Linux Network Security - Page 53

Discover Network Security News

SSL: Not So Secure For Network Security

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The omnipresent SSL (Secure Socket Layer) which is supposed to offer a secure channel to transmit sensitive data across the Internet, may actually be opening up a gaping hole in your network security. This was the surprising bit of information was . . .

Central Control: Let's Get it Together

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Until recently, systems and security management have usually been seen as separate disciplines. While large framework vendors paid lip service in marketechture visions of deeply integrated security with the rest of systems and application management, this vision never materialized at a practical ops level.. . .

Reviews: SSL VPNs

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

More and more companies are letting staffers work remotely. In fact, the number of U.S. employees who work remotely at least one day per month has increased by nearly 40 percent since 2001, according to a recent study conducted by The . . .

Updated: Traffic Control HOWTO

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Traffic control is the name given to the sets of queuing systems and mechanisms by which packets are received and transmitted on a router. This includes deciding which (and whether) packets to accept at what rate on the input of an . . .

Wireless LANs: Are they worth the trouble?

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

he large-scale WLAN installations expected soon will change the way users access networks. However, it will also open doors to new security threats. In an environment of heightened IT security concerns, this is an urgent issue to be addressed by Wi-Fi . . .

VPN's: IPSec vs. SSL

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

By implementing a VPN, a company can provide access to the internal private network to clients around the world at any location with access to the public Internet. It erases the administrative and financial headaches associated with a traditional leased line wide-area network (WAN) and allows remote and mobile users to be more productive. . . .

Security tops networking priority list

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

According to a recent survey conducted by SearchNetworking.com, security products are at the top of many networking pros' wish lists. Forty-seven percent of respondents to SearchNetworking.com's 2003 Networking Report Card survey said that network security would be among the initiatives . . .

Securing Your Wireless Networks

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Wireless security has had more than its fair share of bad press. The failure of the wired equivalent privacy (WEP) encryption standard to withstand hacking attacks did nothing to help the situation. And doubts linger over its successor, the Wi-Fi . . .

Experts: Wireless network risk overhyped

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

When Gunderson High School launched its wireless network this fall, some parents were alarmed. Would a hacker be able to break into student laptops? View sensitive information stored on district servers? Tamper with grades? Cliff Herlth, the tech resource teacher, assured . . .

Security by design beats ‘retro-fitting’

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Corporate network security is increasingly becoming a design consideration rather than a matter of "retro-fitting" security appliances and software, according to industry consultants. Alphawest's national business continuity manager Tim Smith said the company has seen a new trend this year . . .

Attacking the DNS Protocol

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

DNS is a heavily used protocol on the Internet yet has numerous security considerations. This paper whilst containing nothing new on DNS security brings together in one document many strands of DNS security which has been published and reported in many . . .

Security Switches on Track

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

"The first question I'm asked--always--is do I need a firewall and an IDS and an IPS? If I buy an IPS, can I get rid of either my firewall or IDS?" says Hart Rossman of SAIC, a research and engineering company . . .

Passphrase Flaw Exposed in WPA Wireless Security

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

A research paper posted online warns of holes in the latest WiFi (or 802.11) wireless cryptography protocol and outlines how WiFi Protected Access (WPA) can be compromised using a traditional network assault known as a dictionary attack. The paper, written . . .

Wi-Fi Starts Leaping Security Barriers

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

As wireless networks prove their worth at work, companies are buying new products and services that help remove the worry of open access Six months ago, Al Fitzpatrick sat at his desk in a skyscraper in Atlanta's Buckhead district and wondered . . .

SSL market heats up

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The market is heating up for products that allow secure access to corporate networks based on a widely used browser-security technology known as secure sockets layer encryption. Cisco Systems became the latest company to introduce a virtual private network (VPN) product . . .

The quest for better wireless security

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Wireless communication has dramatically changed the way people work and interact. Unfortunately, the wireless era also continues to be plagued by insufficient security, and both corporations and users are being put at risk. To be sure, cell phones, personal digital assistants . . .

Weakness Reported in Wireless Security Protocol

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

A researcher at ICSA Labs has reported that some implementations of Wi-Fi Protected Access (WPA), a standard for cryptography of data on Wi-Fi networks, can be compromised through a dictionary attack. Robert Moskowitz, senior technical director at ICSA Labs, detailed the . . .

Network pros 'make security happen,' CISO says

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Kenneth Tyminski is in an unenviable position. As chief information security officer for Prudential Insurance Company of America, he's the first one likely to receive blame when a network security snafu affects his company's bottom line. But Tyminski told attendees at . . .