Process Guard Icon

Process Guard

Secures your system and security programs from being attacked by other processes

Process GuardOverview

DID YOU KNOW that the security programs on your computer can only keep you secure if they're running and haven't been tampered with? Trojans and viruses can easily terminate or modify security programs, easily bypassing all Protection. However, there is a solution! DiamondCS Process Guard.

Process Guard is an advanced security system that protects both system and security processes (as well as user-defined processes) from attacks by other processes, services, drivers, and other forms of executing code on your system. The first program of its kind, Process Guard is made possible by a kernel-mode driver that securely controls process-to-process access in a relatively simple but technically efficient, safe, and secure manner. Although Process Guard is a very powerful program due to its low-level nature, its intuitive graphical interface actually makes it very easy to use for both novice and advanced users alike.

Security experts often refer to layered security, but it could be argued that Process Guard is perhaps the most powerful and secure Layer, as it's the only layer of security that can actually secure the other layers from attack.

Securing processes from being attacked (terminated, suspended, modified)
-Controlling which programs are/aren't allow to run
-Blocking rootkits and other malicious drivers from installing
-Protecting physical memory from modification
-Determining which programs are being executed on your system
-Determining which programs are attacking others on your system
-Analysing the inter-process behaviors of programs
-Keeping a log of all programs that execute (important for post-Infection analysis)
-Unwanted/unknown process execution
-Process/service termination
-Process/service suspension
-Process/code modification
-Process/service crashing
-Rootkit trojan installation
-Firewall Leaktest bypass methods
-Hooks and code injections
-Physical memory malicious modifications
-Windows File Protection attacks

NEW

Fixed some bugs.

Process GuardInformation

Version
3.15
Date
05.06.10
License
Free
Language
English
File Size
1.73MB
Category
SubCategory
Operating Systems
Windows 2003, XP, 2000
System Requirements
No additional system requirements.
IRClean Icon
IRClean is a free, compact anti-worm system designed to combat IRC worms
Free
Advanced Process Termination Icon
APT is a powerful free utility that offers 10 process termination methods
Free
DiamondCS CSView Icon
CSView has everything you need in a CSV file viewer - and nothing you don't
Free
RegProt Icon
RegistryProt is a free registry monitoring program to protect from trojans
Free
Advanced Process Manipulation Icon
APM is an advanced process/module viewer and manipulation utility
Free
More
iTop VPN Icon
FREE VPN from iTop Secures Your Online Privacy
Free
DewVPN Icon
Connect to the Internet through VPN, unblock restricted content, and protect your privacy.
Free
SkyVPN Icon
Protect your online activity, surf the Internet securely and anonymously.
Free
Nikto Icon
Finds various default and insecure files, configurations and programs.
Free
DoSHTTP Icon
DoSHTTP is an easy to use and powerful HTTP Flood Denial of Service (DoS) Tool.
Trial
Virtual Network Adapter VirtNet Icon
VirtNet is a dummy virtual network interface can be used for various purposes.
Free
UltraVPN Icon
Connect to newtwork via free vpn client.
Free
Gizmo Hasher Icon
Calculate and compare hash values (message digests).
Free
More