• Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Josh Fruhlinger

Computer viruses explained: Definition, types, and examples

This malicious software tries to do its damage in the background while your computer still limps along..

CSO  >  What is a computer virus?

Computer virus definition

A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself.

Like other types of malware , a virus is deployed by attackers to damage or take control of a computer. Its name comes from the method by which it infects its targets. A biological virus like HIV or the flu cannot reproduce on its own; it needs to hijack a cell to do that work for it, wreaking havoc on the infected organism in the process. Similarly, a computer virus isn’t itself a standalone program. It’s a code snippet that inserts itself into some other application. When that application runs, it executes the virus code, with results that range from the irritating to the disastrous.

Virus vs. malware vs. trojan vs. worm

Before we continue a brief note on terminology. Malware is a general term for malicious computer code. A virus, as noted, is specifically a kind of malware that infects other applications and can only run when they run. A worm is a malware program that can run, reproduce, and spread on its own , and a Trojan is malware that tricks people into launching it by disguising itself as a useful program or document. You’ll sometimes see virus used indiscriminately to refer to all types of malware, but we’ll be using the more restricted sense in this article.  

What do computer viruses do?

Imagine an application on your computer has been infected by a virus. (We’ll discuss the various ways that might happen in a moment, but for now, let’s just take infection as a given.) How does the virus do its dirty work? Bleeping Computer provides a good high-level overview of how the process works. The general course goes something like this: the infected application executes (usually at the request of the user), and the virus code is loaded into the CPU memory before any of the legitimate code executes.

At this point, the virus propagates itself by infecting other applications on the host computer, inserting its malicious code wherever it can. (A resident virus does this to programs as they open, whereas a non-resident virus can infect executable files even if they aren’t running.) Boot sector viruses use a particularly pernicious technique at this stage: they place their code in the boot sector of the computer’s system disk, ensuring that it will be executed even before the operating system fully loads, making it impossible to run the computer in a “clean” way. (We’ll get into more detail on the different types of computer virus a bit later on.)

Once the virus has its hooks into your computer, it can start executing its payload , which is the term for the part of the virus code that does the dirty work its creators built it for. These can include all sorts of nasty things: Viruses can scan your computer hard drive for banking credentials, log your keystrokes to steal passwords, turn your computer into a zombie that launches a DDoS attack against the hacker’s enemies, or even encrypt your data and demand a bitcoin ransom to restore access . (Other types of malware can have similar payloads.)

How do computer viruses spread?

In the early, pre-internet days, viruses often spread from computer to computer via infected floppy disks. The SCA virus, for instance, spread amongst Amiga users on disks with pirated software . It was mostly harmless, but at one point as many as 40% of Amiga users were infected.

Today, viruses spread via the internet. In most cases, applications that have been infected by virus code are transferred from computer to computer just like any other application. Because many viruses include a logic bomb — code that ensures that the virus’s payload only executes at a specific time or under certain conditions—users or admins may be unaware that their applications are infected and will transfer or install them with impunity. Infected applications might be emailed (inadvertently or deliberately—some viruses actually hijack a computer’s mail software to email out copies of themselves); they could also be downloaded from an infected code repository or compromised app store.

One thing you’ll notice all of these infection vectors have in common is that they require the victim to execute the infected application or code. Remember, a virus can only execute and reproduce if its host application is running! Still, with email such a common malware dispersal method, a question that causes many people anxiety is: Can I get a virus from opening an email? The answer is that you almost certainly can’t simply by opening a message; you have to download and execute an attachment that’s been infected with virus code. That’s why most security pros are so insistent that you be very careful about opening email attachments, and why most email clients and webmail services include virus scanning features by default.

A particularly sneaky way that a virus can infect a computer is if the infected code runs as JavaScript inside a web browser and manages to exploit security holes to infect programs installed locally. Some email clients will execute HTML and JavaScript code embedded in email messages, so strictly speaking, opening such messages could infect your computer with a virus . But most email clients and webmail services have built-in security features that would prevent this from happening, so this isn’t an infection vector that should be one of your primary fears.

Can all devices get viruses?

Virus creators focus their attention on Windows machines because they have a large attack surface and wide installed base. But that doesn’t mean other users should let their guard down. Viruses can afflict Macs, iOS and Android devices, Linux machines, and even IoT gadgets. If it can run code, that code can be infected with a virus.

Types of computer virus

Symantec has a good breakdown on the various types of viruses you might encounter , categorized in different ways. The most important types to know about are:

  • Resident viruses infect programs that are currently executing.
  • Non-resident viruses , by contrast, can infect any executable code, even if it isn’t currently running
  • Boot sector viruses infect the sector of a computer’s startup disk that is read first , so it executes before anything else and is hard to get rid of
  • A macro virus infects macro applications embedded in Microsoft Office or PDF files. Many people who are careful about never opening strange applications forget that these sorts of documents can themselves contain executable code. Don’t let your guard down!
  • A polymorphic virus slightly changes its own source code each time it copies itself to avoid detection from antivirus software.
  • Web scripting viruses execute in JavaScript in the browser and try to infect the computer that way.

Keep in mind that these category schemes are based on different aspects of a virus’s behavior, and so a virus can fall into more than one category. A resident virus could also be polymorphic, for instance.

How to prevent and protect against computer viruses

Antivirus software is the most widely known product in the category of malware protection products. CSO has compiled a list of the top antivirus software for Windows , Android , Linux and macOS , though keep in mind that antivirus isn’t a be-all end-all solution . When it comes to more advanced corporate networks, endpoint security offerings provide defense in depth against malware . They provide not only the signature-based malware detection that you expect from antivirus, but antispyware, personal firewall, application control and other styles of host intrusion prevention. Gartner offers a list of its top picks in this space , which include products from Cylance, CrowdStrike, and Carbon Black.

One thing to keep in mind about viruses is that they generally exploit vulnerabilities in your operating system or application code in order to infect your systems and operate freely; if there are no holes to exploit, you can avoid infection even if you execute virus code. To that end, you’ll want to keep all your systems patched and updated, keeping an inventory of hardware so you know what you need to protect, and performing continuous vulnerability assessments on your infrastructure.

Computer virus symptoms

How can you tell if a virus has slipped past your defenses? With some exceptions, like ransomware, viruses are not keen to alert you that they’ve compromised your computer. Just as a biological virus wants to keep its host alive so it can continue to use it as a vehicle to reproduce and spread, so too does a computer virus attempt to do its damage in the background while your computer still limps along. But there are ways to tell that you’ve been infected. Norton has a good list ; symptoms include:

  • Unusually slow performance
  • Frequent crashes
  • Unknown or unfamiliar programs that start up when you turn on your computer
  • Mass emails being sent from your email account
  • Changes to your homepage or passwords

If you suspect your computer has been infected, a computer virus scan is in order. There are plenty of free services to start you on your exploration: The Safety Detective has a rundown of the best.

Remove computer virus

Once a virus is installed on your computer, the process of removing it is similar to that of removing any other kind of malware—but that isn’t easy. CSO has information on how to remove or otherwise recover from rootkits , ransomware , and cryptojacking . We also have a guide to auditing your Windows registry to figure out how to move forward.

If you’re looking for tools for cleansing your system, Tech Radar has a good roundup of free offerings , which contains some familiar names from the antivirus world along with newcomers like Malwarebytes. And it’s a smart move to always make backups of your files , so that if need be you can recover from a known safe state rather than attempting to extricate virus code from your boot record or pay a ransom to cybercriminals.

Computer virus history

The first true computer virus was Elk Cloner , developed in 1982 by fifteen-year-old Richard Skrenta as a prank. Elk Cloner was an Apple II boot sector virus that could jump from floppy to floppy on computers that had two floppy drives (as many did). Every 50th time an infected game was started, it would display a poem announcing the infection.

Other major viruses in history include:

  • Jerusalem : A DOS virus that lurked on computers, launched on any Friday the 13th, and deleted applications.
  • Melissa : A mass-mailing macro virus that brought the underground virus scene to the mainstream in 1999. It earned its creator 20 months in prison.

But most of the big-name malware you’ve heard of in the 21st century has, strictly speaking, been worms or Trojans, not viruses. That doesn’t mean viruses aren’t out there, however—so be careful what code you execute.

Related content

Cisco snaps up ai security player robust intelligence, what is owasp a standard bearer for better web application security, 10 top anti-phishing tools and services, how mfa gets hacked — and strategies to prevent it, from our editors straight to your inbox.

Josh Fruhlinger

Josh Fruhlinger is a writer and editor who lives in Los Angeles.

More from this author

Was ist social engineering, so geht tabletop exercise, what is the cia triad a principled framework for defining infosec policies, sbom erklärt: was ist eine software bill of materials, crisc certification: exam, requirements, training, potential salary, tabletop exercise scenarios: 10 tips, 6 examples, what is swatting criminal harassment falsely involving armed police, ccsp certification: exam, cost, requirements, training, salary, show me more, the us offers a $2.5m bounty for the arrest of angler exploit kit co-distributor.

Image

5 best practices for running a successful threat-informed defense in cybersecurity

Image

BlackByte ransomware gang exploits more orgs than previously known

Image

CSO Executive Sessions: Guardians of the Games - How to keep the Olympics and other major events cyber safe

Image

CSO Executive Session India with Dr Susil Kumar Meher, Head Health IT, AIIMS (New Delhi)

Image

CSO Executive Session India with Charanjit Bhatia, Head of Cybersecurity, COE, Bata Brands

Image

Cybersecurity Insights for Tech Leaders: Addressing Dynamic Threats and AI Risks with Resilience

Image

Computer Viruses Essays

Revenge, negativity, and cheap thrills: the three reasons why people create computer viruses, popular essay topics.

  • American Dream
  • Artificial Intelligence
  • Black Lives Matter
  • Bullying Essay
  • Career Goals Essay
  • Causes of the Civil War
  • Child Abusing
  • Civil Rights Movement
  • Community Service
  • Cultural Identity
  • Cyber Bullying
  • Death Penalty
  • Depression Essay
  • Domestic Violence
  • Freedom of Speech
  • Global Warming
  • Gun Control
  • Human Trafficking
  • I Believe Essay
  • Immigration
  • Importance of Education
  • Israel and Palestine Conflict
  • Leadership Essay
  • Legalizing Marijuanas
  • Mental Health
  • National Honor Society
  • Police Brutality
  • Pollution Essay
  • Racism Essay
  • Romeo and Juliet
  • Same Sex Marriages
  • Social Media
  • The Great Gatsby
  • The Yellow Wallpaper
  • Time Management
  • To Kill a Mockingbird
  • Violent Video Games
  • What Makes You Unique
  • Why I Want to Be a Nurse
  • Send us an e-mail

Solutions By Use Case

Solutions by industry, proofpoint vs. the competition.

  • Support Log-in
  • Proofpoint Cybersecurity Academy
  • Digital Risk Portal
  • Email Fraud Defense
  • ET Intelligence
  • Proofpoint Essentials
  • Sendmail Support Log-in
  • English (Americas)
  • English (Europe, Middle East, Africa)
  • English (Asia-Pacific)

What Is a Computer Virus?

Table of contents, types of computer viruses, what causes computer viruses, how do computer viruses work, how do viruses spread, what is a computer worm, what does a computer virus do, computer viruses vs. malware, signs of computer virus, examples of computer virus, how to remove a computer virus, how to prevent computer viruses, computer virus definition.

A computer virus is an ill-natured software application or authored code that can attach itself to other programs, self-replicate, and spread itself onto other devices. When executed, a virus modifies other computer programs by inserting its code into them. If the virus’s replication is successful, the affected device is considered “infected” with a computer virus.

The malicious activity carried out by the virus’s code can damage the local file system, steal data, interrupt services, download additional malware, or any other actions the malware author coded into the program. Many viruses pretend to be legitimate programs to trick users into executing them on their devices, delivering the computer virus payload.

Cybersecurity Education and Training Begins Here

Here’s how your free trial works:.

  • Meet with our cybersecurity experts to assess your environment and identify your threat risk exposure
  • Within 24 hours and minimal configuration, we’ll deploy our solutions for 30 days
  • Experience our technology in action!
  • Receive report outlining your security vulnerabilities to help you take immediate action against cybersecurity attacks

Fill out this form to request a meeting with our cybersecurity experts.

Thank you for your submission.

Every computer virus has a payload that performs an action. The threat actor can code any malicious activity into the virus payload, including simple, innocuous pranks that don’t do any harm. While a few viruses have harmless payloads, most of them cause damage to the system and its data. There are nine main virus types, some of which could be packaged with other malware to increase the chance of infection and damage. The nine major categories for viruses on computers are:

Boot Sector Virus

Your computer drive has a sector solely responsible for pointing to the operating system so that it can boot into the interface. A boot sector virus damages or controls the boot sector on the drive, rendering the machine unusable. Attackers usually use malicious USB devices to spread this computer virus. The virus is activated when users plug in the USB device and boot their machine.

Web Scripting Virus

Most browsers have defenses against malicious web scripts, but older, unsupported browsers have vulnerabilities allowing attackers to run code on the local device.

Browser Hijacker

A computer virus that can change the settings on your browser will hijack browser favorites, the home page URL, and your search preferences and redirect you to a malicious site. The site could be a phishing site or an adware page used to steal data or make money for the attacker.

Resident Virus

A virus that can access computer memory and sit dormant until a payload is delivered is considered a resident virus. This malware may stay dormant until a specific date or time or when a user performs an action.

Direct Action Virus

When a user executes a seemingly harmless file attached to malicious code, direct-action viruses deliver a payload immediately. These computer viruses can also remain dormant until a specific action is taken or a timeframe passes.

Polymorphic Virus

Malware authors can use polymorphic code to change the program’s footprint to avoid detection. Therefore, it’s more difficult for an antivirus to detect and remove them.

File Infector Virus

To persist on a system, a threat actor uses file infector viruses to inject malicious code into critical files that run the operating system or important programs. The computer virus is activated when the system boots or the program runs.

Multipartite Virus

These malicious programs spread across a network or other systems by copying themselves or injecting code into critical computer resources.

Macro Virus

Microsoft Office files can run macros that can be used to download additional malware or run malicious code. Macro viruses deliver a payload when the file is opened and the macro runs.

Computer viruses are standard programs; instead of offering useful resources, these programs can damage your device. Computer viruses are typically crafted by hackers with various intentions, like stealing sensitive data to causing chaos in systems. Some hackers create these malicious programs for fun or as a challenge, while others have more sinister motives like financial gain or cyber warfare.

Hackers may exploit weak points in an operating system or app to acquire unapproved access and power over a user’s machine to achieve their goals.

  • Ego-driven: Some virus authors seek fame within the hacker community by creating destructive or widespread viruses that garner media attention.
  • Cybercrime: Hackers often use computer viruses as tools for ransomware attacks, identity theft, and other forms of online fraud.
  • Sabotage: In some cases, disgruntled employees create computer viruses to intentionally damage their employer’s infrastructure.
  • Cyber espionage: State-sponsored hackers may develop advanced persistent threats (APTs) using custom-made malware designed for long-term infiltration into targeted networks.

For a threat actor to execute a virus on your machine, you must initiate execution. Sometimes, an attacker can execute malicious code through your browser or remotely from another network computer. Modern browsers have defenses against local machine code execution, but third-party software installed on the browser could have vulnerabilities that allow viruses to run locally.

The delivery of a computer virus can happen in several ways. One common method is via a phishing email . Another technique is hosting malware on a server that promises to provide a legitimate program. It can be delivered using macros or by injecting malicious code into legitimate software files.

At their core, computer viruses are discreet programs that hitch a ride on other files or applications. In most cases, their primary objective is to replicate and spread like wildfire.

Computer viruses function as malicious software programs designed to infect other programs by modifying them in some way. In doing so, a virus will attach itself to an unsuspecting file or application in order to spread.

The Infection Process

A virus can attach itself to any legitimate program or document that supports macros to execute its code, such as an email attachment or a file download from a website. Once the file is opened or downloaded, the virus springs into action and starts executing.

Hiding in Plain Sight

Computer viruses can be quite crafty to remain hidden from both users and antivirus software alike. Viruses employ stealth techniques such as polymorphism, which changes their appearance, or encryption methods.

The Damage Done

Once activated, a virus may wreak havoc on your computer system. It can steal sensitive data, corrupt files, slow down performance, and even crash your entire system. It can spread from system to system after a user takes action that either intentionally or accidentally facilitates it.

It’s important to note that viruses are just one type of malware, and many other types of malicious software can harm your computer or steal your personal information.

Proofpoint Threat Response

No defense can stop every attack

Computer viruses spread through various channels, and being aware of these channels is essential to protect yourself and your organization from infection.

Email Attachments

One method of virus transmission is through email attachments. Hackers often disguise their malicious code as seemingly harmless files, such as documents or images unsuspecting users open without a second thought. For example, Ursnif banking Trojan campaigns are known to spread via email attachments posing as invoices or financial statements.

Internet Downloads

Viruses can also hide in software installers, media files, or even browser extensions that you download from the web. It’s important to be cautious when downloading files from unknown sources or sketchy websites. A notorious case was the Download.com scandal, where popular applications were bundled with adware and other unwanted programs by default.

File Sharing Networks

File sharing networks like torrent sites and peer-to-peer platforms can easily transmit viruses. Innocent-looking movie torrents or cracked software may carry hidden payloads designed to compromise your device upon installation. For example, The Pirate Bay used a browser-based cryptocurrency miner, so when someone visited the website, their computer was used to mine cryptocurrency without their knowledge or consent.

Removable Media

Viruses can attach to removable media, such as USB drives and CDs/DVDs, infecting any computer they’re plugged into. The infamous Stuxnet worm is a prime example of a virus that spreads through removable media.

To protect yourself and your organization from computer viruses, always exercise caution and employ robust cybersecurity measures like up-to-date antivirus software and regular system scans. Remember, knowledge is power, especially when preventing viruses and cyber-attacks.

A computer worm is a type of malware designed to replicate itself to spread to other computers. Unlike computer viruses, worms do not require a host program to spread and self-replicate. Instead, they often use a computer network to spread themselves, relying on security failures on the target computer to access it.

Once a worm infects a computer, it uses that device as a host to scan and infect other computers. When these new worm-infested computers are compromised, the worm continues to scan and infect other computers using these computers as hosts. Worms operate by consuming heavy memory and bandwidth loads, resulting in overloaded servers, systems, and networks.

The way a computer virus acts depends on how it’s coded. It could be something as simple as a prank that doesn’t cause any damage, or it could be sophisticated, leading to criminal activity and fraud. Many viruses only affect a local device, but others spread across a network environment to find other vulnerable hosts.

A computer virus that infects a host device continues delivering a payload until it’s removed. Most antivirus vendors offer small removal programs that eliminate the virus. Polymorphic viruses make removal difficult because they change their footprint consistently. The payload could be stealing data, destroying data, or interrupting services on the network or the local device.

While overlapping in intention and meaning, malware and viruses are two distinct terms that are often used interchangeably.

Malware is a general term for any type of malicious software, while a virus is a specific type of malware that self-replicates by inserting its code into other programs. While viruses are a type of malware, not all malware is a virus.

Malware can take many forms, including viruses, worms, trojans, spyware , adware, and ransomware, and it can be distributed through infected websites, flash drives, emails, and other means. A virus requires a host program to run and attaches itself to legitimate files and programs. It causes a host of malicious effects, such as deleting or encrypting files, modifying applications, or disabling system functions.

Malware authors write code that is undetectable until the payload is delivered. However, like any software program, bugs could present issues while the virus runs. Signs that you have a computer virus include:

  • Popup windows, including ads (adware) or links to malicious websites.
  • Your web browser home page changes, and you did not change it.
  • Outbound emails to your contact list or people on your contact list alert you to strange messages sent by your account.
  • The computer crashes often, runs out of memory with few active programs or displays the blue screen of death in Windows.
  • Slow computer performance even when running few programs or the computer was recently booted.
  • Unknown programs start when the computer boots or when you open specific programs.
  • Passwords change without your knowledge or your interaction on the account.
  • Frequent error messages arise with basic functions like opening or using programs.

The web contains millions of computer viruses, but only a few have gained popularity and infect record numbers of machines. Some examples of widespread computer viruses include:

  • Morris Worm – One of the earliest and most pervasive computer virus examples, this self-replicating computer program spread through the early Internet in 1988, slowing down or crashing many machines.
  • Nimda – This particular type of worm targeted web servers and computers running Microsoft Windows operating systems, spreading through multiple infection vectors in 2001.
  • ILOVEYOU – A highly destructive worm that spread via email, disguised as a love confession and caused widespread damage in 2000 by overwriting files.
  • SQL Slammer – A fast-spreading computer worm that exploited a vulnerability in Microsoft SQL Server, causing network congestion and disrupting Internet services in 2003.
  • Stuxnet – A sophisticated worm designed to target and sabotage industrial control systems, particularly Iran’s nuclear program, by exploiting zero-day vulnerabilities in 2010.
  • CryptoLocker – This ransomware Trojan, which infected hundreds of thousands of computers in 2013, encrypted victims’ files and demanded a ransom for their decryption.
  • Conficker – Emerging in 2008, this worm exploited vulnerabilities in Windows operating systems, creating a massive botnet and causing widespread infection.
  • Tinba – First discovered in 2012, this banking Trojan primarily targeted financial institutions, aiming to steal login credentials and banking information.
  • Welchia – A worm that aimed to remove the Blaster worm from infected systems and patch the exploited vulnerability but caused unintended network congestion in 2003.
  • Shlayer – A macOS-specific Trojan that primarily spreads through fake software updates and downloads, delivering adware and potentially unwanted programs since 2018.

Removing a computer virus can be a challenging task, but there are several steps you can take to get rid of it. Common steps to remove a computer virus include:

  • Download and install antivirus software: Assuming you don’t already have antivirus software installed, download and install a real-time and on-demand solution, if possible. A real-time malware scanner scans for viruses in the background while you use the computer. You must start the on-demand scanner whenever you want to scan your device.
  • Disconnect from the internet: Some computer viruses use the internet connection to spread, so it’s best to disconnect from the internet when removing a virus from your PC to prevent further damage.
  • Delete any temporary files: Depending on the type of virus, deleting temporary files can also delete the virus, as some viruses are designed to initiate when your computer boots up.
  • Reboot your computer into safe mode: To help mitigate damages to your computer while you remove a virus, reboot your device in ‘Safe Mode.’ This will inhibit the virus from running and allow you to remove it more effectively.
  • Run a virus scan: Run a full scan using your antivirus software, opting for the most thorough or complete scanning option available. If possible, cover all your hard drive letters during the scan.
  • Delete or quarantine the virus: Once the virus is detected, your antivirus software will give you the option to delete or quarantine the virus. Quarantining the virus will isolate it from the rest of your computer to prevent it from causing further damage.
  • Reboot your computer: Assuming you’ve effectively removed the virus, your computer can be rebooted. Simply turn on the device as you would do so normally without initiating the “Safe Mode” option.
  • Update your browser and operating system: To complete the virus removal process, update your operating system and web browser to the latest version possible. Browser and OS Updates often contain fixes for particular vulnerabilities and exploits.

Given the general nature of this process, the outcome may vary from virus to virus and device to device. If you are unsure if you’ve effectively removed a virus from your computer, contact an IT or computer professional for assistance.

Computer viruses can damage your PC, send sensitive data to attackers, and cause downtime until the system is repaired. You can avoid becoming the next computer virus victim by following a few best practices:

  • Install antivirus software: Antivirus should run on any device connected to the network. It’s your first defense against viruses. Antivirus software stops malware executables from running on your local device.
  • Don’t open executable email attachments: Many malware attacks including ransomware start with a malicious email attachment . Executable attachments should never be opened, and users should avoid running macros programmed into files such as Microsoft Word or Excel.
  • Keep your operating system updated: Developers for all major operating systems release patches to remediate common bugs and security vulnerabilities. Always keep your operating system updated and stop using end-of-life versions (e.g., Windows 7 or Windows XP).
  • Avoid questionable websites: Older browsers are vulnerable to exploits used when just browsing a website. You should always keep your browser updated with the latest patches and avoid these sites to prevent drive-by downloads or redirecting you to sites that host malware.
  • Don’t use pirated software: Free pirated software might be tempting, but it’s often packaged with malware. Download vendor software only from the official source and avoid using software pirated and shared software.
  • Use strong passwords: Make sure your passwords are highly secure and difficult to guess. Avoid using the same password across multiple accounts and change them regularly to mitigate vulnerabilities and prevent hackers from stealing them.
  • Remain vigilant: Always be cautious when downloading files or software from the internet or opening suspicious email attachments. Turn off file sharing and never share access to your computer with someone you don’t know. Also, avoid keeping sensitive or private information stored on your computer

Related Resources

The definitive email cybersecurity strategy guide - protect your people from email attacks and threats, ransomware and phishing attacks: why anti-virus software can't save you, proofpoint email isolation, 68% of tested antivirus apps put android users at risk, subscribe to the proofpoint blog, ready to give proofpoint a try.

Start with a free Proofpoint trial.

computer virus essay sample

Computer Viruses, Their Types and Prevention Research Paper

  • To find inspiration for your paper and overcome writer’s block
  • As a source of information (ensure proper referencing)
  • As a template for you assignment

Introduction

Types of virus, standard practices to prevent infection.

Computer viruses are somewhat similar to their organic counterparts since they function under the same principles of infecting a system they are introduced to and focus on replication. However, computer viruses are not a natural aspect of software programs rather purposefully created to carry out various functions, some of which are malicious.

Actions such as compromising the integrity of a computer’s security system, introducing flaws in the programming architecture to cause errors, or even cause the hardware to malfunction resulting in its destruction. These are only a few of the possible actions that a computer virus could be responsible for and, as such, show why it is necessary to know about the different types of viruses out there, how they can infect systems and what measures can a user take to either prevent infection or get rid of one.

Macro Virus

The infection vector of a macro virus is through programs that utilize macros such as.doc,.xls, or.ppp. While the extensions may not be familiar, they consist of Microsoft Word, Excel, and Powerpoint. A macro virus infects these files and spreads when it is shared across various emails and USB drives.

Memory Resident Virus

A memory-resident virus is one of the most resilient types of viruses out there since it resides in the RAM of the computer and comes out of stasis every time the computer’s OS is activated. As a result, it infects other open files leading to the spread of the virus.

A worm is a self-replicating virus that focuses on creating adverse effects on your computer. This can consist of deleting critical system files, overwriting program protocols, and taking up valuable CPU processing space. Worm infections are identifiable based on process errors happening all of a sudden as well as a noticeable decline in the performance of your computer.

Trojan viruses are aptly named since they stay hidden in a computer’s system subtly gathering information. Unlike works, the impact of trojans is rarely felt since their primary purpose is to collect information and transmit it to a predetermined location. Banking information, passwords, and personal details are what Trojans are usually after since this enables malicious hackers to use the information in identity theft as well as to illegally access online accounts and transfer funds.

Direct Action Viruses

This type of virus takes action once certain conditions have been met such as when they are executed by the user (i.e. opened or clicked). They are typically found in the system directory and infect the various therein; however, some varieties of direct action viruses tend to change location depending on how they were initially programmed.

While these are only a few examples, they do represent the various types of computer viruses out there and show why it is necessary to devise different methods of combating them.

Why is it Hard to Prevent the Creation of Computer Viruses?

The problem with computer viruses is that they are often created by people that are looking for exploits in computer systems. Since they are intentionally looking for “holes” in the security to use, it is not surprising that it is hard to create a truly impregnable system that can withstand all manner of computer viruses. The problem lies in the fact that computer viruses are not static entities; rather, they continue to evolve based on new programming architecture. This “evolution” is not the viruses itself evolving.

Instead, it is the programmers themselves who create new viruses based on additional principles they learn as technology and in turn software development continues to improve. It is due to this that attempts at creating more efficient anti-virus prevention solutions are met with new types of viruses that try to circumvent them. The only way this practice were to stop altogether would be if all virus creation were to stop, an event that is highly unlikely to occur.

Install an Anti-Virus Software Program

One of the best ways of stopping infection is to install an anti-virus program (ex: McAffee, Symantec, Avast). They specialize in scanning programs, identifying a virus based on information from a database, isolating the file, and deleting it if possible. Do note that anti-virus programs are not infallible since new viruses are created almost every day and, as such, the battle between anti-virus companies and virus creators is never-ending.

Do Not Visit Suspicious Websites

Suspicious websites fall under the category of sites that have questionable content or lack the necessary SSL certificates or verifications. These sites often try to draw visitors via advertisements that indicate that free games can be downloaded from the site, or it has other types of content that a person would usually need to pay for to obtain. Torrent websites are often the most visited of these sites since they offer a wide variety of free content that has been illegally obtained by hackers.

However, while it may be tempting to download different movies and games, some of these torrent files are often mixed with viruses that can compromise your system’s security. This can lead to instances of identity theft which can cost you several thousand dollars more than the original price of a movie or game that you illegally downloaded. Utilizing anti-virus programs and following the various instructions in this paper should result in a relatively low chance of your computer.

Be Wary of Foreign USB Drives

USB drives are a ubiquitous method for sharing information around campus; however, since people tend to share these drives among their friends, there are instances where an infection in one computer can rapidly spread to others from that single USB. It is due to circumstances such as these that computer owners need to be cautious with any USB drive that they accept. If you know that the drive has been continuously shared, you need to perform an anti-virus scan on it.

Complete System Reformating

In cases where a computer system has become unavoidably infected and has slowed CPU processes to a crawl due to junk data, it is often necessary to perform a complete system reformat. A system reformats consists of the OS and BIOS of the computer being erased and reinstalled. This helps to get rid of any viruses that remain and enables the computer to work properly again, though this is at the cost of all the files on the computer unless they have backups.

All in all, computer viruses can cause considerable damage if the proper precautions are not taken. Utilizing anti-virus programs and following the various instructions in this paper should result in a relatively low chance of your computer.

  • Security Management: Addressing Challenges and Losses
  • Information Security Management System: ISO 27001
  • Malware: Code Red Computer Worm
  • The Quick Scan USB Flash Drives for Different Audiences
  • Using Free Antivirus Programs: Pros and Cons
  • SQL Injection Attacks and Database Architecture
  • Bring Your Device Policy and Security in Business
  • Information Technology Department Security Measures
  • Information Security Implementation in Healthcare
  • Open Source Security Testing Methodology
  • Chicago (A-D)
  • Chicago (N-B)

IvyPanda. (2020, September 29). Computer Viruses, Their Types and Prevention. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/

"Computer Viruses, Their Types and Prevention." IvyPanda , 29 Sept. 2020, ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

IvyPanda . (2020) 'Computer Viruses, Their Types and Prevention'. 29 September.

IvyPanda . 2020. "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

1. IvyPanda . "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

Bibliography

IvyPanda . "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

Home — Essay Samples — Information Science and Technology — Computer Security — Different Kinds of Computer Viruses: Their Creation, Effects, and Preventative Measures

test_template

Different Kinds of Computer Viruses: Their Creation, Effects, and Preventative Measures

  • Categories: Computer Security

About this sample

close

Words: 2099 |

11 min read

Published: Nov 22, 2018

Words: 2099 | Pages: 5 | 11 min read

Paper on Viruses

Image of Alex Wood

Cite this Essay

Let us write you an essay from scratch

  • 450+ experts on 30 subjects ready to help
  • Custom essay delivered in as few as 3 hours

Get high-quality help

author

Prof. Kifaru

Verified writer

  • Expert in: Information Science and Technology

writer

+ 120 experts online

By clicking “Check Writers’ Offers”, you agree to our terms of service and privacy policy . We’ll occasionally send you promo and account related email

No need to pay just yet!

Related Essays

2 pages / 1094 words

2 pages / 701 words

2 pages / 732 words

1 pages / 372 words

Remember! This is just a sample.

You can get your custom paper by one of our expert writers.

121 writers online

Still can’t find what you need?

Browse our vast selection of original essay samples, each expertly formatted and styled

Related Essays on Computer Security

Lee, M. (2017). What Is Encryption and How Does It Work? NortonLifeLock. https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/online-shopping-sites-prone-clickjacking-attacks

DoSomething. (n.d.). 11 Facts About Cyber Bullying. https://www.stopbullying.gov/cyberbullying/prevention

It is definitely no secret that our privacy as a society has never been more at risk than it is now as a result of living in a digital world. Not only do we have to worry about criminals stealing our personal and banking details [...]

Cyber security indicates towards the practice of protecting data from unofficial access. To withstand these security challenges different security measures are used. The field is becoming more important because of increased [...]

Secured server refers to the web server that guarantees safe online transactions and it uses the Secure Socket Layer (SSL) for encrypting and decrypting data so that data would not face unauthorized access. There are several [...]

Currently women represent over half of the workforce, but this is not true for women in the computer science careers. Women only earn 28% of computer science undergraduate degrees (Cech). Even after half a century after the [...]

Related Topics

By clicking “Send”, you agree to our Terms of service and Privacy statement . We will occasionally send you account related emails.

Where do you want us to send this sample?

By clicking “Continue”, you agree to our terms of service and privacy policy.

Be careful. This essay is not unique

This essay was donated by a student and is likely to have been used and submitted before

Download this Sample

Free samples may contain mistakes and not unique parts

Sorry, we could not paraphrase this essay. Our professional writers can rewrite it and get you a unique paper.

Please check your inbox.

We can write you a custom essay that will follow your exact instructions and meet the deadlines. Let's fix your grades together!

Get Your Personalized Essay in 3 Hours or Less!

We use cookies to personalyze your web-site experience. By continuing we’ll assume you board with our cookie policy .

  • Instructions Followed To The Letter
  • Deadlines Met At Every Stage
  • Unique And Plagiarism Free

computer virus essay sample

24/7 writing help on your phone

To install StudyMoose App tap and then “Add to Home Screen”

Computer Virus Essay Examples

Computer Virus - Free Essay Examples and Topic Ideas

Computer virus is a software program capable of copying itself from an infected object to another object (objects can be program files, text, computers …). The virus has many ways to spread and of course there are many ways to destroy it, but you just need to remember that it is part of programs and programs that are often used for bad purposes. Computer virus created by humans. Indeed, to this day, we can consider computer viruses to be pathogens for computers, we are doctors who must always fight disease and find new ways to limit it. handle and destroy them. As complex problems in society, it is inevitable that diseases that we must try to treat or have diseases that cause incalculable consequences (Irimia R, 2016).

  • 📘 Free essay examples for your ideas about Computer Virus
  • 🏆 Best Essay Topics on Computer Virus
  • ⚡ Simple & Computer Virus Easy Topics
  • 🎓 Good Research Topics about Computer Virus
  • ❓ Questions and Answers

Essay examples

Essay topic.

Save to my list

Remove from my list

  • What is a Computer Virus?
  • Sources Of Computer Virus
  • The Computer Worm Virus Computer Science Essay
  • Study On Malicious Software And Viruses Computer Science Essay
  • How to Protect Your Personal Computer?
  • Computer Security Provided by Antivirus Program
  • Collective Term For Any Malicious Software Computer Science Essay
  • The Wonderful World Of Malware Computer Science Essay
  • Computer Software for Virus and Malware Protection
  • The Modern Mobile Malware Computer Science Essay
  • Trojan Horse Worms And Other Viruses Computer Science Essay
  • Computer Security Risk for Home Users
  • Information Security Also Known As Infosec Computer Science Essay
  • My Dream Computer
  • Computer Security Measures
  • Compare Features Of Antivirus Software Computer Science Essay
  • Essentials of Computer Science
  • RansomwareRansomware is a malware designed to deny users from accessing their computer
  • System And Network Security Computer Science Essay
  • Computer Fraud
  • Transcendentalism – Dead Poets Society
  • Computer Security Ethics And Privacy Computer Science Essay
  • Hardware Loss And Residual Data Fragments Computer Science Essay
  • The Qr Code Technology Computer Science Essay
  • Calculate The Tco And Ale Computer Science Essay
  • Wireless Networking Technology And Wifi Protocols Computer Science Essay
  • The Security Of Hardware Devices Computer Science Essay
  • Ten Commandments of Computer Ethics
  • Systems Much More Secure Computer Science Essay
  • Different Catagories Of Software Computer Science Essay
  • The Functions Of Command Prompt Computer Science Essay
  • Microsoft Windows And Linux Flavors Computer Science Essay
  • Network Access Control And Goals Of Nac Computer Science Essay
  • Network Security Denial Of Service Computer Science Essay
  • Network Computer And Thin Client Computer Science Essay
  • The Access Control And User Authentication Computer Science Essay

FAQ about Computer Virus

search

👋 Hi! I’m your smart assistant Amy!

Don’t know where to start? Type your requirements and I’ll connect you to an academic expert within 3 minutes.

Essay Service Examples Technology Computer

Essay on Computer Viruses and How to Protect Against Them

  • Proper editing and formatting
  • Free revision, title page, and bibliography
  • Flexible prices and money-back guarantee

document

Four Section of Virus

  • Mark : it can provide a defense mechanism against antivirus.
  • Infection : this mechanism helps the virus to spread into many files in the hard drive or floppy disk.
  • Trigger : it is preparing a condition for sending the payload.
  • Payloads : it is conceivable harm to damage the computer.

Type of Viruses

  • Directory virus : directory viruses are infected files or floppy disk by changes their actual location of the path and converted an executable code such as.EXE or.COM file. These directory viruses stay in the floppy or hard drive which are infected to other program or files. It is the memory residence. For example, sometime companion viruses are creating a PNG.COM file and it is run first.
  • Master booted record : it is fundamentally same as with the booted sector virus. Master boot virus infects to the MBR which is master boot record. The main difference between the two viruses is a collation of the viral code. Master boot record specifically saves an authentic copy of MBR from a different location. For example, NBR is the best example of the master boot virus.
  • Boot sector virus : all computes have a boot program and that is run when the computer is starting. Boot sector viruses are infected to boot program on the hard drive, files, pen drive, floppy disk, etc. Boot sector virus is joining with the drive and it is run when computer user trying to start the computer. For example, disk killer, stoned.
  • Worms : it is a malicious program that can expand by self to different PCs by utilizing PC system. Worms often expend an enormous measure of resources by imitating itself and at last the assets are depleted and administrations are denied to the clients. A worm, as a rule, reproduces itself via mailing a duplicate of itself to an enormous number of clients or by utilizing remote login office through which its logon to the remote framework and execute directions to recreate itself.
  • Trojan horse : it is a program that holds unsafe code and direction methods which at the point when executed performs unsafe and undesirable capacities like burglary or loss of information. It is a security rupturing program which follows up on the rule of permitting unapproved programming into the PC framework and permitting other approved clients to run it. A Trojan pony doesn't imitate itself. To spread Trojan pony a client must welcome it onto their PC. To spread these projects, they can be put over the web as a music document, game, motion picture or as an email connection with the goal that the client can undoubtedly download it. It can without much of a stretch harm the security framework by altering, erasing or scrambling records.

Viruses Come From

Virus detection techniques.

  • Signature scanning techniques : this technique is to find out the special significance of the virus in the form of hexadecimal code from the database of signature. So, the database of signature code has been up to date for virus detection from vendor or scanning techniques.
  • Check to sum : a trustworthiness check program with inherent knowledge is the main arrangement that can deal with every one of the dangers to your information just as infections. Honesty checkers additionally give the main dependable approach to find what harm an infection has done. These techniques require programming update at explicit interim.
  • Memory detection techniques : software is mainly depending on the identification of the virus's location and code in the memory and it is generally successful in this technique.
  • Heuristic or rule-based scanning techniques : this technique is behavioral characterizes of viruses. It is used to combine with the previous experiences and find malicious viruses. Heuristic techniques detect many new or unknown viruses within a static file on special command before virus will be activated.
  • Interruption scanning techniques : according to the name, virus interrupt the system when it detects by antivirus software. Then it must be removed from the memory by antivirus software.

The Structure of the Antivirus

How antivirus works, antivirus application or software.

  • Avast antivirus;
  • Avira Antivirus;
  • Kaspersky Antivirus;
  • Microsoft security program;
  • AVG antivirus.
  • B. V. Patil and M. J. Joshi, 'Computer Virus and Methods of Virus Detection Using Performance Parameter', International Journal of Advanced Research in Computer Science, vol. 3, no 1, 2012. Available: https://search.proquest.com/docview/1443715966?accountid=175624.
  • M. Kumar et al, 'Different Security Threats and its Prevention in Computer Network', International Journal of Advanced Research in Computer Science, vol. 7, no 6, 2016. Available: https://search.proquest.com/docview/1912514655?accountid=175624.
  • N. Patnaik, 'The Best Antivirus, Antimalware Solution for Homeowners and Corporates', International Journal of Advanced Research in Computer Science, vol. 6, no 7, 2015. Available: https://search.proquest.com/docview/1751100336?accountid=175624.
  • P. Sounak and B. K. Mishra, 'Selection of Next Generation Anti-Virus against Virus Attacks in Networks Using AHP', International Journal of Computer Network and Information Security, vol. 5, no 2, pp. 29-35, 2013. Available: https://search.proquest.com/docview/1623631594?accountid=175624. DOI: http://dx.doi.org/10.5815/ijcnis.2013.02.04.
  • R. Khan and M. Hasan, 'NETWORK THREATS, ATTACKS AND SECURITY MEASURES: A REVIEW', International Journal of Advanced Research in Computer Science, vol. 8, no 8, 2017. Available: https://search.proquest.com/docview/1953785415?accountid=175624.
  • S. S. Nicula, 'Generating Antivirus Evasive Executables Using Code Mutation', Informatica Economica, vol. 22, no 2, pp. 81-86, 2018. Available: https://search.proquest.com/docview/2067321338?accountid=175624. DOI: http://dx.doi.org/10.12948/issn14531305/22.2.2018.08.

Our writers will provide you with an essay sample written from scratch: any topic, any deadline, any instructions.

reviews

Cite this paper

Related essay topics.

Get your paper done in as fast as 3 hours, 24/7.

Related articles

Essay on Computer Viruses and How to Protect Against Them

Most popular essays

It is impossible to imagine the modern world without computers. Today’s computers help the work...

  • Advantages of Technology

In today’s world, it is necessary to use technology, especially when it comes to education. The...

  • Effects of Computers

The current trend implies that the computers are used nearly everywhere. Firstly, in the...

Computers are normally utilized in numerous zones. It is a significant utility for individuals,...

  • Effects of Technology

In nowadays, the technology that has more impact on human beings is the computer. The computer had...

We all know that computers are a very important part of our modern life, but they do have a...

  • Digital Era

Despite being a relatively new technology the advancement of the computer, which is defined by...

Nowadays everyone interacts with the computer science. The multiple exposure to technology makes...

The computers are increasing day after day, their capabilities and features are developing day...

Join our 150k of happy users

  • Get original paper written according to your instructions
  • Save time for what matters most

Fair Use Policy

EduBirdie considers academic integrity to be the essential part of the learning process and does not support any violation of the academic standards. Should you have any questions regarding our Fair Use Policy or become aware of any violations, please do not hesitate to contact us via [email protected].

We are here 24/7 to write your paper in as fast as 3 hours.

Provide your email, and we'll send you this sample!

By providing your email, you agree to our Terms & Conditions and Privacy Policy .

Say goodbye to copy-pasting!

Get custom-crafted papers for you.

Enter your email, and we'll promptly send you the full essay. No need to copy piece by piece. It's in your inbox!

We use cookies to enhance our website for you. Proceed if you agree to this policy or learn more about it.

  • Essay Database >
  • Essay Examples >
  • Essays Topics >
  • Essay on Software

Computer Virus And Its Prevention Essay Examples

Type of paper: Essay

Topic: Software , Technology , Viruses , Internet , Bible , Company , Security , Computers

Words: 2000

Published: 12/08/2019

ORDER PAPER LIKE THIS

Small and large businesses alike are rallying to keep up with the new trends in technology. A business that is up-to-date in the implementation and usage of the various technologies offered to businesses has been a way of measuring the economic position of the company. However, computer viruses are keeping up with the every new technology that arises. This paper provides a discussion of the different functions of a computer virus and the degree of damage these viruses are able to inflict in a company’s computer system. It also looks into some well-known viruses and what damage these were able to do to these organizations. This paper also examines types of computer viruses and its corresponding behavior, the types of files they usually infect and how they propagate. The relatively short life-cycle of a computer virus is also presented. Likewise, it also tries to study the different preventive mechanisms available in combating computer viruses in a company. To help a company determine the type of security they need, suggestions on what to consider are offered based on a study made by Jacobson. A system wide virus defense mechanism is suggested to be implemented in companies especially companies that have data networks and companies that relies on computers for their daily operations. Benefits of implementing such system wide defense mechanisms through a an anti-virus software company compared to hiring specialized people by the company to attend to these matters are also examined. Financial benefits and overall benefits of implementing such system are also presented.

Computer Virus and Its Prevention

Introduction Businesses are rallying to stay at par with the new trends in technology. Almost every second, a new technology is introduced claiming to help businesses either in their daily operations or in specialized fields. However, even with these updates, software that is meant to harm the implementation of these new technologies cannot be helped. Computer viruses almost coexist with each new software addition intended to make the lives of the costumers easier. Fred Cohen first used the term computer virus in 1964 (Bocij, 2006). It is a small software program that has the capability to multiply from one computer to another interfering with the computers normal operations. It behaves like a biological virus. The functions of a computer virus can either be self – replication, latency of destruction. A self-replicating is a behavior of a virus where it produces copies of itself into other programs. Latency of the other hand is when the virus infection is delayed due to some programmed constraints like the virus shall take effect within a time frame or only for a specific number of executions. Destruction is when the virus destroys data or systems to function differently from what it is intended to do. Most computer viruses are made only for the purpose of exasperating users and non-threatening but other viruses which are destructive which could leave your computer inoperable also exists. It could destroy, delete or corrupt your data and files in your hard drives (IPA Japan, 2011).

Types of Viruses and their Behavior

The yearly new inventions by technology developers surprise the world, however, what surprises the world more is the ability of virus writers to come up with new viruses to keep up with these newest technology trends. The following are the most common type of viruses written by virus writers: 1. Boot sector viruses This type of virus works by replacing the boot code of your master boot sector with an infected boot code. It moves the original boot sector information in another disk sector to be marked as a bad sector. It loads itself in boot sector before any execution occurs in your computer, thus making it very hard to detect. McAffee claims that 75% of virus infection are boot sector viruses (McAffee, 2011).

Boot sector viruses propagate by using external boot disks.

2. File infecting viruses Based from the name of this type of virus, it infects files. The most common type of files infected by this type of virus are executable and operating system files. This type of virus operates by replacing program instruction with its own instruction moving the original program instructions to other parts of the file. Effect of this virus usually increases file size making detection a bit easier ( McAffee, 2011 ). 3. Polymorphic viruses This type of virus is very hard to detect since its behavior includes changing its appearance each time a new infection is produced. Anti-virus software finds it difficult for this type of virus due to the encryption they used. This takes anti-virus producer s to a new level of computer virus detection ( McAffee, 2011 ). 4. Stealth viruses Stealth viruses are memory resident type of virus. It uses several ways to avoid detection by antivirus software. This virus is good at hiding from detection as it also hides the changes it has made. When accessing an infected file, it redirects you to the original, transferred file( McAffee, 2011 ). 5. Multi-partite viruses The most destructive virus is the multi-partite type of virus because of its ability to infect both executable and boot sectors. It is also the hardest to detect because of its ability to combine with other types of viruses ( McAffee, 2011 ).

Computer Virus Life-Cycle

Most computer viruses pop out, do some damage and disappear. The life-cycle of computer viruses is typically short. Listed below is the typical life cycle of a virus (McAfee, 2011). 1. Creation

A virus writer creates a computer virus program.

2. Replication

The virus program transferred from one computer to another.

3. Activation

The virus does the destruction it is intended to do.

4. Discovery

Computer scientists discover the virus and study their behavior.

5. Assimilation

Anti-virus software is updated by anti-virus companies to include the new virus detected.

6. Eradication

Users make use of updated anti-virus software of companies to eradicate the virus.

Virus Prevention Damages to businesses caused by viruses are inevitable when businesses take precautions in protecting their computer systems. The Iloveyou virus, a worm (file-infecting) type of virus the spread in May 2000, has proven to be a destructive type of virus which affected both big and small organizations. Damage done by this specific type of virus includes overwriting image files and damages on local machine. It replicates itself by copying and sending itself to addresses in Windows Address Book which proved to have caused millions of loses in infected companies. In October 10, 2011, Cable News Network (CNN) reported that US Military drones are infected with a certain type of virus, which can affect the security of the country and its operations. It also reported that cyber thieves were also able to get specification of some parts of US Military submarines and tanks (Cable News Network, 2011). During this time, when almost everything important to world like security of people relies on the computer technology, it is a must that utmost computer virus prevention should be made. As they say, prevention is better than cure. Viruses can infect your computers in several ways. The most common of which is through file sharing and through the internet. There are several ways of preventing computer viruses to infect your computers system. Traditional ways of preventing your computers from getting infected by viruses is to provide rules on the use of computers especially when you are connected to the internet. Such rules could include examining filed before opening them, anti-virus software installations, keeping programs up-to-date and scheduling weekly scans (Jin, 2012). In order to minimize computer virus infections in your workplace, Jacobson suggests the following to considerations on what type of security fits your company: 1) if the most of your employees works with computers, then one should set an extensive security, 2) if there is constant data sharing (either manually or through a network), then extensive security of data is a must, 3) what is the physical distance of your computers with one another? 4) Is your operation fast paced? This can affect the way the computer network a company is set-up (Jacobson, 1992). An excellent virus defense system must be present in companies especially those companies heavily relying on computer systems for their daily operations. Computer users must be kept up-to-date and educated of the ways the system can be protected from being attacked by viruses. The most susceptible part of a company’s security efforts are its human factor .They must be well educated with the policies and company guidelines and end-user must knows. If the company is not capable of conducting the continuous updating of its human resources, they can partner with different organizations that specialize in this field. Aside from placing virus defenses in the server and network, each individual computer must also be installed with anti-virus software that is regularly updated. Likewise, a centrally manage virus-defense system must also be implemented.

While implementing this security system, identified weak points must be well documented to be able to address these properly.

Computer virus companies specializing in computer security can do all the planning and installation of the needed equipment to provide these security measures. These companies also provide the necessary trainings needed by the users. Tapping these companies cost less than having the company hire skilled workers to do this. Aside from this, the anti-virus company would be responsible in updating the antivirus software installed and keeping the users updated. In this way, the burden of constantly updating both the software and users will be removed from the company. These companies would also be responsible in creating and maintaining a virus control policy and procedures manual of the company. Due to the importance of a company security system, a company must implement one immediately, before it will be attacked by viruses.

Financial Cost

Companies tapping anti-virus software company specialist will realize lesser financial cost compared to hiring their own anti-virus technicians. These anti-virus companies give the whole package including trainings/ staff development needed for the company’s employees. With this cost for trainings and virus updates will be eliminated.

Benefits of a Virus-Defense System

Using the virus-defense system provided by a specialized anti-virus company will not only give you less burden with regards to its maintenance but will also provide the computer security that your company needs. It will ensure that the company data is protected, secrets of the company are secured and you network is protected from intrusions. This will also prevent the installation of programs that are not authorized by the company.

Ahmad, W. (2008). Computer Viruses as a Threat to Home Users. International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 10 No: 03. Retrieved from http://www.ijens.org/100403-5959%20IJECS-IJENS.pdf Cable News Network. (October 10, 2011). Virus Infects US Military Drones. CNN International. Retrieved from http://edition.cnn.com/video/#/video/bestoftv/2011/10/10/lawrence-drone-virus.cnn?iref=allsearch IPA Japan. (2011). Computer Virus Prevention Guidelines. Information-Technology Promotion Agency Japan. Retrieved 9 January 2012 from http://www.ipa.go.jp/security/english/virus/virus-guidelin-e.html Jacobson, Robert. (1992). Using McAfee Associates Software for Safe Computing, ISBN 0-9627374-1-0. New York: International Security Technology, Inc. Jin, Weiguio. Applying Epidemiology in Computer Virus Prevention: Prospects and Limitations. The University of Auckland Website. Retrieved from http://www.cs.auckland.ac.nz/courses/compsci725s2c/archive/termpapers/wjin.pdf McAffee. (2011). Introduction to Computer Viruses (and Other Destructive Programs). HackerzVoice. Retrieved from http://www.thehackademy.net/madchat/vxdevl/library/An%20Introduction%20to%20Computer%20Viruses%20(and%20other%20Destructive%20Programs).pdf Microsoft. (2012). What is a Computer Virus? Microsoft Support. Retrieved from http://support.microsoft.com/kb/129972 Miller, Michael. (2002). Understanding Computer Viruses. In Absolute Computer Security and Privacy (Chapter 1). Retrieved from http://media.wiley.com/product_data/excerpt/77/07821412/0782141277-2.pdf

double-banner

Cite this page

Share with friends using:

Removal Request

Removal Request

Finished papers: 2049

This paper is created by writer with

ID 287174183

If you want your paper to be:

Well-researched, fact-checked, and accurate

Original, fresh, based on current data

Eloquently written and immaculately formatted

275 words = 1 page double-spaced

submit your paper

Get your papers done by pros!

Other Pages

Manifestation theses, cap business plans, example of hong kong film study essay, education and political participation research paper, essay on twiggy in 1960s the supermodel influence, human resource management business plan example, paper review of articles article review, free article review about partnership strategy, free essay about campbell, the affordable care act course works examples, hr managers power case study sample, photographs article review example, good sap talk at uhd by jeff word essay example, free essay on dove campaign for real beauty, good essay about how memory and representation work together, good essay about the three branches of the criminal justice system, good term paper on property rights, essay on thoughtful questions, the gilded age and the economic integration of the american west essay examples, free essay about young women in juvenile justice, example of essay on ethical dilemmas in auditing process unintentional bias or dishonesty, boundary permeability essay sample, patellofemoral essays, tsutsugamushi essays, phen essays, poverty in canada essays, cursus essays, topaz essays, medical research essays, female characters essays, harpo essays, mammy essays, all talk essays, fiore essays, service industry essays, bent essays, dimples essays, chuckle essays, lyricism essays, naughton essays, physical characteristics essays, indole essays, catalase essays.

Password recovery email has been sent to [email protected]

Use your new password to log in

You are not register!

By clicking Register, you agree to our Terms of Service and that you have read our Privacy Policy .

Now you can download documents directly to your device!

Check your email! An email with your password has already been sent to you! Now you can download documents directly to your device.

or Use the QR code to Save this Paper to Your Phone

The sample is NOT original!

Short on a deadline?

Don't waste time. Get help with 11% off using code - GETWOWED

No, thanks! I'm fine with missing my deadline

  • StudyZoomer
  • Computer Virus

Free Computer Virus Essay Examples and Topics for Students

Sometimes you are assigned to write an essay on --> -->