What would be a good "No Antivirus" Windows set up?

Discussion in 'other anti-malware software' started by avboy, Mar 15, 2021.

  1. avboy

    avboy Registered Member

    Joined:
    Feb 11, 2008
    Posts:
    211
    Yes, Hosts file is right. i misunderstood your reply and thought there was a way in Windows firewall to block domain names that I have to explore. Thanks.
     
  2. Elwe Singollo

    Elwe Singollo Registered Member

    Joined:
    Oct 30, 2015
    Posts:
    114
    uBlock origin and Bitwarden. uBlock can be a very powerful privacy tool with script as well as adblocking capabilities. A very long thread on that in the other software and services section on Wilders and other forums.

    You can find code and info for both on GitHub.

    Cheers
     
  3. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,209
    Location:
    Among the gum trees
    I would call it an integral part of any security setup.
     
  4. bo elam

    bo elam Registered Member

    Joined:
    Jun 15, 2010
    Posts:
    6,144
    Location:
    Nicaragua
    Hi avboy. I haven't used real time AV since 2010, and quit using on demand scanners in 2011. I don't know if my setup would be good enough for you, but it has been more than enough for me. My setup is very simple: Sandboxie and NoScript.

    Here is the way both programs keep my computers intact:

    Browsing. When I am browsing, NoScript blocks, and Sandboxie is like a safety net. Since I delete the sandbox contents every time the browser is closed, just about everything that was done during the browsing session is gone (except, downloads I recovered, bookmarks that were saved).

    Running the rest of programs and using the computer: Basically, whenever I am using the computer, I am using Sandboxie. If anything is going to run in my computer it will run sandboxed. Any file that gets created, downloaded to my computer, it will run sandboxed automatically every time it runs or is executed, during the lifetime of the file in my computer. There are rare exceptions, but that's pretty much how I use Sandboxie to protect my computers and one of the reason why I can be without AV.

    Regarding the scenarios. I go wherever I want to go, and download whatever I want to download. NoScript is an amazing little program. It cleans webpages, with it, you tame the internet. When I visit a website, any website, I only allow to run what is required for me to get the content I want from that page. Nothing else runs. By doing this, most malicious scripts that are embedded in websites are killed. You don't even see them or get to realize that you visited a website that possibly will infect the next guy that comes to it.

    And on top of that, I got the safety net: Sandboxie. For me, when browsing, I don't need it because of NoScript but is a good feeling to know that is there, and will save you if needed.

    I only use 1 extension, NoScript. And don't install new programs, period. I am not into testing new programs. I know what I want and need, and that's what I use. The programs I am using today, are all the same programs I installed when I bought my W10 almost 4 years ago. I am mentioning this because I think is important if you are considering not using an AV. Not being a tester, and not using many extensions or changing programs often, are IMO, good signs that someone can be OK without AV.

    But on the other hand, if you install many programs, some people would read what I just wrote and think that I am boring because they cant go a day or a week without trying or testing something new. Testing new programs can be exciting. If you are like this, perhaps going without AV is not a good idea. If you install programs in your real system, it means you must execute installers in the real system. This is something I dont do.

    You have to be extremely careful with what you execute in the computer. If I was one of those people who love testing and installing programs all the time, I would only install good, well known programs, programs with a background, and get the installer from the developers websites. No ifs. You have to be careful with what you install.

    Anyway, I don't have to worry about that since I dont run any executable outside the sandbox.

    Important: If you share the computer with other people, or plug other peoples USB drives, you shouldn't even be thinking about going without AV.

    When I quit AVs, I just stopped using them one day, and kept going. Never pondered about whether I should take it off or not. I just took it off one day, and felt better, and knew that I was doing the right thing for me. I didn't ask anybody anything about whether it was OK to go without one. I knew I was ready and knew that it could be done.

    Reasons: My reasons for not using an AV are totally different than yours. First of all, I trust Microsoft. If I didn't trust MS, I wouldn't be using Windows. Fact, I like Microsoft.

    For me, going without an AV has nothing to with privacy. Granted, by using NoScript, I am getting rid of most trackers that I encounter while browsing. And by deleting the sandbox contents when the browsers are closed, the activities you done in the browser session you just finished is deleted. And also, in Firefox options, I set up Firefox to not save anything. So my setup does help privacy.

    This is getting long. I was not going to post but I read someone say a couple of things that are not true. And felt I had to correct them. He said that Edge doesn't work with Sandboxie. That is not true. It works well. And the cherry on top is the fact that now we have NoScript available for Chrome/Edge. It works pretty much the same as it does in Firefox.

    He also said that you cant run Windows 10 without AV, that Windows wont let you. I am not sure really what he meant. But you can turn it off completely (the AV part), it can't be done via settings. But there are easy, clean, acceptable ways for doing it. I have being doing it since day 1 in W10. See the tutorial below, since my W10 is Home, I use Option 2.

    https://www.tenforums.com/tutorials/5918-how-turn-off-microsoft-defender-antivirus-windows-10-a.html

    And the rest of the security that comes with W10. I also disable it, do it via settings. I am not suggesting you do it, but I do it. The main reason for not using AV, in my case, believe it or not, is because it makes my computer safer.

    The way I see it is like this. By not using an AV, Sandboxie is at its best at all times. This means there is nothing that will interfere with the proper functioning of Sandboxie at any time. If and when I get attacked, I want Sandboxie to handle the threat alone. I dont want other security programs (the AV) interfering, fighting with Sandboxie to handle the threat. I want SBIE at its best at all times and that's what I get by not using AV.

    Extra benefits for not using an AV. My stress level is 0. And not only me, the computer is also healthier. No stress is put on it. No hard wok. No updates, no scans. The quality of my computer experience sky rocketed the day I quit using scanners and AV.

    Bo
     
    Last edited: Mar 16, 2021
  5. avboy

    avboy Registered Member

    Joined:
    Feb 11, 2008
    Posts:
    211
    Good points Bo. Adds to my learning. A couple of observations. Are you using old version of Sandboxie? Or the new Sandboxie Plus? Secondly NoScricpt is really good. But in "Per-site Permissions" I found out a list of whitelisted sites that I would have never allowed all the time like Google, Youtube, Netflix etc.
     
  6. pb1

    pb1 Registered Member

    Joined:
    Apr 4, 2014
    Posts:
    1,268
    Location:
    sweden

    This thread started out with you asking about Zero Av. Now you are in about all kinds of protection. ;)
     
  7. bo elam

    bo elam Registered Member

    Joined:
    Jun 15, 2010
    Posts:
    6,144
    Location:
    Nicaragua
    I am using old and reliable 5.33.6. But I think, if you are new to SBIE, just started using it for the first time, perhaps it ll be better to go with David's built. And go with the Classic version.

    Regarding the Per-site Permissions list of domains that comes by default when you install NoScript, you can get rid of it. Is a short list. All you have to do is change the permissions to Default. The list is supposed to help new users when they start using NoScript.

    You should built your own lists (white list and black list) based on your own personal browsing experience. With the experience I have, if I was buying a new computer today, after installing Firefox and NoScript, I would import a copy of the settings I am using in the computers I have today, doing so would get rid of the default permissions and put in place my own Per-site Permissions that I built over the years. You cultivate this lists.

    Or, if I wanted to test something, perhaps something that seems like an issue with NoScript, after opening Firefox in a sandbox and/or opening Firefox using a new Firefox Profile, I would reset NoScript to default, and turn the Per-site Permissions to Default, and then go ahead and do the test.

    Bo
     
  8. avboy

    avboy Registered Member

    Joined:
    Feb 11, 2008
    Posts:
    211
    @pb1 I did not see MS defender as a separate antivirus. As explained in the post it is about data collection. So getting rid of as many 3rd party apps as possible. Yes I am looking at zero AV so that they do not log each and every click in the name of browser protection. But I am not looking at zero protection. Windows hardening, Anti executes, Open source software that do not phone home, Roll back systems, Domain whitelisting are all part of it.

    If I had the knowledge of Mirimir and many many others here I would not be worried. In my case I may not even know that something has hit me before it is too late.
     
    Last edited: Mar 17, 2021
  9. avboy

    avboy Registered Member

    Joined:
    Feb 11, 2008
    Posts:
    211
    Thanks @bo elam , will try out Sandboxie.
     
  10. avboy

    avboy Registered Member

    Joined:
    Feb 11, 2008
    Posts:
    211
    My learning (L) /observations (O) /decision points (D) /confusions (?) so far. I will keep updating it. All of you are glad to comment and contribute.

    Windows Defender with Hard Configurator is mostly sufficient (L).
    Second on demand scanner recommended. Malwarebytes vs Emsisoft (D)
    Edge calls home, hard to customize than Firefox. Firefox also calls home but that can be configured, but dependent on 3rd party add ons (?).
    OS Armor and Appguard are good anti execute. (L)
    Sandboxie and Shadow Defender are good rollback options. (L)
    Reliability of SD and its developer (?) (Please no arguments, we do have separate threads for that)
    Usability of SBIE (?)
     
  11. bo elam

    bo elam Registered Member

    Joined:
    Jun 15, 2010
    Posts:
    6,144
    Location:
    Nicaragua
    From the beginning, my goal using Sandboxie has been to use programs I run sandboxed as if I was not running them sandboxed. I want to run programs the same as if they were not running sandboxed and you know what, this is something that can be done with most programs. What I just wrote tells a lot about the usability of Sandboxie.

    You don't have to trade convenience or usability for security because you are using Sandboxie. To me personally, this is important. I would have never become a Sandboxie user or enthusiast if for example, you couldn't save bookmarks or downloads out of the sandbox. Or, if it was difficult to do so. In the particular case of recovering downloads, there are different ways to do so. They go from setting up a sandbox were nothing can be recovered to set it up so downloads go straight out of the sandbox just like if you were not using Sandboxie.

    Sane thing with Office programs or PDF Readers and video players. You can set things up so when you click on a video or a jpg, they open running sandboxed automatically, and you can watch the videos or pictures same as if they were not running under Sandboxie. Sandboxie has settings (colored borders or the # sign) that you can enable so you can easily tell when files or programs are running sandboxed. Personally, this borders (not so much the # sign) annoy the heck out of me so I use no tell tale sign telling me I am running sandboxed. I just know I am running sandboxed. So, the appearance of my sandboxed programs looks identical to the programs when not running sandboxed. Sometimes because of a compatibility issue the appearance might change a bit in some programs but is so little, that it shouldn't bother anyone.

    Office programs. You can run them sandboxed. Edit files in the sandbox and save the files with the changes. Some Office programs work more fluently with Sandboxie. MS Office is a pretty difficult program for SBIE. But you can use this type of program prettty much as if you were not running them sandboxed.

    And so on. Also, from the beginning, I realized that not all programs are going to work well with SBIE. The more complicated a program is, the harder that compatibility with Sandboxie will be smooth. So, if a program I like or use don't work well with SBIE or for some reason it has developed issues with SBIE after an update, I get rid of it and switch to something else. I dont bother about this. I just switch and forget about it. I don't use many programs. I only install programs that are really needed. In the almost 4 years I had my W10, I only had to do this once. Thats not much.

    Bo
     
  12. pb1

    pb1 Registered Member

    Joined:
    Apr 4, 2014
    Posts:
    1,268
    Location:
    sweden
    Then anti-spy blocking is your aim, because all security is phoning home. ALL.
     
  13. Bill_Bright

    Bill_Bright Registered Member

    Joined:
    Jun 29, 2007
    Posts:
    4,041
    Location:
    Nebraska, USA
    :( No. That's the rumor-mongering, the sky is falling, tin-foil hat, misinformation nonsense I was talking about.

    By far, the majority of the well-known security programs are NOT "spying" on us, or "phoning home" with our personal information. What they do, however, is collect data on malicious activities and files running on our systems, then anonymize it to ensure no personal data is included, then share that with their private and public partners who include, among others, Microsoft, Norton, McAfee, TrendMicro, Avira, Avast, the U.S. Department of Homeland Security (DHS) Cybersecurity & Infrastructure Security Agency and their Cyber Information Sharing and Collaboration Program (CISCP). Other partners include the UK's National Cyber Security Center, and the European Union Agency for Cybersecurity.

    Without such collaborative cooperation and sharing of data, details of the "fingerprints" or "DNA", if you will, of newly discovered malicious software (malware) that has not yet had time to "go viral", will remain unknown, except to just a very few. That would be bad!

