programming4us
programming4us
SECURITY
Change page: < 1 2 3 4 5 6 7 8 9 10 11 12 >  |  Displaying page 4 of 12, items 121 to 160 of 444.
The Ultimate PC Security Toolbox (Part 1)
MOBILE MALWARE IS getting lots of attention these days, but you can't forget about your PC's security after all, you probably still use it to pay bills, shop online, and store sensitive documents. You should fully protect yourself to lessen the chance of cybercriminals infiltrating your computer and your online accounts, capturing your personal information, invading your privacy, and stealing your money and identity.
The Truth About Android Security (Part 3)
In March 2012, Google introduced a “unified privacy policy” that combined more than 60 separate privacy policies for different Google services into one. It is possible for Google to pick up information from your email and search. It will know the websites you visit and the YouTube videos you watch.
The Truth About Android Security (Part 2) - Deciphering app permissions
There are some Android apps which appear to want to access everything on your phone before they will run. These are apparently legitimate apps and yet the level of interference is high, leading many to question whether or not they are actually spying on you.
The Truth About Android Security (Part 1)
Your Android phone or tablet is a mini it makes calls, it lets you send email browse the web, write articles and p movies. Whatever you can do on a desktop it is likely that you will be able to do it on An But there is something else to think about data which you place on your phone is likely value to someone else.
Microsoft Security Essential 4.0 – Free For All
For a long time Microsoft kept well away from anti-malware, perhaps worrying about more competition troubles, as it had with bundling Internet Explorer.
G Data Total Protection 2013 - Innovative Fingerprinting Technique
Total Protection 2013 combines antimalware with a cloud component and twin antivirus engines, a firewall, antispam and parental controls.
Deal With A Malware Infected Notebook
When a user notices a problem, a common first reaction is to run the antispyware and antivirus programs on his machine. That’s a great idea, of course, but it’s important that you’re running the current version of the software and that you update it so that it can recognize all of the latest potential threats to your system.
Surf Safe This Christmas
With so much time spent at home or at , online activity tends to increase considerably as more evenings are spent surfing the internet, indulging in some online retail therapy, playing games, or keeping up with friends via social media.
Who’s Watching You? (Part 4)
A more immediate solution is to ensure that you and anyone else who uses your computer is aware that the data they put online is not private. Also use tools such as Collusion to monitor who is watching you.
Who’s Watching You? (Part 3)
It response to the ever-increasing issues surrounding privacy, EU Law has put in place the e-Privacy Directive. This states that no user should be tracked without their consent. You may have noticed the pop-up boxes that now appear at the top of websites announcing that they use cookies; they will either require you to click to accept this or, in some cases, state that by continuing to use the site you are giving your consent.
Who’s Watching You? (Part 2)
It’s not just the secret third-parties that watch what we do, sometimes it’s the sites we trust. In late 2011 blogger Nik Cubrilovic showed how Facebook was using persistent cookies that could track web use even after a user had logged out from the social network.
Who’s Watching You? (Part 1)
The Internet us undoubtedly one of the great inventions of the modern age. Never have so many people had access to so much free information. Never have so many people had access to so much free information, while project such as Wikipedia have shown what can be achieved when the power of the masses is harnessed to achieve a common goal.
People, Always The Weakest Link
Even the most sophisticated software, the strictest policies, and a religious adherence to the best of best practices cannot prevent someone from making a mistake that will compromise the company’s security.
Windows 7 : Protecting Your Network from Hackers and Snoops - Configuring Windows Firewall
The purpose of Windows Firewall is to examine all incoming network data, looking for attempts to connect to your computer. Windows Firewall maintains a list of networking services for which incoming connections should be permitted, within a given range of network addresses.
Windows 7 : Protecting Your Network from Hackers and Snoops - Specific Configuration Steps for Windows 7
The following sections provide some specific instructions to tighten security on your Windows 7 computer or LAN. These instructions are for a single Windows 7 computer or a workgroup without a Windows Server.
BlackBerry Bold : Securing Your Data
With any GSM phone, like your BlackBerry, if your phone was every lost or stolen, your SIM card could be removed and used to activate another phone.
BlackBerry Bold : What If Your BlackBerry Was Lost or Stolen?
On our BlackBerry smartphones, many of us store friends' and colleagues' names, addresses, phone numbers, confidential email, and notes. Some of our devices may even contain Social Security numbers, passwords, and other important information in your Contact notes or your MemoPad.
Generation I (For Insecure)?
While Bring Your Own Device (BYOD) continues to soak up headlines and hyperbole in equal measure, I'm willing to gamble that you probably haven't yet heard about BYOB.
How Hackable Are You?
If a hacker wanted to ruin your life, how easy would it be? Sadly, a lot easier than you may realize. You may not think you’re sharing too much data any one sites just a snippet here and there – but to a hacker, you’re building an easily harvested online profile. Fortunately, there are several steps you can take to safeguard your security.
Mac Application Security (Part 2) - Signed apps, Unsigned is untrusted
THE MOST COMMON problem that you may encounter with Gatekeeper is that of the unsigned download and unsigned app within. If you have changed your Gatekeeper security setting in the Security pane to allow all apps to be run, then you should still see the normal warnings that have resulted from opening quarantined items since OS X 10.5
Mac Application Security (Part 1)
SINCE OS X 10.5 Leopard, when you run an installer for an app that you’ve downloaded, and the first time that you run that installed app, the Finder alerts you to the fact that it was downloaded from the internet, asking you to confirm your actions. This is because the installer and the app that it installs have a hidden flag set in their extended attributes indicating that they’re quarantined.
To Beach Security Boundaries
Security can no longer be just a box anymore with the IT environment now being an extremely fast changing environment. It has to be mix-match of solutions that is able to address the new challenges that cloud computing and virtualisation have brought out," says Joe Wang, CEO of WatchGuard.
The Digital Economy Act: Back From The Grave
The IFPI and its local UK branch, the BPI, argue that they need to be able to punish and deter illicit downloading ('online copyright theft'). They say that users must be dissuaded from sharing or acquiring files without payment. They claim that investment won't be forthcoming unless action is taken to reduce infringement.
Secure Your Smartphone (Part 3)
Innocent looking apps can harbor malicious spyware, and leading security experts have criticized Google’s policy of not checking apps before they’re available to be downloaded by unwitting consumers.
Secure Your Smartphone (Part 2)
There’s enough space on the average smartphone to contain all the apps you could possibly want and plenty more besides, but you must exercise caution when you’re buying or downloading new ones.
Secure Your Smartphone (Part 1)
With the ability to download and run apps, smartphones are now the main focus for a growing number of malicious hackers, and yet most devices are completely unprotected from such threats. For online criminals, the situation resembles that of PCs in the mid-1990s, except they now how much money there is to be made from online crime.
Protecting Me
Four to five years ago, to be protected on the internet meant protecting a particular device when it was connected the internet, whether PC, Mac or mobile device. Today however, thanks to the proliferation of social media and the internet, there are so much more of us online than ever before. More of us are storing our information in the cloud, as well as on social networks.
Web Security : Seeking Design Flaws - Testing Random Numbers, Abusing Repeatability
When a single attacker is able to disable your entire web application, we call that a denial-of-service (DoS) attack. Standard quality efforts ensure performance and reliability; your security testing should consider these factors as well. By identifying when low-cost input triggers high-load actions, we can reveal areas where your web application might be put under extreme stress and potential down time.
Web Security : Seeking Design Flaws - Testing Random Numbers, Abusing Repeatability
You have found some indentifiers, session IDs, or other aspects of your application that you need to ensure are random. To do this, you’ll have to use software that can perform various statistical analyses.
Security Software : Bitdefender Antivirus Plus 2013
Bitdefender's 2013 security product is available in several incarnations, from Total Security, down through Internet Security, to the subject of this review: Antivirus Plus. You can choose the number of PCs you want to protect: one, three, five or 10.
Do You Really Need Security?
Malware, Viruses, attacks, phone numbers being stolen, lives put at risk, solar flares wiping out the communications grids… all of these scenarios have been blamed on Android recently, as anti-virus companies pitch Google’s mobile operating system as the next worst thing that will ruin your life.
Web Security : Seeking Design Flaws - Abusing Predictable Identifiers, Predicting Credentials, Finding Random Numbers in Your Application
Many aspects of an application’s security will depend on the fact that an adversary cannot reasonably guess certain values in the system. You probably depend on encryption keys, session IDs, and possibly nonces. In this recipe we just try to identify where random values are being used in your application.
Web Security : Seeking Design Flaws - Bypassing Required Navigation, Attempting Privileged Operations
Privileged or administrative features need to be protected from general use. In order to ensure that such features are protected by a basic level of authentication, this recipe walks you through a simple attempt at privilege escalation.
Is It Time To Quarantine Infected Pcs?
Malware could block your access to the internet - but in some cases by those on the right side of the security fence, who are deploying tactics such as blocked ports, letters in the mail and PCs quarantined from the net to combat the most damaging threats.
Cookie D'oh, I Scream
Most UK websites will fall foul of an EU directive on the use of cookies when it comes into force on 26 May, according to a report by KPMG - despite having a year’s notice.
More Malware Hits Macs By The Back Door
Apple users’ relative indifference to the threat of viruses has again been called into question by a malware outbreak. But a lack of anecdotal reports from ordinary users casts doubt on estimates of its scale.
The Hacked Man (Part 2) - Digital gold: passwords and mail addresses
Hackers who struck gold in the hunt for user accounts hold the most valuable digital product in their hands: passwords. These passwords are not just keys to unlimited data from the personal accounts of the victims.
The Hacked Man (Part 1) - Facebook : Rummaging a digital rubbish bin
Cyber criminals are attacking digital identities and stealing personal data ~ eventually impersonating their victims with the use of simple tools and psychological tricks.
Implementing Security in Windows 7 : Set the Junk E-mail Protection Level
You can make junk messages easier to manage by setting the Windows Live Mail junk e-mail protection level. You can set a higher level if you receive many junk messages each day, or you can set a lower level if you receive very few junk messages.
Implementing Security in Windows 7 : Delete Your Browsing History
To ensure that other people who have access to your computer cannot view information from sites you have visited, you can delete your browsing history.
 
Top 10
Free Mobile And Desktop Apps For Accessing Restricted Websites
MASERATI QUATTROPORTE; DIESEL : Lure of Italian limos
TOYOTA CAMRY 2; 2.5 : Camry now more comely
KIA SORENTO 2.2CRDi : Fuel-sipping slugger
How To Setup, Password Protect & Encrypt Wireless Internet Connection
Emulate And Run iPad Apps On Windows, Mac OS X & Linux With iPadian
Backup & Restore Game Progress From Any Game With SaveGameProgress
Generate A Facebook Timeline Cover Using A Free App
New App for Women ‘Remix’ Offers Fashion Advice & Style Tips
SG50 Ferrari F12berlinetta : Prancing Horse for Lion City's 50th
- Messages forwarded by Outlook rule go nowhere
- Create and Deploy Windows 7 Image
- How do I check to see if my exchange 2003 is an open relay? (not using a open relay tester tool online, but on the console)
- Creating and using an unencrypted cookie in ASP.NET
- Directories
- Poor Performance on Sharepoint 2010 Server
- SBS 2008 ~ The e-mail alias already exists...
- Public to Private IP - DNS Changes
- Send Email from Winform application
- How to create a .mdb file from ms sql server database.......
programming4us programming4us
programming4us
 
 
programming4us