Search Results

Search found 15415 results on 617 pages for 'security groups'.

Page 296/617 | < Previous Page | 292 293 294 295 296 297 298 299 300 301 302 303  | Next Page >

  • Oracle Magazine, September/October 2009

    Oracle Magazine September/October features articles on benefits of Oracle Fusion Middleware 11g, Oracle's database security and identity management solutions, Oracle OpenWorld preview, easily move application data with Oracle Data Integrator, scripting Oracle RMAN commands, Tom Kyte answers your questions, debugging with Oracle Application Development Framework, array binding, best PL/SQL practices, Oracle Application Express and Amazon EC2, Oracle WebCenter for integrating applications and much more.

    Read the article

  • Connection to openVPN Access Server

    - by Beig
    we are using an openVPN Access Server and I would like to connect to it via the VPN network setting (network-manager-openvpn). I downloaded the client.ovpn and I can connect to the server via the command line: openvpn --script-security 2 --config client.ovpn How can I add the connection to the network manager? Which (key) entry is which? User Cert, CA Cert, Private Key? Here is an example of the client.ovpn http://nopaste.info/c10ec207f2.html Thanks in advance.

    Read the article

  • Multiple vulnerabilities in Wireshark

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-4048 Improper Control of Generation of Code ('Code Injection') vulnerability 3.3 Wireshark Solaris 11 11/11 SRU 11.4 CVE-2012-4049 Improper Control of Generation of Code ('Code Injection') vulnerability 2.9 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • It's Alive!

    - by Oracle OpenWorld Blog Team
    See what leading-edge, provocative, and fascinating new content will be featured at Oracle OpenWorld in 2012. by Karen Shamban It’s what you’ve been waiting for. The Oracle OpenWorld Content Catalog—the central repository for information on sessions, demos, labs, user groups, exhibitors, and more—is live. Right now. In the Content Catalog you can search on tracks, session types, session categories, keywords, and tags. Or, you can search for your favorite speakers to see what they’re presenting this year. And, directly from the catalog, you can share sessions you’re interested in with friends and colleagues through a broad array of social media channels. Start checking out Oracle OpenWorld content now to plan your week at the conference. Then you’ll be ready to sign up for all of your sessions in mid-July when the scheduling tool goes live. Thinking of cross-registering for JavaOne? The JavaOne Content Catalog is also live at this very minute so you can see what great content is on offer there.

    Read the article

  • Multiple vulnerabilities in Wireshark

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-2392 Resource Management Errors vulnerability 3.3 Wireshark Solaris 11 11/11 SRU 11.4 CVE-2012-2393 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 3.3 CVE-2012-2394 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 3.3 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-2522 Cross-Site Request Forgery (CSRF) vulnerability 6.8 Samba Solaris 10 SPARC: 119757-21 X86: 119758-21 Solaris 9 Contact Support CVE-2011-2694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability 2.6 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Service Territories White Paper - Setup and Configuration

    - by LuciaC
    If you use Oracle Teleservice then you are probably using Service Territories to route service requests to the right resources such as Call Center Agents, Field Service Technicians, Technical Support Groups etc.  Getting those routings to happen correctly and efficiently is key to delivering high-quality service, so having the correct territory setup is essential.  The Service development team have published a new White Paper to help you do just that!  The White Paper includes information to help with understanding the required setups: Service Territories - Locating and Sorting matching Territories, and Picking winning Territories How to use Rank and Number of Winners The different Access Types that can be setup Operating Unit and how to use it effectively How to setup and use Service Qualifiers The limitation of some Geographic Qualifiers and how to overcome the limitations How to use Web ADI to maintain Territories. Read Doc ID 1234593.1 to access the white paper.  There was also a recent webcast on Territory Setup and Matching Attributes, you can access the recording via Doc ID 1455786.1.

    Read the article

  • Help Improve Oracle Products Usability at OOW

    - by Shay Shmeltzer
    We already wrote about all the great ADF related activities at OOW. But we wanted to also let you know about an additional activity you can participate in at OpenWorld: The Oracle Middleware User Experience team will be conducting focus groups and customer feedback activities at Oracle OpenWorld 2012 (Oct. 1st - Oct. 3rd). Customer participation helps Oracle develop outstanding products and solutions. Professionals of all types are invited to participate: Directors, Project & Product Managers, Finance, Sales, Human Resources, Marketing, Recruiters, Budget Managers,  and more. **To participate in these sessions you do not have to be registered for Oracle OpenWorld.** If you or someone you know is interested in participating, please email [email protected] with the following information: Name: Company Name:  Job Title: Email: Phone Number (work, mobile, include country code):

    Read the article

  • What is SSL Certificates and How Does It Work

    SSL is an acronym for Secure Sockets Layer. The Secure Sockets Layer is a basically a web security protocol that is developed to establish a secure connection between web server and a browser. SSL is... [Author: Jack Melde - Computers and Internet - May 01, 2010]

    Read the article

  • CVE-2011-0719 Denial of Service (DoS) vulnerability in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-0719 Denial of Service (DoS) vulnerability 5.0 Samba Solaris 10 SPARC: 119757-20 X86: 119758-20 Solaris 9 Contact Support This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Why do I have to add a PPA twice (once to add it to the list of repo, second time to fix a BAD GPG)

    - by Luis Alvarado
    I notice the following: I add a ppa using add-apt-repository, for example the wine ppa, mozilla security, nvidia drivers, etc.. When I go to the Update Manager and tell it to CHECK for updates it throws me a PPA error. To solve the error I add the same PPA again. Why do I have to add the PPA again (This also can be done by adding the received key alone with apt-key) but why does this problem happen anyway.

    Read the article

  • Qualcomm Receives Value from Fusion Technologies

    Qualcomm's CIO, Norm Fjeldheim, tells listeners how his company is preparing for IT growth, how using Fusion technologies like SOA is cutting development costs, and how Oracle's Identity Management solution is improving security. Fjeldheim also discusses his thoughts around Fusion applications.

    Read the article

  • CVE-2012-5134 Buffer Overflow vulnerability in libxml2

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5134 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 6.8 libxml2 Solaris 10 SPARC: 125731-10 X86: 125732-10 Solaris 11.1 11.1.7.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • SharePoint Tools Vendor Idera Acquires iDevFactory

    Idera adds SharePoint security admin tools to its portfolio with iDevFactory deal...Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

  • SharePoint Tools Vendor Idera Acquires iDevFactory

    Idera adds SharePoint security admin tools to its portfolio with iDevFactory deal...Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

  • CVE-2012-5195 Heap Buffer Overrun vulnerability in Perl

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5195 Heap Buffer Overrun vulnerability 5.1 Perl 5.12 Solaris 11.1 11.1.7.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • DirectCompute information

    - by N0xus
    I've been trying to make use of the GPU as part of a project of mine. I've looked into both CUDA and OpenCL, but the lack of information showing you how to introduce these into a project is shocking. Even their dedicated forum groups are dead. So now, I'm looking into DirectCompute. From what I can tell, it's simply a new type of shader file that makes use of HLSL. My question is this, does my program (aside from being DirectX 10 / 11 ) need its structure changed? I mean, is it simply a case of creating the CS file, setting in the project like I would any other shader, and watch the magic happen? Any information on this would be appreciated.

    Read the article

  • Using gerrit (or similar tool) on a team where multiple devs work on a single feature

    - by Bacon
    We have a team of roughly ~8 devs who regularly work on the same feature over the course of a 3 week sprint. It isn't quite pair programming, but in our current workflow devs regularly push up incomplete code for a colleague to complete. This worked fine before we introduced Gerrit, but now our commits need to represent chunks of test-passing, complete, logical functionality, and so the model breaks. My only idea is to have everybody push up to a separate, untracked branch up until the functionality is ready for review, then squash everything into commits that make sense and push up. Is there another Gerrit-ized workflow that could work? I know this is a widely discussed topic on Google Groups, and that there has recently been some discussion of Gerrit topic reviews, but I wanted to see if there is anybody out there using Gerrit in this way, and what the suggested workflow would be.

    Read the article

  • What is the history of why bytes are eight bits?

    - by DarenW
    What where the historical forces at work, the tradeoffs to make, in deciding to use groups of eight bits as the fundamental unit ? There were machines, once upon a time, using other word sizes, but today for non-eight-bitness you must look to museum pieces, specialized chips for embedded applications, and DSPs. How did the byte evolve out of the chaos and creativity of the early days of computer design? I can imagine that fewer bits would be ineffective for handling enough data to make computing feasible, while too many would have lead to expensive hardware. Were other influences in play? Why did these forces balance out to eight bits? (BTW, if I could time travel, I'd go back to when the "byte" was declared to be 8 bits, and convince everyone to make it 12 bits, bribing them with some early 21st Century trinkets.)

    Read the article

  • Extract and convert all Excel worksheets into CSV files using PowerShell

    Can PowerShell provide an easy way to export Excel as a CSV? Yes. Tim Smith demonstrates that whether you have multiple Excel files, or just multiple worksheets in Excel, PowerShell simplifies the process. Get to grips with SQL Server replicationIn this new eBook Sebastian Meine gives a hands-on introduction to SQL Server replication, including implementation and security. Download free ebook now.

    Read the article

  • What are pros and cons of native checkout for an ecommerce app (mobile)?

    - by Raj
    Looking at some of the ecommerce apps, I am guessing that some use native checkout process, and some use webviews. Would request the community to share some guidelines.. is there a security concern using native checkout ? Are Google Wallet and Paypal checkouts worth trying on native ? This is my first application which deals with money, and I am a little scared. I don't want to use in-app billing some reasons.

    Read the article

  • CVE-2010-2761, CVE-2010-4411 Vulnerabilities in CGI.pm Perl Module in Solaris 10

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2010-2761 Failure to Control Generation of Code ('Code Injection') vulnerability 4.3 Perl 5.8 Solaris 10 SPARC: 141552-04 X86: 141553-04 CVE-2010-4411 Unspecified vulnerability in CGI.pm 4.3 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

< Previous Page | 292 293 294 295 296 297 298 299 300 301 302 303  | Next Page >