    Failing to quickly share such information is how little things, like global pandemics, occur. :eek: :rolleyes:

    With such collaborative cooperation and sharing of data, all the partner security organizations, agencies and companies - including those smaller organizations and companies with limited resources ($$$£££€€€) that have much smaller and very limited "honeypot" networks, research and analysis capabilities, are able to quickly move right to the development and distribution of their own definition/signature files and behavior analysis code updates. Thus the new malware is [hopefully] stopped in its tracks right out of the gate. That is a very good thing!

    Without such collaborated cooperation and sharing of data, information about newly discovered zero-day vulnerabilities (previously unknown, exploitable flaws in software the developer has yet to patch) may go unreported to the developer. That would be bad!

    With such collaborative cooperation and sharing of data, consumers (you, me, governments, corporations, and other organizations) can quickly move to develop mitigating steps to prevent exploitation by the bad guys until the software developer can develop and distribute the fix. That is a very good thing!

    Of course, then it is up to the organization's IT person/people to apply that fix/patch/update in a timely fashion, and not sit on it for months and month like Equifax did! :mad::mad::mad: - but that's for another discussion.

    Contrary to what pb1 apparently wants you to believe :rolleyes:, by far, most of the security companies, especially all the major players out there, are the good guys. This is especially true of Microsoft!

    Yes! Microsoft! Why? Because Microsoft is fully aware all the biased Microsoft haters out there are constantly scrutinizing every move they make, loaded and cocked, ready to pounce, bash, and trash Microsoft with exaggerated and sensationalized headlines.
     
  14. Brummelchen

    Brummelchen Registered Member

    Joined:
    Jan 3, 2009
    Posts:
    5,868
    Ok, was very eye catching. But you made me investigating a bit and you are that right. Now i guess why no one rejected that information in the german forum audience.

    very clear on microsoft:
    https://techcommunity.microsoft.com...ge-quot-has-more-privacy-invading/m-p/1292884
    sorry:oops:
     
  15. Bill_Bright

    Bill_Bright Registered Member

    Joined:
    Jun 29, 2007
    Posts:
    4,041
    Location:
    Nebraska, USA
    Because folks today (1) believe everything they hear on the Internet and (2) are too lazy to do their homework and verify facts. This is especially true when the negative commentary is against some entity they love to hate.

    People are entitled to their own opinions and I will defend their right, with vigor, to express them. But they are not entitled to their own facts. And so I will defend those falsely accused with that same vigor.
     
  16. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    Here's my take, which is possibly slightly different in execution if not intent from others.

    One of my big concerns is essentially compartmentalisation and data segregation. It's quite possible for bad things which can run in user-space to be essentially invisible because not obviously harmful, but be doing thing things like exfiltration. Since I've been using virtualisation for a long while for development, that dovetails in quite nicely with having a set of virtual machines which have no/limited access to my real file system, but where I do all internet facing activities. Mainly, these are linux systems, and can be snap-shotted or reverted at will. On linux, I'd also use apparmor and/or firejail where applicable. More recent versions of W10 are starting to include some facilities on this line (WDAG and Isolated browsing based on Hyper-V), but I much prefer vmware and full virtual machine operation.

    Browsers are clearly the biggest attack surface, so taking care of settings on those is important, both for privacy and security. Although their built-in sandboxes have improved, there's still the issue of containerisation and restriction from file-system access, which things like Sandboxie, Firejail, Apparmor and virtual machines help with.

    As far as windows hosts/guests are concerned, I use Defender and Hard Configurator, and have migrated off anti-virus, though still run it on some of the family PCs. Quite simply, I wanted to reduce the number of organisations I depend upon for that level of access to my systems. Hard Configurator is reasonably easy to use, and I think is very powerful, because windows is obviously a system with much history, and therefore includes lots of useful but vulnerable utilities etc. which HC shuts the door on, but using built-in OS protection functionality. Later versions of W10 have also started to include some rather basic file system protection, restricting what can execute on particular file stores. Potentially, these are starting to offer more basic protection than Sandboxie offers.

    Manifestly, a backup/recovery system (including off-site) is mandatory if you care about your data.
     
  17. Bill_Bright

    Bill_Bright Registered Member

    Joined:
    Jun 29, 2007
    Posts:
    4,041
    Location:
    Nebraska, USA
    I agree - kinda, sorta, but not really.

    By far the biggest threat is malware distributed through socially engineered methods. That is, where the bad guys create very convincing, official "looking" web pages and emails that trick users into clicking a malicious link on a web page or popup, or opening a malicious attachment or download.

    If you go back and look at the major hacks and network breaches, many, if not most, happened because some user or users on those networks were sent some official "looking" email that contained a link to some malicious webpage, or a malicious download. :( It was not because the bad guy used brute force to hack in.

    So yes, the "bait" may appear in the user's browser, but the user is still the target. And it is up to the user to avoid being "click-happy" on those unsolicited links, attachments and downloads. And of course, that's the challenge. But the reality is, you can have the most robust security possible, but that is quickly defeated if the user opens the door and invites the user in.

    And I note many of the bad guys are pretty darn clever. I have received some very convincing emails from Chase Manhattan Bank, for example, that were enticing. My finger was itching and twitching, wanting to click on that link. Only problem is, I don't have an account at Chase Manhattan Bank!

    Now fortunately, today's browsers, security apps, and operating systems are all very good at holding our hands and warning us, or even blocking us from making stupid mistakes "IF" we don't dink with the default settings.

    But still, when it comes to my clients, family, friends (and every one else) - education is the best security tool out there. I am constantly pounding into them keep their systems current, and to not be "click-happy" on unsolicited links. If they get an email out of the blue from their bank, for example, just delete it. Then visit the bank as they normally would if they were initiating the contact.

    ^^^THIS^^^ And I will add, it is important to test your backup to (1) make sure it works and (2) so you know how to use it. Sadly, I have seen many folks who diligently keep current backups of their data but then when they actually need to recover it for some reason, they have no clue how.
     
  18. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    Agree with the sophistication of the socially engineered attacks, which can fool any of us in a weak moment. It only takes the once.

    In a way though, part of the merit of compartmentalisation and layered defences is precisely that it is robust to that kind of snafu, and restricts the damage caused by the user error. If a VM I'm using gets subverted, then it's limited in what it can do, unless the exploit can also escape the virtualisation - which is a high bar/value exploit. And remediation is a simple snapshot reversion or file copy on the VM.
     
  19. Bill_Bright

    Bill_Bright Registered Member

    Joined:
    Jun 29, 2007
    Posts:
    4,041
    Location:
    Nebraska, USA
    I am not going to say your logic is flawed. I am just saying there's a point of diminishing returns.

    Yes, extra layers provide added protection. But that does not mean it is needed.

    Bad guys are lazy opportunists. Unless they are targeting you specifically because they know you have something they want (in which case, you have bigger, more urgent problems to deal with), they are going to jiggle the lock and if it does not open immediately, they are going to move on to easier pickings.

    Yes, 4 deadbolts on the door makes it harder to get through. But if one deadbolt will do, do you really need more? I say no and frankly, history backs me up. If users needed all those layers of protection, there would be 100s and 100s of millions of infected computers out there right now! Because the vast majority of users don't have that kind of protection on their systems. It is not needed. There is a much greater risk of data loss due to hardware failure or Mother Nature, or user error.

    The vase majority of users today already have a router with NAT which adds one HUGE layer of protection. Then they have a firewall, antimalware software, and the OS itself.

    Now if the user partakes in illegal activities like visits to illegal pornography, gambling or other "dark web" activities, if their computers are regularly used with public "hotspots" and by other users, then, perhaps, additional layers may be needed.

    Security cameras, alarms, extra deadbolts, and a pack of guard dogs are going to keep the junkie looking for drug money from breaking into my home. But if I had a floor safe with $100,000 in cash, jewels, Rolexes and more, and a professional cat burglar knew that, he's getting in. And that's why I have insurance.
     
  20. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    Um, running a VM is very easy, and may in fact be easier than configuring other controls. I know, because I've gone round that loop over the years. The downside is that you need more system resources, but that's less of an issue these days.

    It has the additional advantage that some instances of malware bomb out immediately if they detect they're on a VM.

    I wouldn't presume to judge another person's threat model, nor insinuate that they're doing something illegal.

