware are based on a signature approach that is ineffective for detecting polymorphs and malware whose signatures have not been recorded in antivirus database. This article explores methods for detecting opcodes in malware using machine learning algorithms. The study is carried on a Microsoft dataset containing 21653 examples of malicious code. The 20 most informative parameters based on the Fisher criterion are distinguished, methods for selecting parameters and various classifiers (logistic decision tree, random forest, naive Bayesian classifier, random tree) are compared, as a result of which an accuracy close to 100% is achieved.
APA, Harvard, Vancouver, ISO, and other styles
31

Tikhomirov, Pavel A. "Lessons of Centralized Procurement of Domestic Office and Antivirus Software in 2019–2020 Years." Economic Strategies 144, no. 5 (October 20, 2021): 122–33. http://dx.doi.org/10.33917/es-5.179.2021.122-133.

Full text
Abstract:
The article shows effects assessment of procurement process centralisation and centralized purchasing; describes case of centralized procurement of domestic office and antivirus software for federal government bodies; explain advantages and disadvantages; forms recommendations for future centralized procurement.
APA, Harvard, Vancouver, ISO, and other styles
32

Al-Saleh, Mohammed Ibrahim, Antonio M. Espinoza, and Jedediah R. Crandall. "Antivirus performance characterisation: system-wide view." IET Information Security 7, no. 2 (June 1, 2013): 126–33. http://dx.doi.org/10.1049/iet-ifs.2012.0192.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Suryanti, Etik, Abdul Rahem, and Anita Purnamayanti. "PROFIL PENGGUNAAN OBAT ANTIVIRUS COVID-19 DI RSUD dr. MURJANI-SAMPIT." Jurnal Ilmiah Ibnu Sina (JIIS): Ilmu Farmasi dan Kesehatan 7, no. 1 (March 29, 2022): 116–23. http://dx.doi.org/10.36387/jiis.v7i1.842.

Full text
Abstract:
Coronavirus Disease 2019 (Covid-19) is an infectious disease caused by Severe Acute Respiratory Syndrome Coronavirus 2 (SARSCoV-2). The World Health Organization (WHO) until now still defines Covid-19 as a global pandemic where this pandemic is the cause of the biggest public health crisis in this century. RSUD dr. Murjani-Sampit uses several antivirals, including Oseltamivir 75 mg, Favipiravir 200 mg, Remdesivir 200 mg. The purpose of this study was to determine the antiviral profile given to covid-19 patients at dr. Murjani-Sampit. This study used a total sample of hospitalized patients who were given COVID-19 antiviral therapy in the period August 2021. This research method used an observational research design with retrospective sampling. Data collection techniques based on observation of patient prescription data recorded in the pharmacy installation management information system of RSUD dr. Murjani-Sampit. The analytical method used is descriptive analysis with the most data on the use of antiviral drugs and the average percentage for the period August 2021 at dr. Murjani-Sampit which opened 275 patients. The results showed that the most widely administered antivirals were favipiravir 200 mg in 249 patients (90.54%), remdesivir 200 mg in 17 patients (6.18%) and oseltamivir as adjuvant or additional therapy due to influenza in 9 patients (3.27%). The conclusion of this study is that the antivirals used include oseltamivir 75 mg 3.27%, favipiravir 200 mg 90.54%, and remdesivir 200 mg 6.18%.
APA, Harvard, Vancouver, ISO, and other styles
34

A. Incherevsky, A. "Replacement of imported software for modern Russian companies and businesses." Upravlenie kachestvom (Quality management), no. 4 (March 10, 2023): 22–30. http://dx.doi.org/10.33920/pro-01-2304-04.

Full text
Abstract:
In 2022 and 2023, many specialists from various industries and businesses will actively witness the process of import substitution in many business segments. For many Russian companies, the question of how to switch to domestic software without loss of quality and maintaining work efficiency is relevant. The analytical review contains a description of the key solutions available to support the functioning of companies of any size: operating systems, office systems, enterprise systems of the ERP and CRM class, antivirus programs. In conclusion, the possibility of using domestic software is summed up.
APA, Harvard, Vancouver, ISO, and other styles
35

Lu, Xiaofeng, Fei Wang, Cheng Jiang, and Pietro Lio. "A Universal Malicious Documents Static Detection Framework Based on Feature Generalization." Applied Sciences 11, no. 24 (December 20, 2021): 12134. http://dx.doi.org/10.3390/app112412134.

Full text
Abstract:
In this study, Portable Document Format (PDF), Word, Excel, Rich Test format (RTF) and image documents are taken as the research objects to study a static and fast method by which to detect malicious documents. Malicious PDF and Word document features are abstracted and extended, which can be used to detect other types of documents. A universal static detection framework for malicious documents based on feature generalization is then proposed. The generalized features include specification check errors, the structure path, code keywords, and the number of objects. The proposed method is verified on two datasets, and is compared with Kaspersky, NOD32, and McAfee antivirus software. The experimental results demonstrate that the proposed method achieves good performance in terms of the detection accuracy, runtime, and scalability. The average F1-score of all types of documents is found to be 0.99, and the average detection time of a document is 0.5926 s, which is at the same level as the compared antivirus software.
APA, Harvard, Vancouver, ISO, and other styles
36

SAPUTRI, SEVTY WAHIDDIRANI. "PEMILIHAN SOFTWARE ANTIVIRUS UNTUK LABORATORIUM KOMPUTER AKUNTANSI DENGAN METODE AHP ( ANALYTICAL HIERARCHY PROCESS )." Jurnal Akuntansi : Kajian Ilmiah Akuntansi (JAK) 5, no. 2 (July 14, 2018): 159. http://dx.doi.org/10.30656/jak.v5i2.672.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Sahara, Sucitra, Rizqi Agung Permana, and Hariyanto Hariyanto. "Particle Swarm Optimization pada Analisa Review Software Antivirus Menggunakan Metode K-Nearest Neighbors." INFORMATICS FOR EDUCATORS AND PROFESSIONAL : Journal of Informatics 4, no. 2 (June 2, 2020): 123. http://dx.doi.org/10.51211/itbi.v4i2.1313.

Full text
Abstract:
Abstrak: Virus pada komputer menjadi hal yang membahayakan bagi para pengguna komputer perorangan maupun perusahaan yang telah menerapkan sistem terkomputerisasi. Virus program yang didesain untuk tujuan jahat dapat merusak bagian tertentu dari komputer, bahkan yang paling merugikan adalah dapat merusak data penting pada perusahaan. Dalam hal ini maka diciptakanlah sebuah software anti virus, perkembangan anti virus selalu lebih lambat dari virus itu sendiri, sehingga peneliti akan mengadakan penyeleksian software anti virus pada suatu opini atau berdasarkan komentar masyarakat yang telah menggunakan software anti virus produk tertentu dan dituangkan ke media online seperti komentar pada suatu situs penjualan produk tersebut. Berdasarkan ribuan komentar akan diolah dan dikelompokkan pada jenis kata teks positif dan teks negatif, dan peneliti membuat klasifikasi data dengan menggunakan metode algoritma k-Nearest Neighbor (k-NN), algoritma k-NN adalah salah satu algoritma yang sesuai dalam penelitian kali ini. Peneliti menemukan bahwa algoritma k-NN mampu mengolah data set yang sudah dikelompokan pada teks positif dan negatif khususnya dalam pemilihan teks, dan penerapan metode optimasi Particle Swarm Optimization (PSO) yang dikombinasikan dengan k-NN diharapkan mampu meningkatkan nilai akurasi sehingga datanya lebih kuat dan valid. Sebelum data set diolah menggukanan optimasi PSO hanya menggunakan metode k-NN akurasi data yang diperoleh 70,50% sedangkan hasil akurasi setelah penggunaan metode k-nn dan optimasi PSO didapatkan nilai akurasi sebesar 83,50%. Dapat disimpulkan bahwa penggunaan optimasi PSO dan metode k-NN sangat sesuai pada konsep text mining dan penyeksian pada data set berupa text. Kata kunci: Analisis Review, Optimasi Particle Swarm Optimization, Metode k-Nearest Neighbor. Abstract: Viruses on computers become dangerous for individual computer users and companies that have implemented computerized systems. Virus programs that are designed for malicious purposes can damage certain parts of the computer, even the most detrimental is that it can damage important data on the company. In this case an anti-virus software is created, the development of anti-virus is always slower than the virus itself, so researchers will conduct an anti-virus software selection on an opinion or based on public comments that have used a particular product's anti-virus software and poured it into online media such as comment on a product sales site. Of the thousands of comments will be processed and grouped on the type of positive and negative text words, and researchers make data classification using the k-Nearest Neighbor (k-NN) algorithm method, the k-NN algorithm is one of the appropriate algorithms in this study. The researcher found that the k-NN algorithm is able to process data sets that have been grouped in positive and negative texts, especially in text selection, and the application of the Particle Swarm Optimization (PSO) optimization method combined with k-NN is expected to be able to increase the accuracy value so that the data is stronger and valid. Before the data set is processed using PSO optimization only using the k-NN method the accuracy of the data obtained is 70.50% while the accuracy results after the use of the k-nn method and PSO optimization obtained an accuracy value of 83.50%. It can be concluded that the use of PSO optimization and the k-NN method are very compatible with the concept of text mining and correction of text data sets. Keywords: Analysis Review, k-Nearest Neighbor Method, Particle Swarm Optimization optimization
APA, Harvard, Vancouver, ISO, and other styles
38

Gordon, Sarah. "A short course in antivirus software testing: seven simple rules for evaluating tests." Network Security 2004, no. 6 (June 2004): 17–18. http://dx.doi.org/10.1016/s1353-4858(04)00094-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Jardine, Eric. "The Case against Commercial Antivirus Software: Risk Homeostasis and Information Problems in Cybersecurity." Risk Analysis 40, no. 8 (June 22, 2020): 1571–88. http://dx.doi.org/10.1111/risa.13534.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Astakhov, D. S., N. O. Lysenko, V. B. Mazurenko, and А. I. Fedorovych. "Analysis of Modern Anti-Virus Software in Cyber Security Tasks." Science and Transport Progress, no. 5(95) (October 18, 2021): 27–35. http://dx.doi.org/10.15802/stp2021/253290.

Full text
Abstract:
Purpose. The research is aimed at gaining general knowledge about modern anti-virus software. Because it is one aspect of cybersecurity, and is subject to ongoing discussions about its appropriateness. Methodology. To obtain data, the authors conducted a review of world literature on the topic of work using full-text and abstract databases. Signature and heuristic methods of antivirus software operation are considered. As well as the conditional division of these products into programs-detectors, programs-doctors, programs-auditors, programs-filters, programs-immunizers was made. Findings. Content analysis of publications in the direction of anti-virus software proves the number of aspects studied. The question of the ability of such software not only to recognize the threat, but also to be able to destroy it is being studied. To perform this task, the antivirus must have the following functions: regular (or real-time) scanning of system files and programs; scanning the content of messengers and e-mail; full computer scan at the user's command; monitoring of incoming and outgoing network traffic; elimination of the malware operation consequences. In addition, a comparative analysis of the most popular anti-virus software makes it possible to identify the disadvantages and advantages of each of them. Originality. Systematic and generalized analysis of the existing and most common anti-virus software has been further developed, which allows ordinary users to make informed choices about installing such software packages. Practical value. Based on the results obtained, it is possible to adjust your own actions regarding safe work on the Internet. In addition, the article aims to dispel myths suggesting that users do not protect their computers from malware at all. These studies can also be useful in studying the discipline "Fundamentals of Software Testing", the organization of scientific and practical seminars, refresher courses and etc.
APA, Harvard, Vancouver, ISO, and other styles
41

Bavishi, Ujaliben Kalpesh, and Bhavesh Madanlal Jain. "Malware Analysis." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 12 (January 3, 2018): 27. http://dx.doi.org/10.23956/ijarcsse.v7i12.507.

