Similar Articles |
|
IEEE Spectrum October 2008 David Schneider |
Fresh Phish How a recently discovered flaw in the Internet's Domain Name System makes it easy for scammers to lure you to fake Web sites |
PC World February 2006 Scott Spanbauer |
Knowledge Is Power: Your Essential Internet Glossary Learn a few key terms to become more Internet savvy |
PC Magazine December 22, 2004 Konstantinos Karagiannis |
Sniffing out Secrets Whether you're interacting with someone in real time through an insecure protocol like instant messaging or sending sensitive information in an e-mail, your data can pass the virtual noses of many Ethernet interfaces. And some of those noses are sniffing. |
PC Magazine October 5, 2004 Sheryl Canter |
You Need a (Properly Configured) Firewall Firewalls protect you in ways that antivirus software cannot, but only if they're set up correctly. |
PC Magazine April 19, 2006 |
A Disconnecting Wireless Network Allocate the IP address permanently from the PC to avoid constant repairing of a connection after a computer has been in sleep mode. |
T.H.E. Journal December 2002 Vincent Weafer |
Blended Threats - A Deadly Duo of Hackers and Mobile Code Computer security threats evolve and require defenses that also evolve. For any school or classroom that uses computer technology, Internet-borne security threats are evolving and becoming increasingly dangerous. |
RootPrompt.org August 30, 2000 |
A Stateful Inspection of FireWall-1 An analysis of Check Point FireWall-1 vulnerabilities resulting from protocol design flaws, problems in stateful inspection, common or default misconfigurations, and minor implementation errors discovered over the past few months in the lab, and verified in real-world penetration tests. |
PC Magazine May 4, 2005 Craig Ellison |
Dealing with Dynamic IP Addresses For some applications, a changing IP address just won't do. Dynamic DNS solves the problem. |
Information Today June 2005 Phillip Britt |
No Phishing Allowed Today, the biggest threats for companies and consumers are the new crimes with funny-looking names: phishing, pharming, and spim. |
CIO October 1, 2005 Ben Worthen |
The Sky Really Is Falling Ed Lazowska, cochairman of the President's Information Technology Advisory Committee, says that there is a looming security crisis, and the government, vendors and CIOs aren't doing enough to stop it. |
PC Magazine August 3, 2004 |
Keep Your PC Safe Learn to wield your firewall, antivirus, and antispyware tools expertly; don't give up your PC without a fight. |
PC World September 1, 2000 Jeff Sengstack |
Make Your PC Hacker-Proof Our test of six personal firewalls finds the best ones for keeping uninvited guests out of your office or home system. |
PC World August 2006 Andrew Brandt |
The 10 Biggest Security Risks You Don't Know About Hackers, scammers, and identity thieves are constantly coming up with new ways to attack your PC and your privacy. Here are the newest perils and how to foil them. |
PC World April 2, 2001 Kim Zetter & Andrew Brandt |
How Hackers Hack The tricks hackers use, and what you can do to foil them... |
Searcher October 2007 Paul S. Piper |
Phish Pharming: A Newer, More Profitable Aquaculture Detecting e-mail scams. |
PC Magazine February 2, 2005 Robert P. Lipschutz |
Lock Down Your Network When it comes to security, small and midsize businesses (SMBs) often find themselves in an uncomfortable position. They share many of the same security fears that threaten multinational enterprises. |
IEEE Spectrum April 2006 Paul V. Mockapetris |
Telephony's Next Act Moving from circuit-switched networks to the Internet will be the biggest challenge phone systems have ever faced. If issues aren't faced, Internet users are likely to face higher costs and decreased quality of service, delayed call connections, and dropped calls. |
Popular Mechanics February 2006 Brian Krebs |
It's 10 PM. Do You Know Where Your Identity Is? Global identity thieves may know their way around your computer better than you do. Learn how to protect yourself in the scary new world of zombies, RATs, Trojan horses and evil twins. |
PC Magazine February 15, 2006 Matthew D. Sarrel |
Business Body Armor All sorts of enemy combatants want to penetrate your network, but you can turn attacks aside with the right combo of hardware and tactics. |
PC Magazine February 15, 2006 Robert Lemos |
Caught by Phish Falling prey to online identity theft takes only a few minutes, but the cost can be high. |
InternetNews November 19, 2007 Andy Patrizio |
Hackers Abuse Domain-Name Trust Cyber criminals have devised a new twist on the misspelled domain-name trick by hijacking IP addresses. |
PC World January 2001 Alan Stafford |
Warp Speed Web Access: Sharing the Bandwidth Broadband routers give your network a protected connection to the Internet... |
Macworld May 2001 Brett Larson |
Broadband Routers Affordable devices provide easy Internet sharing and network security... |
PC World October 23, 2002 Paul Roberts |
Net Attack Could Be First of Many, Experts Warn Future attacks could succeed in bringing down the Internet and are surprisingly simple to launch, security insiders say. |
Home Toys August 2004 John Schubert |
Routers Versus Switches The simple solution is to determine if the customer is using an ISP without running any servers. If so, the installation will be easy, and the customer can be sold a router. If the customer needs more ports than are available on a single router, use switches. |
PC Magazine January 12, 2005 Craig Ellison |
Making a Webcam Visible My office contains multiple computers networked together with a wired LAN. We have installed a "Networked Home Security Camera" that uses its own IP address. Any computer within the network can see what the camera sees. |
InternetNews June 22, 2004 Ryan Naraine |
Buffer Overflows in ISC's DHCP Users at risk of denial-of-service or code execution attacks. |
InternetNews June 16, 2005 Tim Gray |
Browser-Based Attacks on the Rise Browser-based attacks such as pharming and phishing scams are now the fastest-growing security threat on the Internet. |
PC World March 11, 2001 |
Top 5 Firewall Utilities Protect your PC from suspicious activity on your network or the Internet... |
National Defense June 2013 Tim Larkins |
Threats and Opportunities Growing in Cybersecurity The federal government will spend about $10 billion on cybersecurity in fiscal year 2013. That number could grow to $13 billion in fiscal year 2014. |
InternetNews March 10, 2009 Sean Michael Kerner |
Microsoft Patch Tuesday Shores Up DNS DNS flaws are rated by Microsoft as likely to be exploited. |
Wall Street & Technology September 17, 2007 Melanie Rodier |
Online Security Attacks Against Financial Institutions Rapidly Increasing Gone are the days of teenagers sitting in their parents' basements trying to hack into a company's computer system just to prove a point. Today, hacking is an organized crime enterprise -- and it is bigger than ever. |
InternetNews May 9, 2005 Tim Gray |
Google Back After Going Black Internet search giant Google's engine sputtered briefly over the weekend when its Web site blacked-out, leaving millions of visitors looking for answers elsewhere. |
Linux Journal April 1, 2002 Alan Zeichick |
Product Review: SnapGear Lite An Inexpensive Home Office/Small Office Firewall and VPN Client... |
Linux Journal April 2000 Nalneesh Gaur |
Assessing the Security of Your Web Applications An outline of key test areas to identify security issues in a web application and provide measures to minimize them. |
Insurance & Technology May 14, 2005 Michael Cohn |
7 Myths About Network Security While hacker tools are growing more sophisticated and automated, many organizations have a false sense of security about their own data and networks. Take a look at these security myths to see if your data is as secure as you think it is. |
PC World January 2005 Kirk Steers |
Keep Your PC Hidden From the Bad Guys Guard your networked computers with a router's hardware firewall... Get your own router... What's the second thing you do when you think your PC has a hardware problem?... |
Wired November 24, 2008 Joshua Davis |
Secret Geek A-Team Hacks Back, Defends Worldwide Web Security specialists have been revamping and strengthening DNS for more than two decades. But buried beneath all this tinkering, Dan Kaminsky had just discovered a vestige of that original helpful and trusting program. |
CIO February 1, 2003 Scott Berinato |
Threats Won't Make the Sky Fall CIOs and other IT executives would be wise to remain focused on what a specific threat means to their organization so that they can address any vulnerabilities that may exist. You don't need to hear the words of a terror threat to sustain such a focus. |
InternetNews March 25, 2005 Susan Kuchinskas |
Phishing Attacks Jump 26% Phishers and pharmers up attacks, perhaps in response to decreased results. |
InternetNews February 25, 2004 Michael Singer |
Microsoft Proposes Caller ID for E-Mail In his quest to kill spam, Microsoft Chief Software Architect Bill Gates Tuesday appealed to security leadership, asking them to adopt his fledgling "Caller ID for E-mail" program. |
InternetNews February 24, 2004 Colin Haley |
Will Lax Security Trip IP Telephony? Like a kick returner outrunning his blockers, the advance of corporate Internet Protocol telephony is getting ahead of its security measures, but could be heading for a paralyzing hit, according to new research report. |
PC Magazine December 8, 2009 Neil J. Rubenking |
GoTrusted Secure Tunnel 2 GoTrusted encrypts your Internet connection so you can safely connect even from a non-secure network; it also hides your IP address for anonymous surfing. |
PC World April 2004 Scott Spanbauer |
Lock Down Your PC Hackers. Spammers. Even rogue coworkers and employees. How can you keep the bad guys out and the good data in? Safeguard your system's perimeter with these 29 beyond-the-basics security steps. |
Linux Journal January 19, 2006 Dean Wilson |
An Introduction to DHCP Confused about what DHCP offers and how you can take advantage of it on your Linux system? Here are some tips and pointers. |
InternetNews September 10, 2004 Michael Singer |
Paul Mockapetris, Chairman, Nominum The Domain Name System inventor discusses the future of distributed systems, VoIP and his theory of 'market-tecture.' |
InternetNews April 13, 2004 Sharon Gaudin |
Browser-based Attacks 'Surging' Virulent viruses and worms aren't the only things to watch out for. Security analysts say browser-based attacks are escalating in frequency and damage. And now a new study backs up the warnings. |
PC Magazine April 6, 2005 David A. Karp |
Control a PC for Free With a remote control solution, you sit in front of one computer and view the desktop of another computer in a window. |
CIO August 1, 2005 Grant Gross |
VoIP Security Debate Heats Up Voice over IP (VoIP) telephony and malicious software for mobile devices are among the most-hyped IT security threats, according to Gartner. |
Home Toys June 2004 |
Internet based Monitoring using low cost solutions. Communications tools can be applied to the home alerting of water in the basement, heating or cooling system failures, Web Cam images, open doors, or windows, and complete alarm systems interfaces. |