Search Results

Search found 5864 results on 235 pages for 'secure gateway'.

Page 15/235 | < Previous Page | 11 12 13 14 15 16 17 18 19 20 21 22  | Next Page >

  • log in to web-app through less secure website [on hold]

    - by martijnve
    We are worried about the security of our website containing the login-button to our saas-application. Security measures put in place for our application won't do us much good if the website is hacked. The login button could be redirected to some malicious copy of our app. The product website is maintained by people outside the dev team. Those people are not too knowledgable concerning security. We (dev-team) could mantain the website ourselves but that would be a large burden on our small team. How is this usually handled?

    Read the article

  • LCD repair parts for Gateway FPD2275W

    - by eidylon
    Hi all, I am wondering if anyone can point me to someplace where I can buy an inverter and/or backlight bulb for a Gateway FPD2275w LCD monitor. I've been googling, and looking on eBay, but can't seem to find them. I need to repair a monitor... I've done so before with a laptop LCD, so yes, I do know what I'm in for. I just need to find where to buy the parts. Thanks in advance!

    Read the article

  • How to monitor broadband usage on gateway.2wire Router

    - by Paul
    I have a gateway.2wire router from BT (model: BT2700HGV). My home network has a number of internet devices (PCs, game consoles, ipod touch etc) Is there anyway to get monthly internet usage stats from the router? The ISP (BT) will not give you these stats, they will only tell you when you go over your limit.

    Read the article

  • Tor in virtual machine - 502 bad gateway

    - by Kon
    I'm trying to run Tor in virtual machine. It used to work, but now when I try to access sites I get "502 bad gateway" error from Privoxy instead of requested site. I tried fixing time to correct one with date command but I still get 502 error. I use Virtualbox, Linux guest, and Tor+Privoxy setup.

    Read the article

  • Add Secure notes to Keychain via Applescript

    - by TomA
    I have switched from Windows to Mac and one of the things I need to set up properly is password management. Previously on Windows I was using a small TrueCrypt file containing text files with usernames and passwords. I need to write an Applescript that takes those text files and imports them as Secure notes into Mac's Keychain Access app. I know that there are some Applescript commands related to Keychain, but I haven't found a way to add Secure notes.

    Read the article

  • How to setup terminal service gateway in my RDP client

    - by Stan
    I am using "RD Tabs" to bypass the terminal service gateway to RDP to the remote host. Usually I use browser and go to https://webvpn.company.com:777 with my account. Now in RD Tabs advanced settings, it's asking server name and authentication method. How should I fill this information? I tried below: server: webvpn.company.com:777 authentication: Attempt TLS But it's not working, what could be wrong? Thanks.

    Read the article

  • Best Secure Encryption for Zip Files via Linux

    - by Daniel
    I want to use highly secure encryption for zipped files via Linux/Ubuntu using a command line terminal, what is the best command line tool to get this job done? zip -e -P PASSWORD file1 file2 file3 file4 Or 7za a file.7z *.txt -pSECRET What encryption is used and how secure is it?

    Read the article

  • How to secure adhoc networks

    - by moshroum1
    What is the right way to secure adhoc networks? WPA_NONE is a cruel hack (doesn’t work most of the time, discards important packets, ..), WEP is not secure and Open… open is open. IPSec is a level to high. Does there exists something which works under linux and wifi?

    Read the article

  • Replace DNS on Openvpn client without redirect-gateway

    - by Gabor Vincze
    I am trying to push DNS to the client with OpenVPN server with config: push "dhcp-option DNS 192.168.x.x" It is working well, but what I really need is that during the VPN connection I do not want to use my primary resolvers, clients should use only the DNS provided by the server. It can be done with push redirect-gateway, but I do not want to tunnel all connections from the client thru the VPN, only specific networks. Is it possible to do it somehow? Linux clients are OK with a script, on Windows I am not sure

    Read the article

  • Web server send outgoing request to specific isp gateway

    - by itsoft3g
    I have a server with 5 ISP connections, i am using Apache web server and php engine to run my application. Outgoing request to different API now needs to be send through a specific ISP (or a different IPs). All my API request are sent using PHP and Web server. I am not sure that php will directly communicate with Gateway or it send request via web server. Please help me to setup this. Thanks in advance.

    Read the article

  • Setting the secure flag on cookies from Outlook Web Access

    - by Cheekysoft
    I'm running Exchange 2007 SP3 which is exposing outlook web access over only HTTPS. However the server delivers the sessionid cookie without the secure flag set. Even though I don't have port 80 open, this cookie is still vulnerable to being stolen over port 80 in the event of a man-in-the-middle attack. It also contributes to a PCI-DSS failure Does anyone know if I can persuade the web server/application to set the secure flag?

    Read the article

  • Temporarily configuring a default gateway (Windows Vista)

    - by justintime
    I would like to change the default gateway for the wired ethernet port on my laptop- the DHCP server is giving the wrong one. I would like it to revert to the existing config on a reboot. I would prefer a command line way of doing it - so I can easily repeat the command as needed. Do I need ipconfig or route - both of which confuse me.

    Read the article

< Previous Page | 11 12 13 14 15 16 17 18 19 20 21 22  | Next Page >