Full text
Abstract:
Malware, also known as malicious software affects the user’s computer system or mobile devices by exploiting the system’s vulnerabilities. It is a major threat to the security of the computer systems. Some of the types of malwares that are most commonly used are viruses, trojans, worms, etc. Nowadays, there is a widespread use of malware which allows malware author to get sensitive information like bank details, contact information which is a serious threat in the world. Most of the malwares are spread through internet because of its frequent use which can destroy large systems piercing through network. Hence, in this paper, we focus on analyzing malware using different tools which can analyze the malware in a restricted environment. Since many malware authors uses self-modifying code and obfuscation, it is very difficult for the traditional antivirus software to detect the malware which identifies that it is under scan and it can change its execution sequence. So, in order to address the shortcomings of the traditional antivirus software, we will be discussing some of the analysis tools which runs analysis on the malware in an effective manner and helps us to analyze the malware which can help us to protect our system’s information.
APA, Harvard, Vancouver, ISO, and other styles
42

Anisimov, V. G., E. G. Anisimov, T. N. Saurenko, and V. P. Los’. "Performance Evaluation of Antivirus Systems for Computer Networks." Automatic Control and Computer Sciences 56, no. 8 (December 2022): 883–87. http://dx.doi.org/10.3103/s0146411622080016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Shukla, J. B., Gaurav Singh, Poonam Shukla, and Agraj Tripathi. "Modeling and analysis of the effects of antivirus software on an infected computer network." Applied Mathematics and Computation 227 (January 2014): 11–18. http://dx.doi.org/10.1016/j.amc.2013.10.091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Ntantogian, Christoforos, Georgios Poulios, Georgios Karopoulos, and Christos Xenakis. "Transforming malicious code to ROP gadgets for antivirus evasion." IET Information Security 13, no. 6 (November 1, 2019): 570–78. http://dx.doi.org/10.1049/iet-ifs.2018.5386.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Rodriguez, Miranda. "All Your IP Are Belong to Us." Texas A&M Law Review 3, no. 3 (May 2016): 663–89. http://dx.doi.org/10.37419/lr.v3.i3.7.

Full text
Abstract:
The cybersecurity and cybercrime industries are tied together in an arms race where both seek out new security vulnerabilities to exploit on offense or to remediate on defense. Malware (malicious software) offers one of the primary weapons pioneering new computer technologies on both sides. However, the average Internet user sees malware at best as an annoyance that is merely the price of surfing the web. It is clear that cybersecurity is a business and a successful one. The cybersecurity industry maintains copyrights and patents on our cyber defense technologies— antivirus software, firewalls, intrusion prevention systems, and more. There are no federal copyrights and patents on malware, even regarding the cybersecurity industry’s creations. From an intellectual property perspective, there is no difference between ordinary software and malicious software. Malware, as offensive software, can and should be protected, just as we protect our defensive software.
APA, Harvard, Vancouver, ISO, and other styles
46

Sun, Haitao, Chengjie Jin, Xiaohan Helu, Hui Lu, Man Zhang, and Zhihong Tian. "Research on android infiltration technology based on the silent installation of an accessibility service." International Journal of Distributed Sensor Networks 16, no. 2 (February 2020): 155014772090362. http://dx.doi.org/10.1177/1550147720903628.

Full text
Abstract:
This work focuses mainly on the penetration test function and stability of Android smartphones under Kali 2019 and creates a stable penetration function of Android smartphones to form a strong reverse transmission control protocol connection. Using the silent installation technology supported by the Accessibility Service (integrated on a nontoxic functional platform), the Android Package that injects the penetration function successfully bypasses the common mobile phone antivirus software on the market to improve the penetration efficiency.
APA, Harvard, Vancouver, ISO, and other styles
47

Khumaidi, Ach, and Astik Umiyah. "Potential Antivirus Viral Nervous Necrosis Methanol extract of Amphora sp. in Cantang Grouper (Epinephelus sp.)." Samakia : Jurnal Ilmu Perikanan 10, no. 2 (October 23, 2019): 114–20. http://dx.doi.org/10.35316/jsapi.v10i2.538.

