Tuesday, March 3, 2020

Multi-platformsko programiranje za Windows, Linux i macOS

https://wiki.freepascal.org/Multiplatform_Programming_Guide


********************
Microsoft Windows 20
MORE TIPS:

http://cegui.org.uk/features

http://vclua.luaforge.net/#Downloads

https://forum.cockos.com/showthread.php?t=176662

http://tset.de/mini_utf8/index.html

https://www.beamng.com/threads/lua-tutorial-how-to-create-in-game-gui.3953/

https://blog.emsisoft.com/en/34083/how-to-protect-your-companys-backups-from-ransomware/

First thing: ransomware doesn't really "hide" per se. If you get hit with cryto, believe me, you'll know it because your employees will definitely tell you. If you don't have data services watching your files and alerting you to sudden unexpected changes, the employees will be your canary in the coal mine; throwing loud and apocalyptic sounding fits when they suddenly can't access their work.

The whole idea of ransomware is to separate your company from its own data and to hold that data hostage until the author gets paid. Databases, Office documents, email OST and PST files, multimedia files, etc. will more or less suddenly become unreachable because the infection will encrypt those files and, often, even change the file-types on them in order to make them doubly hard to access. Most infections will even be so kind as to leave a ransom note in each folder that it has touched, with instructions on how to pay up in order to get the decryption key.

The good news is that, at least in my experience (yeah, I've been through a crypto attack and not only lived to tell the tale, but got all my company's data back without paying the ransom, thanks to copious backups), crypto won't usually go after your backups unless the drives that those backups are on are mapped on patient zero. If you're backing up to tape, even better.

You see, 99 times out of 100, the infection will come as an email to one of your users. In typical ID-10-T user fashion, they'll click a link without bothering to verify it, or open and execute an attachment, even though they don't know who it's coming from. As soon as they execute such a nasty piece of work, it will, almost invariably, go to work immediately, like PAC-MAN, on your data. So, if your backups are separated from your users, themselves, they - the backups - will be safe from all but the most sophisticated of attacks. You have to remember what these guys are after: they want to get paid - as often and as quickly as possible. It would be against their best interests to create a time bomb variant that sits on your backups and hits you at some later date. Something like that would be more in line with targeted state cyber warfare or industrial espionage than your run of the mill ransomware attack.

As said before, keep your AV and whatever other security schemes you have in place updated and running, don't map drives on your users' machines that you're too afraid of losing if you can help it, and keep a weather eye out for odd behavior on your data drives. Then you should be ok. If you suddenly find that files and folders have become unreachable due to being changed en-mass, find patient-zero - should be easy because they'll be the first to alert you that they can't do their work - then nuke their machine, administer some "wall-to-wall counseling" to said ID-10-T user, and then go to your backups from before the incident started. It really is as simple as that.

https://www.infopackets.com/news/10422/8-ways-protect-your-backups-ransomware

https://www.acronis.com/en-eu/ransomware-protection/


https://redmondmag.com/articles/2019/10/22/how-to-ransomware-proof-your-backups.aspx

https://www.synology.com/en-global/solution/ransomware

https://www.itsmdaily.com/8-ways-to-protect-your-backups-from-ransomware/

https://www.pcmag.com/picks/the-best-ransomware-protection

Crucial practices against ransomware attacks on your PC 
Ransomware has become a growing threat to home users and small offices with less sophisticated defense systems. Put an end to malware infections, here are some tips and tricks to avoid becoming another victim of ransomware.

Update your operating system
Outdated computer systems are relatively more vulnerable to ransomware attacks. This is why it is essential to perform regular software and operating system updates to improve the security of your computer.

Install a reputable security suite
Install a good antivirus software or a reputable security suite to help you detect and fight off malicious threats, giving you an extra form of protection.

Avoid suspicious files
Stay on guard and think twice before opening email attachments or clicking files from unknown sources. Watch out for suspicious files with hidden file-extensions such as “.pdf.exe”

Disable remote access
Malware often targets computers using RDP (Remote Desktop Protocol). Keep RDP disabled if you do not require remote access.

Multi-version backup, your best weapon against ransomware 
Encryption-based ransomware is getting sophisticated and may not be detected by anti-malware software in time. Once infected, you will be locked out from your own data and there is still no guarantee you can retrieve your data even after paying the ransom! It is highly recommended to perform routine backups to restore infected files and minimize damage. Take advantage of multi-version backup — a robust backup solution allowing you to restore previous versions of the infected files.

Back up your computer data to NAS
Create a multi-version backup for point-in-time recovery to avoid paying a hefty ransom to unlock your data. Synology Drive Client is the perfect solution to backing up data stored on your computer to Synology NAS servers. You can retain up to 32 historical versions of a single file – kept safe from folder encryption. Learn more about Synology Drive Client

Back up NAS data to other destinations
Backing up locally just might not be enough should a more destructive ransomware attack shared folders on your NAS server through accessing file services on your PC. The best way to prevent this is to add another layer of protection by having uninfected backup versions stored in an offsite location. If you fall victim of ransomware, you can still access data stored at different locations.

Hyper Backup  
Hyper Backup lets you enjoy a full range of multi-version backup destinations from local shared folders, expansion units, and external hard drives, to network shared folders, rsync server, and public cloud services.

Hyper Backup also offers solid protection for local backup. You can isolate data from internet threats by configuring your PCs' access privilege to certain shared folders on Synology NAS to further prevent outside forces from accessing critical backup data stored in your NAS shared folder. Learn more about Hyper Backup

Snapshot Replication 
The cutting-edge Btrfs file system supports state-of-the-art snapshot technology on select NAS models. Snapshot Replication allows you to replicate data from a primary site to an offsite location up to every 5 minutes and 15 minutes for LUNs, ensuring all your critical data in shared folders or virtual machines in iSCSI LUNs can be recovered quickly in the event of disaster.




No comments:

Post a Comment

Коментар: