Results 1 to 10 of 10

Thread: Security Tips to follow when using Cyber Cafes

  1. #1
    Join Date
    Sep 2010
    Posts
    29

    Security Tips to follow when using Cyber Cafes

    I mostly use public Internet and cyber cafes to access the network. Public computers embrace two types of risk. One you don’t be familiar with what applications are installed on the system, as a result there’s extremely real threat from malicious programs such as keyloggers or spyware with the aim to capture your keystrokes to figure out passwords and other private information or check your browsing activities. Second over-the-shoulder tweeting can facilitate others to discover out your passwords. So I just want tips to get protected from this. Thank you in advance for your valuable suggestions.

  2. #2
    Join Date
    Apr 2008
    Posts
    598

    Re: Security Tips to follow when using Cyber Cafes

    Below are some tips to keep yourself safe while using a computer in a cyber café
    1. Always log out: When you are checking mail or instant messaging or using any other service that need a username and password, keep in mind to click ‘log out’ or ‘sign out’ when you’re finished. Just closing the browser window is not sufficient since if someone else uses the same machine for same service later than you, there is probability of that your account might be accessed by them
    2. Stay with the computer: When you are browsing through any internet browser do not keep computer unattended for any period of time.
    3. Clear history and temporary files: Internet Explorer and other browsers saves pages that you’ve visited in the History folder and in Temporary Internet collection. Your password is also saved if that system is activated on your computer so do the following before you start browsing:.
    For Internet explorer : Go to Tools / Internet Options
    For Firefox : Go to Tools / Options/> Privacy Tab
    Click the Content tab then click AutoComplete. If the checkboxes for passwords are selected, deselect them. Click OK twice.

  3. #3
    Join Date
    Apr 2008
    Posts
    395

    Re: Security Tips to follow when using Cyber Cafes

    1. Check if the machine has an updated antivirus:

    A lot of users believe that the machine simply has the msn, yahoo messengers and the internet browser and extremely a small number of people are capable to recognize the Windows symbol on security alerts regarding whether antivirus software is existing in the system and if this is updated.

    2. Restart your PC if this is already turned ON

    If the machine is already On restart it so that any application running in background can jeopardize our security for example keyloggers or trojan active.
    3. Access the Programs from Windows Start Menu
    The best practice is accessible from the Windows menu: Start-->> All Programs.

    4. Close sessions of your accounts to get away from the machine
    5. Don't click on the unfamiliar alert messages.
    When ever you are browsing through net in public places do not click on the pop-ups that come during browsing as clicking on the unfamiliar alert messages may enable the execution of a malware or spyware that tries to take your personal information.

  4. #4
    Join Date
    Apr 2008
    Posts
    392

    Re: Security Tips to follow when using Cyber Cafes

    Do not spread your passwords in public
    Simply mentioning the password leads to one more foreigner who can then access the computer and make sure that the registration of the MSN Contacts system and get to the account, plus the key.
    Do not use it for banking or sensitive information
    It is advisable not to use these machines for affidavits of the tax system.
    Special precaution while typing your passwords.
    Shoulder surfing is the given name of the hacking technique. This apply tends to make inspection over his shoulder. Always watch your backs when you type your passwords.
    Beware of the physical information that you discard
    Be sure to log off and restart the PC to retire
    When you are using any social network site or instant messengers make sure that you have log off or sign out.

  5. #5
    Join Date
    Nov 2010
    Location
    Rohini, Delhi
    Posts
    11

    Re: Security Tips to follow when using Cyber Cafes

    The above mentioned tips are surely gonna help to be safe at cyber cafes.
    But one thing all of them missed is the protection against keylogger. This is the most dangerous tool and if a good keylogger such as 'el**e' keylogger is used, there is no way for us to prevent us being a victim. This is because once installed, it is not detected by any antivirus program during its operation, mind you, neither of the best of them. I have worked with this and hence I know how potentially dangerous it can be. So, to be safer from these kind of threats follow these steps-
    1. first check whether the system has an updated antivirus installed or not.
    2. if yes, then do a system scan. remember that the keylogger is invisible as long as it is not scanned. but when scanned it will be removed.
    3. if the system has not any antivirus program, install yours. I know its a lengthy process, but have to do it if don't want to jeopardise with your security.

  6. #6
    Join Date
    Apr 2009
    Posts
    393

    Re: Security Tips to follow when using Cyber Cafes

    Really these are all great tips to keep yourself protected when using public computers or cyber café.
    About keyloggers I do the following thingz: I make use of a mixture of the on-screen keyboard and the actual keyboard. Should there be a security matter by means of on-screen, as I type one or two characters from my password and after that click the username field, type a few random characters, so and so forth. As a final point I delete the additional characters as of my username and then login. This will facilitate as the keylogger will most perhaps not track when you are clicking. So that no program has access to the whole thing "typed".

  7. #7
    Join Date
    Nov 2009
    Posts
    351

    Re: Security Tips to follow when using Cyber Cafes

    As soon as you access your private data from public computer or cyber cafe after that there are 50-60% chances of losing your password. In public computer or cyber cafe your security is at risk as you might not be significant what programs are installed in it, there comes the actual risk as there are probability that may be installed .At this point I have come up with a small number of security tips that you can follow to stay safe while using public computers or cyber cafe.

  8. #8
    Join Date
    Apr 2009
    Posts
    586

    Re: Security Tips to follow when using Cyber Cafes

    If there is Mozilla Firefox installed on computer then go with it rather than using Internet explorer and previous to browsing anything follows the path as show. Tools->Options->Privacy. Now enable the clear history when Firefox closes. If you use internet explorer then clear all history and temporary files before closing the browser. You can do this by using the setting of Internet explorer.

  9. #9
    Join Date
    Apr 2009
    Posts
    460

    Re: Security Tips to follow when using Cyber Cafes

    Sometimes it is really risky to use computer at cyber cafes as there is chances for other to know about your personal information such as ID and password. Always be alert when using public computer because you can be victim of shoulder surfing as the name suggests here hacker may seem above your shoulder when you type your password. Always try to type url of page you want to visit and make sure not to go with bookmarks as this might be phishing trap for you. After your work is done do not forget to log out as the person who uses your computer next might have access to your account.

  10. #10
    robertayss Guest

    Re: Security Tips to follow when using Cyber Cafes

    Thanks for the good security tips provided.Nowadays people are unaware of this cyber cafes and getting black mailed.Good Information......

Similar Threads

  1. How to check Do-Follow or No-follow link
    By Charmi Patel in forum Technology & Internet
    Replies: 6
    Last Post: 31-10-2011, 10:48 PM
  2. Help about Cyber Security
    By ravinderroy in forum Networking & Security
    Replies: 5
    Last Post: 04-11-2010, 08:50 AM
  3. Help to get rid of cyber security malware
    By Knowle in forum Networking & Security
    Replies: 5
    Last Post: 06-08-2010, 12:14 PM
  4. Dell Inspiron 518 Virus: Cyber security
    By Juan-Carlos in forum Networking & Security
    Replies: 3
    Last Post: 20-11-2009, 06:20 AM
  5. Wireless Network Security follow up
    By axel1 in forum Networking & Security
    Replies: 7
    Last Post: 25-10-2008, 03:20 PM

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
Page generated in 1,714,255,728.04018 seconds with 17 queries