TransWikia.com
  1. All Categories
  2. Information Security

Information Security : Recent Questions and Answers (Page 17)

Find answers to your questions about Information Security or help others by answering their Information Security questions.

Does a TLS interception proxy present the user's browser with the end server's certificate?

I know that TLS (commonly but mistakenly called SSL) interception works by establishing two encrypted tunnels between a client and server, with the interception device (proxy) terminating both tunnels in...

Asked on 01/20/2021 by sentinel

4 answer

Help in Suricata rule bitmask syntax problem

I have written the following rule in my Suricata rules file:alert tcp any any <> any any (flow:established; content:"|65|"; offset:0; depth:1; byte_test:1, =, 3, 2, bitmask 0x03; msg:"detected"; classtype:bad-unknown;...

Asked on 01/18/2021 by Khalid

1 answer

Protecting personal documents in cloud

I want to keep my personal documents in cloud e.g. Dropbox. But I want some of my documents be encryted and password protected, such that:1. even if my Dropbox...

Asked on 01/18/2021 by zud

3 answer

Is it possible to circumvent the 2FA protection on Gmail using a stolen photo id?

Digital-based KYCs (Know Your Customer checks) are widespread these days, and given the number of reported data breaches, it is not unreasonable to assume that there's a non-zero risk that...

Asked on 01/17/2021 by gloomyfit

0 answer

Challenge-Response authentication and SSL

I'm currently developing an Android Application that communicates with a server and needs the user to login. The connection is secured with SSL and certificate pinning. For user authentication I'm...

Asked on 01/16/2021 by Thunderbolt

1 answer

Network intrusion security warning in router logs

I found this in the logs of my routerIntrusion -> SRC=198.20.70.114 DST=(here was my own ip) LEN=44 TOS=0x00 PREC=0x00 TTL=111 ID=43361 PROTO=TCP SPT=1940 DPT=49152 WINDOW=34917 RES=0x00 SYNURGP=0I went to...

Asked on 01/15/2021 by helpme123

2 answer

Is this nginx config suitable to enforce proper authorization?

ScenarioI have a website secret.example.com, which contains information which must not be disclosed to third parties. In order to protect the information, TLS client authentication was chosen. Whether or not...

Asked on 01/14/2021 by MechMK1

0 answer

Creating port-specific SSH authentication for the same user

I have a Linux server running SSHD and would like to know if its possible to configure it, such that from within the LAN you only need a RSA key...

Asked on 01/14/2021 by Brill

3 answer

Can a website steal passwords saved in my browser?

Today I was on Steam and someone sent me a link and asked me to vote for him in some online gaming league. I clicked on it and the browser...

Asked on 01/13/2021 by sfrj

5 answer

Securing Android Application API access

While creating an Android App that uses an API, the most difficult problem to solve is API security. Creating a token and securing it in KeyStores is one thing. But...

Asked on 01/13/2021 by A-Android UCG

1 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP