I have been computer free for probably 15ish years until I recently bought and set up a RPi4 with Linux. It’s been fun but I’m not really a super user so I’m looking to back to Windows as my main OS.

  1. is antivirus a necessity? I will be gaming and streaming on my new setup.

If yes then

  1. what are some ideal options? Paid or free.

Thanks for your responses in advance.

  • @[email protected]
    link
    fedilink
    895 months ago

    If you stay away from sketchy sites and don’t click every link that says “DOWNLOAD NOW”, Windows Defender and a web browser with ad-blockers should do their job well enough.

    • @[email protected]
      link
      fedilink
      50
      edit-2
      5 months ago

      And if you buy a pc with windows preinstalled, remove any anti virus software free trial bullshit that cones with it. Just use Windows defender as it is already enough for most use cases

      • @[email protected]
        link
        fedilink
        235 months ago

        Better yet, format Windows when you buy a new pc.

        You can download a clean iso directly from Microsoft.

    • @spacecowboyOP
      link
      235 months ago

      Oh no my computer has 741 viruses which that ad helpfully pointed out, I better click to have them removed!

      Danke!

  • @CountVon
    link
    English
    465 months ago

    I don’t think dedicated antivirus software is really required anymore. I haven’t run third-party AV software on any of my systems in the last decade.

    On Windows, the built-in Windows Defender is good enough for most use cases. When it first launched Defender had a pretty bad track record at stopping viruses, but now it routinely ranks at the top.

    On Linux, antivirus software has never really been required. One major exception I can think of would be if you’re running a file server or mail server that talks to OSX or Windows systems. Even then the AV software isn’t really there to protect the server, it’s there to make sure you don’t pass malware or viruses to those non-Linux clients.

    • @[email protected]
      link
      fedilink
      English
      55 months ago

      Can you please help me understand why antivirus is not needed on linux? Are there no viruses for linuxor what?

      • @[email protected]
        link
        fedilink
        English
        16
        edit-2
        5 months ago

        Generally speaking, in reverse order of strength of argument:

        • Linux is built a little more securely. There’s a ton of caveats here but it is generally harder to privilege escalate. (inb4 someone sends me a list of escalation attacks)
        • The user base is generally more security conscious (i.e. doesn’t just run random executables)
        • Doesn’t have the same attack surface (like default exploitable services)
        • The ecosystem isn’t a monoculture so it’s harder to build one-size-fits-all malware
        • The market share is so low that it’s rarely ever a target of malware

        Mostly it just doesn’t make sense for attackers looking for low hanging fruit to attack Linux machines.

        • @[email protected]
          link
          fedilink
          65 months ago

          The last point is probably biggest point today. A hacker wants your money, and you as an individual do not have that much money. A company on the other hand, they can pay up big.

          Since a lot of companies use Windows, they target that, because that is where the money is.

        • @[email protected]
          link
          fedilink
          English
          25 months ago

          I think it is more about market share than anything. Viruses targeting the end user are, I think, fairly uncommon. But I don’t think remote and local exploits are particularly rare since Linux has massive server market share. I don’t have stats handy so maybe I’m full of it, idk.

          I don’t think Windows has much in the way of default exploitable services anymore. Neither does Linux. I mean back around 2000 it was kind of a nightmare on both platforms. But default configs have gotten pretty good in 20+ years.

          I’m not aware of a whole lot preventing various local privilege escalation attacks on Linux but maybe there have been developments in the last several years that I’m not aware of?

          I know Windows 10 implements some additional memory protections for the LSA subsystem process to address Pass-The-Hash attacks.

          Linux still has setuid/setgid executables as one vector. But I would imagine various forms of kernel exploits are more or less similar to both.

      • @CountVon
        link
        English
        145 months ago

        There are some viruses that have targeted Linux, but they’re rare compared to other platforms and their ability to spread is relatively low. One of the main reasons is just down to how software tends to be installed on each platform. Viruses have an easier time spreading on Windows or OSX where users are more accustomed to downloading an executable and running it. Once there’s a malicious running process, it has a comparatively high chance to spread because it can attempt to escalate its privileges either by exploiting a bug or socially engineering the user to click through a privilege escalation prompt. That entire workflow is practically nonexistent on Linux, users just don’t tend to download and execute random binaries. Instead most Linux software gets delivered in one of these ways, each of which has impediments that reduce the chance a virus could spread:

        • through an OS repo; it would be difficult for a malicious actor to get a virus through the release process and into a trusted repo
        • through a public source like Github; again it would be difficult for a malicious actor to get a virus into public source code without someone noticing
        • through a container image from an image library like DockerHub; I believe a malicious container would be sandboxed, making it hard if not impossible for that container to take over the host system
        • through an application image like a snap, flatpak or appimage; again, I believe these run in their own sandbox from which they would have difficulty breaking out

        There are some exceptions, for example some companies like Hashicorp will distribute their stuff as precompiled binaries. Even in that case you’re probably fine as long as you don’t run the downloaded binary as root. Users in the habit of downloading strange binaries from sketchy places and running them as root just aren’t very common among the Linux userbase. I’m sure there are some (and they should really stop doing that), but there aren’t enough of them to allow a virus to spread unchecked.

  • PP_GIRL_
    link
    fedilink
    445 months ago

    Just gonna triple up on recommending Windows Defender + responsible web browsing. Anti-virus isn’t really needed these days

  • @Codilingus
    link
    215 months ago

    Like others have said, Windows Defender, but also an ad blocker extension for your web browser. I’d recommend Ad Nauseam -which is ublock origin under the hood- and Firefox over Chrome. All of those are free.

  • Snot Flickerman
    link
    fedilink
    English
    14
    edit-2
    5 months ago

    For most average consumers, Windows Defender is enough.

    However, if you work a job with any kind of security access, it’s probably important to invest some money in quality antivirus.

    I’ve heard good things about Bitdefender from some folks who work in cybersecurity, but that’s just heresay.

    • @[email protected]
      link
      fedilink
      65 months ago

      It’s really hard to beat MS advanced threat protection these days. If you can get it, use it.

    • @UnRelatedBurner
      link
      5
      edit-2
      5 months ago

      + for Bitdefender. It autobooted into a safe mode when a virus was executed, and removed it automatically (For a friend). It also has a bunch of qol features. Deleting a file unrecoverably. Looking at internet traffic to suspicious ips. I also didn’t really pay for it, so tell me if you need tips on getting it.

  • Count Regal Inkwell
    cake
    link
    fedilink
    105 months ago

    What everyone said about Windows Defender and an AdBlock is all correct.

    … Just beware that if you’re a pirate, Windows Defender is often a pain in the fucking ass. I swear it false-positives literally every piracy tool no matter what it is.

    If you suspect you did catch a bug, you should get Malwarebytes and AdwClean. Run them. Uninstall after the cleanup is done.

  • BiggestBulb
    link
    fedilink
    95 months ago

    Windows Defender should be more than good enough for most users. Just make sure to use an adblocker (such as UBlock Origin), only visit HTTPS sites as much as you can (you should see a lock in the corner of the URL bar on most browsers) and ensure you always virus-scan programs you downloaded before running them.

    Also, exercise caution on the Internet in general. Never just click “yes” when a program asks for admin permission - make sure you check exactly which program is trying to do it and that the publisher is reasonable. Never exit read-only mode on Office-suite documents unless you know the document is for-sure safe (exiting read-only mode allows macros to run).

    Doing all of this, Windows Defender should do fine. I’m assuming 99% of this is common sense for you though, since you’ve already found your way to the Fediverse!

  • @[email protected]
    link
    fedilink
    65 months ago

    Windows Defender is the default anti virus solution on Windows by now and it is good. But no anti virus is perfect. It is a good idea to have a backup strategy if you plan on having any important data on your PC. In case of encryption malware and hardware problems.

    Phishing is also very problematic practice that the anti virus can’t protect you from and even experts can fall into the traps. So you have to be careful with your account credentials.

    Don’t disable Windows updates or postpone them indefinitely (though windows makes that harder to do anyways). Also be aware that your PC might need firmware updates too to stay secure. It depends on the manufacturer of your hardware how and if these are provided and how you install them.

    Lastly I can recommend using Firefox with uBlock Origin. Using an ad blocker can help you stay safer and Firefox has very good support for them.

    • @spacecowboyOP
      link
      35 months ago

      Don’t worry, I’ll run a VM in Linux to keep them at bay!

  • 👍Maximum Derek👍
    link
    fedilink
    English
    55 months ago

    Linux virus are uncommon but they exist. If you’re worried about it, ClamAV is free and you can just run a scan from time to time.

      • 👍Maximum Derek👍
        link
        fedilink
        English
        65 months ago

        Yes. It was done most recently in 2022

        In that same study, ClamAV performed relatively well at detecting certain types of malware in certain types of files (E.g. docx files, dil files, elf files, doc files and exe files), but was less effective in detecting malware in jar files, js files, vbs files, z files, rar files, and xlsb files. In addition, ClamAV performed well to detect a few top level categories of malware like Trojans & Botnets but performed poorly on other malware types like Crypto Miners, RATs and Info Stealers.

  • K0W4L5K1
    link
    fedilink
    -15 months ago

    Depending on your Linux OS there are a few good free options but look up firewalld. I think it’s the best free Linux firewall, pretty much the Linux Windows defender but obviously better. Sorry no one actually read your post and just recommended Windows defender lol

    • @darkdemize
      link
      125 months ago

      I love the irony of you calling out other people for not reading the post.

      • K0W4L5K1
        link
        fedilink
        45 months ago

        Haha honestly I reread it after and was like oh fuck me but leaving it cause shit happens sorry other people

    • K0W4L5K1
      link
      fedilink
      25 months ago

      Also I would stick with Linux you don’t need to be a super user to get a good healthy setup that works well

      • @spacecowboyOP
        link
        15 months ago

        Yeah I’m going to run VM because I do enjoy working via the terminal, and I quite like the “hands on” feeling of Linux. I think some of my woes are just due to the fact I’m using a SBC as my main computer.

  • @[email protected]
    link
    fedilink
    -15 months ago

    do you need an immune-system?

    or is AIDS fine with you?

    the answer to that question is the answer to whether your computer needs an immune-system.


    get ESET.

    Unless things have changed significantly, VirusBulletin, iirc always had them catching more of the in-the-wild viruses than any of the other ones.

    Kaspersky is Russian, so you don’t want to be trusting it.

    There are more computer-pathogens now than there were a few years ago, not less.

    Pathogens multiply, just like humans do.

    _ /\ _

    • @[email protected]
      link
      fedilink
      25 months ago

      To your condescending answer I’ll add my “you’re too young, son” answer.

      The thing is, I remember when using Windows without Internet was mostly safe. You’d ask your friend if they scanned their empty floppy for viruses and that was it. And in the early days of dial up you only got virus if you were careless and download and run free suspect exe files.

  • @[email protected]
    link
    fedilink
    -55 months ago

    For years I always defaulted to Avast until it literally blocked Halo Infinite from running without any warnings or explanation so I finally looked into it—windows defender is fine. Basically all antivirus programs have become what they claim to defend against—malware. Likely the only actual defense you need these days is a VPN but that’s really only if you’re up to some shady shit to begins with, such as wanting to protect your privacy.

    • @[email protected]
      link
      fedilink
      9
      edit-2
      5 months ago

      Actually no, a VPN does not protect your computer at all.

      Edit: Neither your privacy. You’re mostly tracked though cookies and other identifiers on the application level. A VPN only helps to hide your IP address on the network layer, but you don’t really need that.