Search Results

Search found 25503 results on 1021 pages for 'browser security'.

Page 439/1021 | < Previous Page | 435 436 437 438 439 440 441 442 443 444 445 446  | Next Page >

  • Sybase adapte Android aux besoins de l'entreprise en intégrant des fonctions de sécurité sur les appareils mobiles de Samsung

    Sybase adapte Android aux besoins de l'entreprise En intégrant des fonctions de sécurité sur les appareils mobiles de Samsung C'est depuis le Mobile World Congress de Barcelone que Sybase, filiale de SAP et expert des solutions logicielles, a annoncé qu'il allait fournir sa solution Afaria AES (Advanced Enterprise Security) aux terminaux professionnels de Samsung tournant sous Android. Sybase intégrera ainsi des fonctions de sécurité et de gestion des applications supplémentaires à l'OS mobile de Google sur les Galaxy S et Galaxy S II. « L'engouement pour les appareils Android, tels que les nouveaux téléphones Samsung Galaxy, pose un véritable dilemme aux...

    Read the article

  • Connection to openVPN Access Server

    - by Beig
    we are using an openVPN Access Server and I would like to connect to it via the VPN network setting (network-manager-openvpn). I downloaded the client.ovpn and I can connect to the server via the command line: openvpn --script-security 2 --config client.ovpn How can I add the connection to the network manager? Which (key) entry is which? User Cert, CA Cert, Private Key? Here is an example of the client.ovpn http://nopaste.info/c10ec207f2.html Thanks in advance.

    Read the article

  • CVE-2012-1173 Numeric Errors vulnerability in LibTIFF

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-1173 Numeric Errors vulnerability 6.8 LibTIFF Solaris 10 Contact Support Solaris 11 11/11 SRU 8.5 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Troubleshooting Internet Explorer 7.0 Issues

    Introduction: Internet Explorer 7 (IE7) is light years ahead of its predecessors, but by no means does that proclamation mean that the browser is perfect. You are still going to encounter issues wit... [Author: SalemHassan - Computers and Internet - September 03, 2009]

    Read the article

  • Multiple vulnerabilities in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-2522 Cross-Site Request Forgery (CSRF) vulnerability 6.8 Samba Solaris 10 SPARC: 119757-21 X86: 119758-21 Solaris 9 Contact Support CVE-2011-2694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability 2.6 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • From the Tips Box: Free Shipping with Amazon Filler, Repairing Ethernet Cables, and Emergency Stickers

    - by Jason Fitzpatrick
    Once a week we round up some great tips from the tips box and share them with everyone. This week we’re looking at easy Amazon filler items, repairing the tab on Ethernet cable connectors, and a humorous data-security sticker. How to Own Your Own Website (Even If You Can’t Build One) Pt 1 What’s the Difference Between Sleep and Hibernate in Windows? Screenshot Tour: XBMC 11 Eden Rocks Improved iOS Support, AirPlay, and Even a Custom XBMC OS

    Read the article

  • OpenSolaris and its killer features. Coming to a GNU/Linux near you?

    <b>Free Software Magazine:</b> "When we think of free operating systems we tend to think overwhelmingly of the big hitters (all GNU/Linux) like Debian, Ubuntu, Fedora and Mandriva and then of those niche distros that have been designed for low end systems or for specialist purposes like security and forensics. But Oranges are not the only fruit"

    Read the article

  • SystemTap 1.2 released

    <b>LWN.net:</b> "The systemtap team announces release 1.2. prototype perf event and hw-breakpoint probing, security fixes, error tolerance script language extensions, optimizations, tapsets, interesting new sample scripts, kernel versions 2.6.9 through 2.6.34-rc"

    Read the article

  • Collecting the Information in the Default Trace

    The default trace is still the best way of getting important information to provide a security audit of SQL Server, since it records such information as logins, changes to users and roles, changes in object permissions, error events and changes to both database settings and schemas. The only trouble is that the information is volatile. Feodor shows how to squirrel the information away to provide reports, check for unauthorised changes and provide forensic evidence.

    Read the article

  • Study Targets Windows 'Hooking' in AV Software

    Microsoft has been working with a security firm investigating a fundamental flaw in antivirus software for Windows....Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

  • Multiple vulnerabilities in OpenSSL

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-4108 Cryptographic Issues vulnerability 4.3 OpenSSL Solaris 11 11/11 SRU 4a CVE-2011-4109 Unspecified vulnerability 9.3 CVE-2011-4576 Information Disclosure vulnerability 5.0 CVE-2011-4577 Denial of Service (DoS) vulnerability 4.3 CVE-2011-4619 Denial of Service (DoS) vulnerability 5.0 CVE-2012-0027 Denial of Service (DoS) vulnerability 5.0 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Week in Geek: Google Strengthens Encryption on Gmail and Other Services

    - by Asian Angel
    This week’s edition of WIG is filled with news link goodness such as Google’s work on strengthening encryption for its services, Mozilla’s progress on silent updates, AT&T’s thwarting of a hacking attack on mobile accounts, a giveaway contest for LastPass Pro subscriptions, and more. How to See What Web Sites Your Computer is Secretly Connecting To HTG Explains: When Do You Need to Update Your Drivers? How to Make the Kindle Fire Silk Browser *Actually* Fast!

    Read the article

  • CVE-2012-1182 Arbitrary code execution vulnerability in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-1182 Arbitrary code execution vulnerability 10 Samba Solaris 10 SPARC: 119757-22 x86: 119758-22 Solaris 11 11/11 SRU 7.5 Solaris 9 SPARC: 114684-18 x86: 114685-18 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Why do I have to add a PPA twice (once to add it to the list of repo, second time to fix a BAD GPG)

    - by Luis Alvarado
    I notice the following: I add a ppa using add-apt-repository, for example the wine ppa, mozilla security, nvidia drivers, etc.. When I go to the Update Manager and tell it to CHECK for updates it throws me a PPA error. To solve the error I add the same PPA again. Why do I have to add the PPA again (This also can be done by adding the received key alone with apt-key) but why does this problem happen anyway.

    Read the article

  • Multiple Denial of Service vulnerabilities in Wireshark

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-0041 Denial of Service(DoS) vulnerability 1.9 Wireshark Solaris 11 11/11 SRU 04 CVE-2012-0042 Denial of Service(DoS) vulnerability 2.9 CVE-2012-0043 Buffer Overflow vulnerability 5.4 CVE-2012-0066 Denial of Service(DoS) vulnerability 1.9 CVE-2012-0067 Denial of Service(DoS) vulnerability 1.9 CVE-2012-0068 Buffer Overflow vulnerability 4.4 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2013-0900 Race Conditions vulnerability in ICU

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2013-0900 Race Conditions vulnerability 6.8 International Components for Unicode (ICU) Solaris 10 SPARC: 119810-08 X86: 119811-08 Solaris 11.1 11.1.16.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Oracle Application in DMZ (Demilitarized Zone)

    - by PRajkumar
     Business Needs Large Organizations want to expose their Oracle Application services outside their private network (HTTP/HTTPS and SSL). Usually these exposures must exist to promote external communication. So they want to separate an external network from directly referencing an internal network   Business Challenges ·         Business does not want to compromise with security information ·         Business cannot expose internal domain or internal URL information   Business Solution DMZ is the solution of this problem. In Oracle application we can achieve this by following way –   ·         Oracle Application consists of fleet nodes (FND_NODES) so first decide which node have to expose to public ·         To expose the node to public use the profile “Node Trust Level” ·         Set node to Public/Private (Normal -> private, External -> public) ·         Set "Responsibility Trust Level" profile to decide whether to expose Application Responsibility to inside or outside firewall         Solution Features   ·         Exposed web services can be accessed by both internal and external users ·         Configurable and can be very easily rolled out ·         Internal network and business data is secured from outside traffic ·         Unauthorized access to internal network from outside is prohibited ·         No need for VPN and Secure FTP server   Benefits  ·       Large Organizations having Oracle Application can expose their web services like (HTTP/HTTPS and SSL) to the internet without compromise with security information and without exposing their internal domain   Possible Week Points  ·         If external firewall is compromised, then external application server is also compromised, exposing an attack on E-Business Suite database ·         There’s nothing to prevent internal users from attacking internal application server, also exposing an attack on E-Business Suite database   Reference Links  ·         https://blogs.oracle.com/manojmadhusoodanan/tags/dmz

    Read the article

  • Google Sync brings back Login Keyring from previous distro: How to remove?

    - by Mridul Malpotra
    I previously had Ubuntu 12.04 and had my Login Keyring set to a password that I don't remember and am not able to guess. I changed my Linux version to Mint 15 Cinnamon recently, but everytime I sync my Google account with my browser, the Login Keyring keeps coming back. I tried the /Preferences/Password method but there is no file as such which is created. Also, .gnome2 folder doesn't have any keyring file. How can I make the box go away for all?

    Read the article

  • Desktop Fun: Mountain Travel Wallpaper Collection

    - by Asian Angel
    Traveling in the mountains can be an invigorating experience whether you are climbing to a specific height or going on an extended journey across them to the other side. Start your own epic journey to the heights of beauty on your desktop with our Mountain Travel Wallpaper collection. How to Make the Kindle Fire Silk Browser *Actually* Fast! Amazon’s New Kindle Fire Tablet: the How-To Geek Review HTG Explains: How Hackers Take Over Web Sites with SQL Injection / DDoS

    Read the article

  • Web app to take screen shot of website and annotate?

    - by Anagio
    Does anyone know of a website that will take a full screen shot of another website and let users write notes over it then send that annotated photo by email or private link? Basically looking for quicker way to write notes on a site other than taking a screen shot my self and putting it into photoshop. Just an update, I don't need any browser extensions which I already have and do the same. I'm looking for a website app which does this to give to a client.

    Read the article

  • Hulu Desktop for Linux Review

    <b>IT World:</b> "Hulu is one of the most popular video sites on the web. You can watch all kinds of different television shows and movies right in your browser. But there's also another way to watch Hulu and that's to download the Hulu Desktop application for Linux."

    Read the article

  • Secure Your Server with Denyhosts

    <b>Geekride:</b> "DenyHosts is a tool i use to secure my SSH server from these type of people. Written in python, this tool serves as a very active security guard and helps me to keep my system safe from lots of prying eyes."

    Read the article

  • Microsoft peint un tableau sombre pour les utilisateurs de Windows XP, le taux d'infection de l'OS serait de 6 fois supérieur à celui de Windows 8

    Microsoft peint un tableau sombre pour les utilisateurs de Windows XP le taux d'infection de l'OS serait de 6 fois supérieur à celui de Windows 8Microsoft brandit une nouvelle fois la carte de la sécurité pour inciter les utilisateurs à abandonner Windows XP.Le célèbre système d'exploitation vieux de douze ans et qui ne bénéficiera plus d'aucune mise à jour de sécurité à partir du 8 avril 2014, a été au centre du dernier rapport de sécurité de Microsoft (Security Intelligence Report - SIRv15).Les...

    Read the article

< Previous Page | 435 436 437 438 439 440 441 442 443 444 445 446  | Next Page >