You have reached the MIDDLE, the CENTER, the precise and exact HALFWAY POINT, the GUT, the KERNEL, the NUCLEUS, the DELICIOUS CREAM FILLING, the EYE OF THE HURRICANE of the Internet.

 In this wonderful and calm (yet active) abyss, I would pray the advice below may assist anyone who is a newcomer to the world's largest WAN or Wide Area Network. This page was made plain on purpose for the fastest loading, but I may elect to put an image or two on here in the future. There is definitely a learning curve to this place if you haven't grown up with it, but don't let that stop you from making it your oyster. For anyone brand new to this technology, it's a matter of educating and committing yourself to consistent learning as things here are dynamic. Some changes are quick with some slower than your most distant loop dialup.

 There is so so much the Internet provides. Today, more and more companies require using it to apply for work and many allow work to be submitted routinely through it. In the USA, government encourages applications and even one's taxes to be filed via Internet as it saves paper. Overall, this is a wonderful place, but that doesn't mean you should let down your guard! It hosts plenty of scum as well. Of greatest priority: If you have children who operate a computer on the Internet, be extremely aware of what they're doing! There are real perverts who prey on "fresh meat" if given the opportunity. I've seen on television, even when exposed with public ridicule - if they're not charged, they will very likely re-offend and quickly because they truly can't help themselves. This is a HUGE problem and even education may not totally address it since people both young and old can be deceived. That extra set of eyes connected to a working and thinking brain can make THE difference! Take the time to parent them whenever they're on here as "this ain't yo' momma's TV!"

 Anyone running Microsoft Windows has to be keenly aware of operating on the Internet with appropriate Service Packs, depending on their version of the Operating System. This doesn't mean that Mac OS, Linux or BeOS should operate with impunity as they could become future targets as was proven with an MP3 virus designed for Macs due to their involvement in ITunes.


 Firstly, understand that the internet is a place where "dweebz" with too much time on their hands DO NOT want you! The quicker you understand this, the faster you'll adjust and become more Net-savvy and safe. Yes, Disney is here with plenty of wholesome things, but there's an unending plethora of garbage to offset them. Does that mean you should now shut down your system and never enter the world's largest WAN or Wide Area Network again? Of course not! Just beware of the scum that await "fresh meat" as yourself, act with diligence, and you'll likely do fine. Be sure to read further for important links whose content explain some of the Internet's darker characters as real Knowledge is King! As a user of the Internet, you have every right to be cynical, therefore do not believe everything you read on the Net.

 Secondly, is your computer or network of computers secured? In other words, whatever operating system you use, are the computer(s) "patched" or have the latest Service Packs installed? (WebTV users generally have no concerns of this sort) This point is even more important than having either a firewall or router with NAT (Network Address Translation) installed. Without your Service Packs, your system could be hijacked online and without your knowledge be used to either relay or directly serve the criminal deeds of spammers, scammers, phishers, and other creeps. Normally, a computer user can ensure this important step has been done, but in some instances, it may require the computer's main user or Administrator to check it! Antivirus and Spyware/Malware detection measures are also a good idea, although I won't recommend any sources on this guide. I must warn any Windows 98 Second Edition users who have reinstalled their systems since mid-2006 without using the Unofficial Windows 98 Service Pack that your operating system is very open and unprotected since Microsoft no longer supports either Win9x, Win2k, or WinME systems. Note the version 2.1 of the above is available only in english, operates only with Second Edition and the present version does not yet support the new 2007 Daylight Savings Time issue in the USA and Canada. If that truly matters, the latter may be accomplished with a patch through another site. You can "google" with search term "Win98 DST patch" to find and download it.

 Thirdly, assuming you have a broadband connection, (faster than a dialup or 56Kbs [Kilobits per second]) a simple home networking router gives you greater insurance and protection of your computers. With very few exceptions, today's consumer-grade routers contain advanced features and NAT or Network Address Translation which assists in keeping out intruders. Although I'm a technician and can explain this in significant detail, I'll spare you the numerous reasons you should consider getting one, especially if you have more than one computer in your home as a router allows you to share (and restrict as necessary) your broadband throughout the home. Beware if you purchase a wireless router that you secure the wireless portion for your own use! I doubt you'll want to share your connection for any outsider to surf with. Just let your mind wander freely as to their possibilities! Such freeloading "surfers" who drive with laptop computers to steal wireless internet are known as "wardrivers" who range from harmless email leeches to some whose surfing could cause your network some real issues if not secured, particularly if their machine is infected with certain viruses, not to mention if they commit a criminal act over your connection that may put you in legal limbo! Too many wireless routers are almost wide open on their security by default, so don't take this advice lightly. Learn your options for such security as there are several. For starters, DO NOT use the WEP or Wired Equivalent Privacy as it is not at all secure and subject to being hacked in minutes. WPA or WPA-PSK (where a key is given in advance to a user) is far safer.

 Finally, you need to learn how the Net is being used for nefarious (and often criminal) activities. This is critical reading if you are using the Net to locate work, pay your bills, pay for online auctions through either eBay or PayPal, or anything where either your personal information or your money should transit the Net that crooks can use or sell to others and cause you many headaches. Terms include, but are certainly not limited to:

* Spamming - unsolicited bulk emails
* Phishing - committing fraud through a phony website which often causes significant financial harm as a result of identity theft.
* Pharming - similar to phishing, it instead redirects from an intended website to a phony one with the same results as phishing. The cause is often an infected computer, often including a HOSTS file (if using Windows) that was modified to redirect a victim's connection to that spoof site.

 I would also warn new Net users to never, never ever respond to job offers where:
* You are contacted through the Net (by ANY means of messaging, as spam is that bad) by someone to start working for them that you did not contact first. Never trust any telephone numbers they give as they would likely have been gained through Skype or other services including pre-pay cellular where phone numbers can be obtained then thrown away. Not surprisingly, the majority of phone numbers used are sited from central London (+44-207x-xxx-xxxx) and are usually forwarded/received in or close to Lagos, Nigeria.
* You are assured the work "is (absolutely) legal and will not affect your present job."
* You "need no capital to start."
* You are told you will act as "an independent contractor"
* You are assured "no physical office is required to perform this work."
* You are assured "no educational qualifications required, but a degree would be a plus"
* You utilize the services of any international bank wire with the work, especially Western Union.
* And you are paid when you hold out a percentage of a received check, then wire the remainder of the money. (The check you receive from these people will be PHONY, BOGUS, CRAP.. Do I need to continue?)

 In most instances, no less than four (4) of the above eight (8) conditions apply to these "money mule" schemes which have gotten many naive Netizens in trouble. There are still those who are brand new to the 'Net whom have little or no experience dealing with "Nigerian 419'ers" (419 is a direct reference to the under-enforced code in Nigerian law pertaining to these scammers) so don't be their next "mugu" or fool. You've been warned! Fortunately in America, the FBI and most banks are very proactive in recognizing such nonsense and tipping off potential victims. A nice anti-scam site is kept by the fantastic Artists Against 419 group. They've laid the smackdown on many a phony bank scam and can really open eyes of doubters. Remember, if it looks too good to be true and simply doesn't pass the "smell test", follow your gut instinct and ditch that email into the bitbucket!

 A basic one-paragraph statement is noted here from IDeceive, which I strongly recommend newer Netizens to review for new scams (and submit new ones you find) from time to time:


A Simple Warning

 With the increasing number of laws against spam around the globe, the trend has not been for spam to decrease, but rather for more and more spam to be criminally motivated. Therefore, do not respond to spam. Do not follow links in spam. Do not purchase anything advertised by spam. Do not pursue job offers that arrive via spam. Do not believe that your bank sent you that account closure warning. Don't act on that "hot stock tip" you didn't solicit. Do not attempt to collect lottery winnings from lotteries you didn't enter, and don't assist in the relocation of millions of dollars even if it's offered by a poor widow or orphan who wants you to use it for the Lord's work. Assume that the spammer is a crook who wants to fleece you six ways to Sunday. You'll be much, much safer that way.


This list is NOT to be considered as all-inclusive or even complete, so keep up your guard! The things you should NEVER download or open (execute) include, but are not limited to:
* Any "postcard" email attachments that do not specify a family member's name as otherwise would likely be a trojan, virus, or other exploit that will likely hamper or damage your computer's operating system or files, or cause your system to operate as a spam relay, likely without your knowledge! Sadly, this is a vector for new viruses that your antivirus may not yet be updated, and some are engineered to disable antivirus software.

 Websites or eMails you should be extremely wary of, include but are not limited to:
* Responding to any emails from PayPal, eBay, or any financial institutions in which your name is not specifically addressed, as it is very likely "phishing" which is any attempt through email fraud to gain sensitive personal information to be used in committing identity theft or other nefarious activities that will cost you dearly in time and money to clean up! Another caveat; BEWARE if you happen to use your email as a username as sometimes these phisher thieves will use it (or the email portion before the "@" or "at sign") to address you. Again, keep up your guard, and if it doesn't pass the "smell test" and you're not certain, consider contacting the party through the phone if possible. E-mail makes a safer second choice, or finally, open up a new browser and surf directly to the website. You should ensure that your browser is indeed connected to a secure server or SSL connection. DO NOT rely solely on the https: header! (used to indicate a secure connection.) There have been some phish emails which spoof this cleanly. Look instead for the small "padlock" icon on the lower part of your browser and see that it's showing as "locked" on a secure server.
* Any applications which appear on your computer which "flag" or indicate Trojan/Virus/Malware issues that you did not specifically request. This assumes you know little if anything about the good, bad, and downright ugly of antivirus/anti-malware providers. There are a lot of crooks who enjoy fleecing anyone of hundreds of dollars, most of these have a server that originates somewhere in the former Soviet Union. As of 2011, one of the most LUCRATIVE scams around occurs something like this:
 You receive an email notice that you didn't carefully screen as spam. Likely, it contains some legitimate company or agency AND contains an attachment. IF THE ATTACHMENT CONTAINS THE EXTENSIONS OF .exe (executable), .scr (script) OR .bat (batch) THEN IMMEDIATELY DELETE IT. There are indeed other file types I've left out, so do not consider this advice as all-inclusive! If you have executed the file, in other words - clicked it to bring up an application to "view" or otherwise run it, consider yourself infected and begin the process of removing the infection. Personally, I would immediately remove the internet connection to keep the malware from phoning home, as most are engineered to do exactly that, but reconnect it as required to obtain a real antivirus/anti-malware fixes, and I sincerely pray you've kept backups of anything you can't live without!!
A perfect example is called for here: A FakeAV (false antivirus) malware was distributed on 3/17/11 and again 3/20/11 throughout spams on Yahoo email and elsewhere as a phony FedEx Form attachment in a .zip or compressed file which extracts to an .exe or executable, and I received one. Yahoo email scans all attachments, but missed this one. It is so, so, so important you understand that new viruses/malware/trojans are often distributed via spam, and are new enough that the Virus Scan feature of most free emails will miss it for up to 24 hours! Only Kaspersky Labs picked up and had named the new malware as of when I received it, so Yahoo allowed me to download the attachment, assuming it was o.k. when it wasn't! Remember to develop a "sense of smell" on these occurances. If it doesn't pass, it gets tossed into the bitbucket. I saw through their nonsense. To those who didn't see through the false message of poor English grammar that a package was attempted to be delivered to "your address" (look how GENERIC that is! Your address was not defined, was it? If you read earlier in this web page, it STINKS of a scam and any true agency/organization/business who doesn't address you by name or username or by your physical address as you would expect, should be scolded that their message is obsolete, that you should be addressed by name, and their generic approach is today considered "spammish." For those poor souls who executed the "form", it dropped three pieces of malware which "phoned home" to a server in the Ukraine (this is very easy to determine as a proxy can be easily killed off, besides, time is against the crooks) The server then gives you a well-produced but totally PHONY scanner designed to scare you in giving up lots of cash by your credit/debit card. Who knows what else these crooks charged in connection with your personal information? (hint, hint - review your credit card statements CONSISTENTLY!!) If you're "getting" where I'm coming from, good for you! Please pass this on. One of my former clients was a victim of this scam and I do not want you or anyone else to wind up in the same fate.
Here's a superb website to educate you on these issues, provided you have enough bandwidth to view their videos (NOT for dialups, sorry!) http://www.sophos.com/security/anatomy-of-an-attack/
 Since my last update, the latest crapware is ransomware! That's a download attachment when executed, your computer begins to encrypt each and every file except for a single screen which encourages you to provide a ransom, usually in Bitcoin, to be sent to a particular Bitcoin address by a deadline. In return, they reportedly will send you the necessary key to restore all your files. Although I'm very well versed on Bitcoin, I won't spend too much time explaining the cryptocurrency or how it works here. Just understand that if your computer gets infected with ransomware, it requires a LOT of steps, a lot of hoops for you to jump through and expense to get that key. Most ransomware is extremely strong encryption, some are using 4096-bit implementations! Some of these ransomware operations have been busted by authorities, but there are several implementations of it out "in the wild", so be extremely careful of whatever attachments you are asked to open, no matter how legitimate they may appear! Some of the "senders" have included large companies which a business may have relationships with, especially UPS, FedEx, you get the idea! The Moral of this Story is for you to learn how to back up any and all PRECIOUS data you can't live without, AND do not allow the device to remain connected to your computer at all times. Backups should be a completely separate drive which is connected only during the course of a backup! That way, if a ransomware comes into your system, you can simply have your computer completely reformatted and restore the operating system, drivers, and programs which you've backed up. If you don't understand the concept of backing up your programs, please seek help in this NOW!

If you choose to use Wi-Fi, use an encrypted connection whenever possible, especially if you're transmitting any information on an unsecured website, where that information can be intercepted by someone in close proximity. The more characters in a password, usually the better. Also, don't use simple, dictionary words as "baseball", "football", and "123456" as passwords. You're begging to be hacked as many hackers will use a script containing the most-often-used. You've been warned!

Finally, be aware of where you're surfing to..
Don't just surf any adult websites you see which interest you. It might be a freebie, but they can unload incredible havoc on your computer, including all sorts of malware, viruses, etc. and if you're not backed up, you will suffer incredibly. It's also easy for a computer without the latest security fixes to have "holes" available for annoying malware which can pop up naked images on your screen and give people the wrong impression of you, even though you may have no interest whatsoever in surfing the porn available. Bear in mind, with computers, the dog CAN eat your homework! A computer is extremely stupid and has to be told everything to function properly.

ENJOY!!

inaugurated on 8/27/07, last updated 12/28/16.

Back to MarkJamesMullins.com