1,387 Topics

Member Avatar for
Member Avatar for joshl_1995

Hello Daniweb Community, Would there be a reason why [Google Chrome](https://www.google.com/chrome) is striking out a bunch of HTTPS websites? Even ones that used to be green but are now red and strike out.

Member Avatar for joshl_1995
0
265
Member Avatar for JorgeM

I'm an XP lover and while I have moved on to Windows 7, my Windows 7 machines are configured to look like the XP Classic interface as much as possible. I'm pretty happy with these machines for now... I know that there is another popular DaniWeb article concerning why XP …

Member Avatar for RikTelner
0
592
Member Avatar for happygeek

Which 12 year old operating system which is still running on 11 million servers is about to die? Yep, that's the one: Microsoft Windows Server 2003 reaches 'end of life' status on July 14th. One of the longest running discussions on DaniWeb asks the question [Why does Windows XP refuse …

Member Avatar for Slavi
2
565
Member Avatar for happygeek

In what has quite possibly been one of the longest periods between security problems being revealed and action being taken, the Virginia Board of Elections voted on Tuesday to remove the certification of more than 300 AVS WINVote touchscreen voting machines. The Virginia Information Technology Agency, and consultancy Pro V&V, …

Member Avatar for Reverend Jim
2
662
Member Avatar for happygeek

According to the latest [Verizon 2015 Data Breach Investigations Report](http://www.verizonenterprise.com/DBIR/) all but four per cent of the security incidents analyzed by researchers could be accounted for by just nine basic attack types. That's pretty useful information for enterprise looking to prioritize their approach to security in terms of establishing a …

1
363
Member Avatar for squarethree

Do you notice that APPs are facing more and more risk of privacy leaks and security threats? As an APP developer, how do you improve the security and privacy of APP?

0
109
Member Avatar for Niloofar24

Hello. i'm creating a simple CMS for myself. There is a register form, i can register as the admin of the cms and then with login form, i can enter into admin area to write a new post or edit or delete posts. But there is a problem. I typed …

Member Avatar for Niloofar24
0
1K
Member Avatar for happygeek

Security is, more often than not, a case of getting the basics right. This is certainly true of the cloud where the hyperbole surrounding insecurity far outweighs the actual risk in my opinion. Not that the cloud is an inherently secure place to store data, just that it poses similar …

Member Avatar for XP78USER
2
463
Member Avatar for happygeek

It all started pretty well, with the announcement by Mozilla at the end of last month that the Firefox web browser would make the Internet a safer place by encrypting everything. That's everything, even those connections where the servers don't even support the HTTPS protocol. Developers of the Firefox browser …

1
446
Member Avatar for happygeek

According to new research from Venafi, apparently some 74 percent of 'Forbes Global 2000 organizations' (or the big boys of business if you prefer) have yet to properly secure their public facing servers against the Heartbleed OpenSSL threat. That's a year after the thing broke for goodness sake! Venafi found …

Member Avatar for Slavi
2
366
Member Avatar for joshl_1995

Hello Community, I have recently been experiencing extream speed decrees in my internet and general laptop use. I try to load eg. this website to post this and it took just under a minute to fully load. Sometimes for somereason my laptop mouse will freeze up, it will let me …

Member Avatar for Little Relhok1
0
502
Member Avatar for happygeek

It's that time of year again, and the latest [Secunia Vulnerability Review](http://secunia.com/vr2015/) has been published. This analysed anonymous data gathered from scans right across 2014 of millions of computers which have Secunia Personal Software Inspector (PSI) installed and revealed some interesting statistics. On average, the computers used by the people …

1
313
Member Avatar for happygeek

The recently revised Facebook community standards page states that the social network is on a mission "to give people the power to share and make the world more open" however it appears that it may have been giving the wrong people the power to share stuff you thought was private. …

Member Avatar for advent_geek
1
475
Member Avatar for happygeek

As with any online service that starts to get popular traction and experiences rapid growth, social network come micro-blog platform Tumblr has been the target of just about every kind of scam and attempted cyber-criminal subversion out there [inclduing some of its own making](http://www.daniweb.com/internet-marketing/social-media-and-communities/news/459258/tumblr-warns-users-to-change-password-after-security-mess). Most of the time it's not …

Member Avatar for HostBrink
0
441
Member Avatar for happygeek

Halifax is the town in West Yorkshire where I live, and it also happens to be the name of a well known UK Bank which started life there. Best known on the this side of the pond for TV adverts featuring a friendly chap called Howard Brown, a former customer …

Member Avatar for rubberman
0
431
Member Avatar for happygeek

Content Management Systems (CMS) may not be the most interesting topic on the tech table, but oh boy does WordPress liven things up in this sector. Not, it has to be said, always in a good way. I've lost count of the number of WordPress vulnerability stories that I've read …

Member Avatar for happygeek
3
423
Member Avatar for happygeek

I don't usually write about acquisitions and all that financial stuff, but news that PayPal has acquired CyActive caught my eye as apparently this brings the promise of 'bio-inspired predictive security' into the online payments provider threat protection mix. Which made me think, just what the heck is bio-inspired predictive …

2
380
Member Avatar for happygeek

In his essay '[A Few Thoughts on Cryptographic Engineering](http://blog.cryptographyengineering.com/2013/12/how-does-nsa-break-ssl.html)' Matthew Green, a cryptographer and research professor at Johns Hopkins University, asks "how the hell is NSA breaking SSL?" If this is news to you, following the Edward Snowden revelations in The Guardian, then you obviously haven't read the New York …

Member Avatar for Tcll
3
926
Member Avatar for happygeek

Windows is, according to just about any security expert you ask, the operating system most vulnerable to attack. Unless the security expert happens to be from Microsoft, that is. So it was quite refreshing to see Microsoft admitting to a spike in attacks on Windows this week. [attach]15849[/attach]According to [URL="http://blogs.technet.com/b/mmpc/archive/2010/07/13/update-on-the-windows-help-and-support-center-vulnerability-cve-2010-1885.aspx"]a …

Member Avatar for Tcll
0
841
Member Avatar for ibrahimlita

using System; using System.Collections.Generic; using System.Linq; using System.Text; using System.Windows.Forms; namespace DBCsharp { class authentiction { public static int logged_user_id=0; public static bool CanAddUser = false; public static bool CanDeleteUser = false; public static TaregData db = new TaregData(); public static bool log_user(string username,string password) { var user = (from …

0
151
Member Avatar for geekcohen

G'day guys, My name is Cohen, I used to be an active member here under an old username. I have been out of the game for a while in regards to malware programs to run. I recently got hit with an annoying virus, the securityhelper.dll virus. I have googled it …

Member Avatar for nullptr
0
248
Member Avatar for happygeek

Spring has been getting rather unseasonably hot for Apache users as far as security flaws go. First there was news of how the FREAK (Factoring Attack on RSA-EXPORT Keys) vulnerability could impact Apache. For more on FREAK see this [excellent analysis](http://blog.cryptographyengineering.com/2015/03/attack-of-week-freak-or-factoring-nsa.html) by Matthew Green, a cryptographer and research professor at …

1
303
Member Avatar for happygeek

Addressing last weeks Securi-Tay conference hosted by the Abertay Ethical Hacking Society in Scotland, Stephen Tomkinson from the NCC Group detailed how Blu-ray players can do more than play videos; they can open up a new attack surface for the hacker. Tomkinson demonstrated a new tool that had been released …

2
403
Member Avatar for DGULLIVER

Hi, I'm trying to authenticate users with the use of Client SSL. I have installed the SSL on my Windows 8 PC and navigating to my website using IE and FireFox are fine. However when I navigate to same website Chrome asks to confirm the Certificate and after clicking ok …

Member Avatar for XP78USER
0
379
Member Avatar for happygeek

Although the term 'reflection DoS' is nothing new, I recall reading something about it three years ago when a high profile security researcher [used it to describe](http://www.understandingcomputers.ca/articles/grc/drdos_copy.html) how malicious SYN packets were being reflected off bystanding TCP servers and the SYN/ACK responses used to flood his bandwidth. More recently, Garrett …

Member Avatar for happygeek
1
436
Member Avatar for danarashad

I am working on trying to secure some coldfusion servers. I've seen the lockdown guides all over the net. But those guides are for new installs. Is there a way to lockdown coldfusion after the install?

0
179
Member Avatar for happygeek

Chinese computer manufacturer [Lenovo has admitted](http://support.lenovo.com/us/en/product_security/superfish) that it installed an adware component called Superfish on 16 million PCs shipped between September 2014 and February 2015 in order to "help customers potentially discover interesting products while shopping" according to an official statement made by the company. Although there is some argument …

Member Avatar for Riptyed
6
712
Member Avatar for happygeek

The hacker collective known as Anonymous first declared war on Islamic State (formerly known as ISIS) supporters back in the Summer of 2014 with [Operation NO2ISIS](http://www.forbes.com/sites/jasperhamill/2014/06/27/anonymous-hacktivists-prepare-for-strike-against-isis-supporters/) which promised to target the online infrastructure of those countries sponsoring Islamic State militants. This declaration followed the hacking of an Anonymous Twitter account, …

Member Avatar for pixelsoul
4
670
Member Avatar for happygeek

Cancer is a terrible disease which it has claimed the life of a well known technology journalist and a well known coder within the last couple of weeks. Now Facebook has been diagnosed as being in the final stages of that online cancer which is a disregard for user privacy, …

Member Avatar for goodtaste
0
715
Member Avatar for happygeek

"Our investigation currently indicates that the attackers accessed Adobe customer IDs and encrypted passwords on our systems. We also believe the attackers removed from our systems certain information relating to 2.9 million Adobe customers, including customer names, encrypted credit or debit card numbers, expiration dates, and other information relating to …

Member Avatar for diafol
3
484

The End.