Full text
Abstract:
Cantang grouper received more serious attention from grouper fish farmers due to high export interest, but the attack of viral nervous necrosis (VNN) became a major obstacle in its cultivation. This study aims to explore the antiviral potential of diatom Amphora sp. to counter the VNN attack on Cantang groupers. The method used is the extraction of Amphora sp. with absolute methanol solvent. The extraction results were tested in vivo by giving Amphora sp. with different concentrations, namely: 17 µg / ml, 33 μg / ml, 50 μg / ml, and administration of extracts by challenging the 17 μg / ml + VNN, 33 μg / ml + VNN, 50 μg / ml + VNN. Fish treated with Amphora sp. also challenged by giving VNN Positive fish meat. During the period of rearing fish observed clinical behavior and symptoms. After the fish were raised for 15 days, the fish harvested were analyzed using histology, RT-PCR, and CPI methods (using the immuno ratio software) to see the HSP immune response obtained from the administration of Amphora sp. to find out its potential as a natural antivirus. From several test parameters, the concentration of extract 50 mg / ml + VNN was given to give the best response in the CPI analysis with a DAB value (61.3%). These results indicate that the methanol extract of Amphora sp. has the potential to be used as an antiviral candidate in Cantang grouper fish.
APA, Harvard, Vancouver, ISO, and other styles
48

Yang, Xiaofan, Bei Liu, and Chenquan Gan. "Global Stability of an Epidemic Model of Computer Virus." Abstract and Applied Analysis 2014 (2014): 1–5. http://dx.doi.org/10.1155/2014/456320.

Full text
Abstract:
With the rapid popularization of the Internet, computers can enter or leave the Internet increasingly frequently. In fact, no antivirus software can detect and remove all sorts of computer viruses. This implies that viruses would persist on the Internet. To better understand the spread of computer viruses in these situations, a new propagation model is established and analyzed. The unique equilibrium of the model is globally asymptotically stable, in accordance with the reality. A parameter analysis of the equilibrium is also conducted.
APA, Harvard, Vancouver, ISO, and other styles
49

Dong, Tao, Xiaofeng Liao, and Huaqing Li. "Stability and Hopf Bifurcation in a Computer Virus Model with Multistate Antivirus." Abstract and Applied Analysis 2012 (2012): 1–16. http://dx.doi.org/10.1155/2012/841987.

Full text
Abstract:
By considering that people may immunize their computers with countermeasures in susceptible state, exposed state and using anti-virus software may take a period of time, a computer virus model with time delay based on an SEIR model is proposed. We regard time delay as bifurcating parameter to study the dynamical behaviors which include local asymptotical stability and local Hopf bifurcation. By analyzing the associated characteristic equation, Hopf bifurcation occurs when time delay passes through a sequence of critical value. The linerized model and stability of the bifurcating periodic solutions are also derived by applying the normal form theory and the center manifold theorem. Finally, an illustrative example is also given to support the theoretical results.
APA, Harvard, Vancouver, ISO, and other styles
50

Kosyakina, Anastasia, and Alina Podlesnaya. "Counteraction to Monopolistic Activity in the Field of Software on the Example of Cases against Microsoft." Scientific Research of Faculty of Economics. Electronic Journal 10, no. 2 (June 28, 2018): 29–52. http://dx.doi.org/10.38050/2078-3809-2018-10-2-29-52.

Full text
Abstract:
The present work is devoted to the description of the evolution of antimonopoly cases brought against Microsoft by the American, European and Russian antimonopoly authorities. The focus of this work is on assessing the ability of Microsoft as a manufacturer of an operating system that occupies a dominant position that can influence competition in the application software market, including the browser market, antivirus protection and media players. The position in the market of operating systems is closely related to the presence of direct and indirect network effects. It was found that in most cases Microsoft was accused of obtaining vertical restrictions and related sales in order to restrict competition. In addition, in later antitrust cases against Microsoft, there has been an increasing focus on behavioral aspects.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography