security

0

Why Conficker is a Blessing to GNU/Linux

http://boycottnovell.com

Windows security menace makes a good reason to make the move

Read more »
komrad's picture
Created by komrad 15 years 6 weeks ago – Made popular 15 years 6 weeks ago
Category: Opposition   Tags:
0

Seven Must-Have Firefox Security Add-Ons

http://www.linuxplanet.com

A list of firefox addons that help give you bette security.

Read more »
chimera's picture
Created by chimera 15 years 6 weeks ago – Made popular 15 years 6 weeks ago
Category: End User   Tags:
0

Looking at Lenny: hands on with Debian 5.0

http://arstechnica.com

The Debian development community has officially released version 5.0 of the venerable open source Linux distribution. The new version, which is codenamed Lenny, includes updated software, security enhancements, and improved hardware support.

Read more »
ford prefect's picture
Created by ford prefect 15 years 8 weeks ago – Made popular 15 years 8 weeks ago
Category: End User   Tags:
0

Microsoft Adopts Malware Techniques to Advance .NET

http://boycottnovell.com

Microsoft intrudes Firefox; security breaches revisited

Read more »
komrad's picture
Created by komrad 15 years 10 weeks ago – Made popular 15 years 10 weeks ago
Category: Opposition   Tags:
0

Good reasons not to use IE

http://www.schneier.com

If you're using IE, then either you don't care or you don't know about all the vulnerabilities that IE has.

Read more »
robertdodd's picture
Created by robertdodd 15 years 10 weeks ago – Made popular 15 years 10 weeks ago
Category: End User   Tags:
0

Linux also affected by hole in Ralink's Wi-fi driver

http://www.heise-online.co.uk

The flaw discovered in Ralink's Wi-fi drivers for Windows last weekend also affects the Linux drivers – as already suspected. Attackers can exploit the hole to crash a computer remotely or possibly even inject and execute arbitrary code. Debian has released new packages for the rt2400, rt2500 and rt2570 models, but the packages need to be compiled by the user for the time being.

Read more »
serdar's picture
Created by serdar 15 years 11 weeks ago – Made popular 15 years 11 weeks ago
Category: End User   Tags:
0

Warning! Linux Security. Are You at Risk?

http://www.daniweb.com

While it's true that allowing someone to view your code, leaves it somewhat more vulnerable than if it were hidden--it is not true that hidden code is more secure. So, if it's more vulnerable, why all the hype about Linux and open source and why does anyone think it's better?

Read more »
anna's picture
Created by anna 15 years 11 weeks ago – Made popular 15 years 11 weeks ago
Category: Beginner   Tags:
0

Roy T. Fielding: “CSRF is not a security issue for the Web.”

http://lists.w3.org

«... CSRF is not a security issue for the Web. A well-designed Web service should be capable of receiving requests directed by any host, by design, with appropriate authentication where needed.

Read more »
can.axis's picture
Created by can.axis 15 years 12 weeks ago – Made popular 15 years 12 weeks ago
Category: High End   Tags:
0

Windows in hospitals... a bad combination

http://wamukota.blogspot.com

I really cannot understand why hospitals, who ultimately deal with human lives are allowed to use MS-Windows on their networks. Even a simple delay in looking up if a person has a allergy for a given drug can prove to be fatal.

Read more »
Dr. Doo-lots's picture
Created by Dr. Doo-lots 15 years 12 weeks ago – Made popular 15 years 12 weeks ago
Category: Industry   Tags:
0

The 25 Most Dangerous Programming Errors - And How to Fix Them

http://www.sans.org

Experts from more than 30 US and international cyber security organizations jointly released the consensus list of the 25 most dangerous programming errors that lead to security bugs and that enable cyber espionage and cyber crime.

Read more »
akf's picture
Created by akf 15 years 13 weeks ago – Made popular 15 years 13 weeks ago
Category: High End   Tags:
0

More Perl Security Through Obfuscation For Linux and Unix

http://linuxshellaccount.blogspot.com

Shepherding the safety of your data by keeping the sheep confused ;)

Read more »
eggixyz's picture
Created by eggixyz 15 years 14 weeks ago – Made popular 15 years 14 weeks ago
Category: Beginner   Tags:
0

Another Reason to Run GNU/Linux...

http://opendotdotdot.blogspot.com

...And a pretty important one: "The Home Office has quietly adopted a new plan to allow police across Britain routinely to hack into people’s personal computers without a warrant." So why might GNU/Linux help? Well...

Read more »
mark's picture
Created by mark 15 years 14 weeks ago – Made popular 15 years 14 weeks ago
Category: End User   Tags:
0

Firewall MySQL with GreenSQL

http://blogs.techrepublic.com.com

GreenSQL is a “firewall” for MySQL databases that could help protect your database from SQL injection vulnerabilities.

Read more »
Ubuntu87's picture
Created by Ubuntu87 15 years 14 weeks ago – Made popular 15 years 14 weeks ago
Category: High End   Tags:
0

MD5 considered harmful today

http://blog.cacert.org

"A few days ago, a group of scientists and security specialists finally succeeded to create a rogue CA that was able to issue certificates that are accepted by all browsers: ..."

Read more »
can.axis's picture
Created by can.axis 15 years 15 weeks ago – Made popular 15 years 15 weeks ago
Category: High End   Tags:
0

40 Open Source Tools for Protecting Your Privacy

http://www.esecurityplanet.com

You don't need to fork over big bucks – or even any bucks – to keep your online activities and identity secret. The open source community has dozens of privacy-related projects in development, and some of them have already proven themselves to be among the best privacy protection tools available.

Read more »
greengrass's picture
Created by greengrass 15 years 19 weeks ago – Made popular 15 years 19 weeks ago
Category: End User   Tags:

Best karma users