    As far as bad guys being lazy opportunists, that's not necessarily true because their tools have a substantial amount of expertise and money behind them, and may be running quite a range of sophisticated attack tools - it's become industrialised. Of course, the high value/zero day exploits are less likely to be deployed in that way, but sadly the low-hanging fruit argument from script kiddies is historical.
     
  21. Melionix

    Melionix Registered Member

    Joined:
    Jun 22, 2020
    Posts:
    111
    Location:
    Earth
    If you only want to browse, I'd suggest using Application Guard.

    But since you seemingly want to save videos and actually watch them, I'd suggest Microsoft Edge or Firefox on a standard account with SSRP enabled.
     
  22. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,063
    Location:
    Canada
    Agreed this is quite sufficient enough, although I would definitely harden your web browser with uBlockO or NoScript. Blocking iframes and 3rd-party scripts by default will protect against zero day browser threats if you land on a compromised website. An example of one such zero day against Google Chrome is here:

    https://threatpost.com/google-discloses-chrome-flaw-exploited-in-the-wild/149784/

    They do happen occasionally and will continue to happen.
     
  23. Bill_Bright

    Bill_Bright Registered Member

    Joined:
    Jun 29, 2007
    Posts:
    4,041
    Location:
    Nebraska, USA
    Umm, I never said running a VM is hard. But you are wrong to suggest it is easier than configuring other controls because if users just leave the Windows 10 defaults alone, there are no other controls to configure. Except for setting or changing default passwords, W10 is secure right out of the box.

    Years ago with early versions of Windows, I was where you are today. But now, it really does not make sense - not these days with Windows 10. Not for the "normal" user and I define the normal user as the middle 98% of all users.

    I really don't get it. Speaking to the crowd here, I don't understand why or how some folks think they are smarter than Microsoft - the developers of Windows 10. All those teams of PhDs, CompSci and programming/developer professionals with decades (centuries!) of combined experience, many exabytes of empirical data to draw from, and super computers to run countless scenarios.

    I don't get why they think if they don't dink with the settings, Windows 10 will be insecure.

    Check the link in my signature. I'm no novice when it comes to computer security. But I sure would not assume for a second I know more or better than Microsoft how to secure my (or my clients!) Windows 10 computers.

    Contrary to what some seem to unshakably believe, and want everyone else to believe, Microsoft cares and does NOT want their users computers to become infected!!!! And contrary to what those people believe, Microsoft really does know how to minimize the chance that ever happening.

    And why does Microsoft care about protecting their users security? Because they know for a fact they will be relentlessly blamed for the actions of the bad guys (and the failures of the users! :() if they don't - just as they did for 15+ years with XP.

    So for simple good business reasons alone, Microsoft wants to, at the very least, avoid the bad publicity that would surely inundate them if they didn't care about keeping our computers secure.

    One last thing to consider before I step out. Microsoft is the only security software company that develops anti-malware solutions for the home user that has a true financial incentive to rid the world of malware! If malware were totally defeated, it would save Microsoft from relentless attacks from MS haters and attention seeking members of the IT press. Ridding the internet of just the bad publicity they always get whenever something goes wrong (regardless who's to blame) would be good (and fair) incentive for MS.

    If malware were totally defeated, where would that leave all the 3rd party security solution providers? Out of business, that's where. So what financial incentive does ClamWin, ESET, Norton, McAfee, Avast/AVG, Avira, Kaspersky, Malwarebytes, BitDefender, etc have to rid the world of malware? None, nada, zilch.

    So I will put my money on the one product maker who truly benefits by thwarting the bad guys - especially when their offering is already in there, and has already proven to do so well.
     
  24. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,881
    Location:
    Slovenia, EU
    Last time I used no AV setup it was SRP + Sandboxie. Now SRP is abandoned by MS and I don't like alternatives. HIPSs are more or less gone to, so I switched to blacklist approach. Non of those advanced tools are for average user and those that know how to use it usually really don't need them.
    If I had to do it, I would probably just use SUA, regularly backup everything, update applications and OS and use adblocker. In my case that would probably be enough even without AV. Maybe on demand scan now and then. For risky stuff and testing new software I would use VirtualBox.
     
  25. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,063
    Location:
    Canada
    This was especially true during the XP days :rolleyes: :argh:

    Sorry, I couldn't help myself ;) I do agree that with Windows 10 MS is doing a much better job of securing the O/S against threats.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.