CCTV Smart Systems Twitter

This Months Best Cought On CCTV

Shared The Most

How to Vape Safely: 12 Tips and Tricks

Violent crime soars by 18 per cent as warnings raised on falling police numbers

NASA Updates TV Coverage for First Crew Rotation Flight on US Commercial Spacecraft

Microsoft Labels CCleaner a “Potentially Unwanted Application”

The CCleaner download page

For a while, CCleaner was a trusted addition to anyone’s cybersecurity arsenal. Recently, however, Microsoft has made a surprising move and marked CCleaner as a potentially unwanted application (PUA) for its Windows Defender antivirus.

Let’s explore why Microsoft made this decision and what it means for you.

Why Windows Defender Now Labels CCleaner as a PUA

This isn’t the first time that CCleaner has made the news for the wrong reasons. In our article on why CCleaner isn’t safe, we cover some of the past scandals that arose with the program.

CCleaner had a tendency to install updates for itself without telling users, as well as monitoring what users were doing. Even worse, the software did the opposite of its job after a hacker used it to spread malware.

Despite this troubled history, however, this isn’t the reason Microsoft has taken action. The company did ban links to it from its forums, stating that it believed registry editors did more harm than good. This recent marking as a PUA, however, is due to how the free version of CCleaner works.

In a statement to Bleeping Computer, Microsoft said:

“Our potentially unwanted application protection aims to safeguard user productivity. We detect instances anytime software offers to install other software that is not developed by the same entity or not required for the software to run, no matter the third party.”

The free version shows users adverts for third-party programs, thus matching Microsoft’s definition of a PUA. The paid version of CCleaner has no such ads, and as such, Microsoft does not regard it as a PUA.

Should You Continue Using CCleaner?

If your Windows Defender flags your copy of CCleaner as a PUA, you can still continue to use it. It’s not malicious and it won’t install malware on your computer; it will just try to sell you third-party products.

However, given the app’s shady history, you may want to move away from using CCleaner anyway. Instead of trying to make CCleaner work with Windows, you might be better off finding a replacement. In fact, in our guide to the best way to clean Windows 10, we use tools that come pre-installed with every copy of the operating system.

Getting More Out of Windows Defender

Windows Defender now flags CCleaner as a potentially unwanted program due to it showing ads for third-party software. If you go to install the free version and Windows Defender stops it, now you know why.

If you want to enhance your computer’s PUA-detecting skills, be sure to learn how to block third-party junk offers with Windows Defender.

Read the full article: Microsoft Labels CCleaner a “Potentially Unwanted Application”



from MakeUseOf https://www.makeuseof.com/tag/microsoft-labels-ccleaner-potentially-unwanted-application/
via Security Camera Man

Comments

CCTV Installations