Search Results

Search found 6397 results on 256 pages for 'secure emails'.

Page 3/256 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Import emails from hard disk image?

    - by Chen Xiao-Long
    My old Pentium 3 email server just died on me. Is it possible import all my emails that I had? I was running postfix and the cyrus IMAP server. I can chroot to the hard drive to run any commands if needed. After grep'ing the hard drive, I found that all of my emails are in /var/spool/imap. I assume that I can't just copy all the emails to my new server, so what do I need to do to get them onto my new server?

    Read the article

  • Graphical Email-client with Sent-emails -directory?

    - by hhh
    I asked this question here but without any answer. So I am now looking something to replace Evolution -email-client. So does there exist a graphical Email-client with Sent-directory? Or is it specified system-wide? P.s. I know Mutt has this feature but I cannot understand how graphical Email -clients work in this, perhaps I cannot just find this feature -- I don't know. Basically, I just want to see emails that I have sent. My email -client has many emails connected. Perhaps related I am also interested to have this kind of feature in Android -device, more here. Where do Sent -emails go in Evolution?

    Read the article

  • Website address hacked, emails created but not showing in manage your account

    - by ProfMJMcG
    I have a website, thebleudoor.com. It is hosted by yahoo. It gets 2000-3000 hits a day and has been for at least 5 years. A few months ago, as admin of the website, I started getting bounced back emails from newly created emails like [email protected]. Yahoo only shows 2 emails for my account. They said they can't do anything about it. Now, my "spam hacked email accounts" are getting spam. They haven't altered or used my website or email or bank info, just the good name of my website. Is there anything I can do? Do I need to be concerned? Changing my provider won't really help will it? Thank you.

    Read the article

  • Stop UAC/Secure Desktop from dimming the screen

    - by Florian
    I like the concepts of UAC and the "Secure Desktop" in Windows 7, but I don't like the dimming of the Secure Desktop to prompt for Admin credentials (or OK button to get clicked). However, dimming goes so far that my monitor regularly goes into PowerSaver mode, which is annoying (as it takes another 10 seconds for it to wake up), and might harm the monitor: two weeks after switching from XP to Windows 7, my 30" monitor stayed black and it had to get replaced. The web is full of tips how to turn off dimming, but that will always also turn off the "Secure Desktop". Is there a way to present the Secure Desktop without dimming? Or with a different visual effect to show that it is the Secure Desktop? EDIT: To clarify, I'm not looking for a way to disable dimming by disabling Secure Desktop (as is done by lowering the UAC level). I want to keep both UAC and Secure Desktop.

    Read the article

  • Faster, secure, protocol/code required for long-distance transfer.

    - by Chopper3
    I've ran into a problem and I'm looking for a new secure protocol/client/server that's faster over a 1Gb/s fibre link - let me tell you the story... I have a pair of redundant, diversely-routed, 1Gb/s links over a distance of around 250 miles or so (not dark fibre but a dedicated point to point link, not a mesh). At the 'client' end I have a HP DL380 G5 (2 x dual-core 2.66Ghz Xeon's, 4GB, Windows 2003EE 32-bit), at the 'server' end I have a HP BL460c G6 (2 x quad-core 2.53Ghz Xeons, 48GB, Oracle Linux 5.3 64-bit). I need to transfer around 500 x 2GB files per week from the client to the server machines per week - but the transfer NEEDS to be secure. Using both iPerf or regular FTP I can get ~80MB/s of transfer pretty consistently, which is great. Using WinSCP or Windows SFTP I can't seem to get more that ~3-4MB/s, at this point the server's CPU is 3% busy while CPU0 of the client goes to ~30% utilised. We've tried editing various TCP window sizes with little success. Both ends are connected to quite low-usage Cisco Cat6509's with Sup720's. I can replace the client machine with a newer machine and/or move it to Linux - but this will take time. Clearly these single-threaded secure Windows clients are introducing too much latency doing their encryption. So a few questions/thoughts; Are there any higher performing secure protocols or client software for Windows that I could try? I'm pretty protocol-gnostic so long as it'll work between Windows and Linux. Should I be using hardware to do the encryption, either in the client or the network parts? If so what would you recommend? I'm not convinced that just swapping the server would be that much faster, the CPU was only at 30% but then again that's higher than I'd have expected given the load - moving to Linux at the client end may be a better idea but would be quite disruptive. Am I missing a trick? Thanks in advance.

    Read the article

  • Secure Coding Practices in .NET

    - by SoftwareSecurity
    Thanks to everyone who helped pack the room at the Fox Valley Day of .NET.   This presentation was designed to help developers understand why secure coding is important, what areas to focus on and additional resources.  You can find the slides here. Remember to understand what you are really trying to protect within your application.  This needs to be a conversation between the application owner, developer and architect.  Understand what data (or Asset) needs to be protected.  This could be passwords, credit cards, Social Security Numbers.   This also may be business specific information like business confidential data etc.  Performing a Risk and Privacy Assessment & Threat Model on your applications even in a small way can help you organize this process. These are the areas to pay attention to when coding: Authentication & Authorization Logging & Auditing Event Handling Session and State Management Encryption Links requested Slides Books The Security Development Lifecycle: SDL: A Process for Developing Demonstrably More Secure Software Threat Modeling Writing Secure Code The Web Application Hackers Handbook  Secure Programming with Static Analysis   Other Resources: OWASP OWASP Top 10 OWASP WebScarab OWASP WebGoat Internet Storm Center Web Application Security Consortium Events: OWASP AppSec 2011 in Minneapolis

    Read the article

  • Secure Delete PCI-DSS Windows Environment

    - by Brennan Mann
    Hello, I have been reviewing a number of applications for securing deleting files. I understand the concepts of overwriting the file several times with zeros and random characters; however, I don't understand the concept of renaming the file up to thirty times before actually deleting the file. Any feedback would greatly be appreciated. I am currently working on a PCI DSS project. URL - SDELETE by Sysinternals http://technet.microsoft.com/en-us/sysinternals/bb897443.aspx Thanks, Brennan

    Read the article

  • How to secure an API written in .Net

    - by The Diamond Z
    This is a variation on an existing question in SO about securing/obfuscating .Net applications in general. I'm developing an API in C# that includes some algorithms I'm keen to protect. I understand no method will be perfect, but what's the generally accepted method for doing this? I'd like my clients to be able to code against the API but I don't want them to reverse engineer what's inside (at least I don't want to make it easy for them). If I obfuscate the code, won't that also obfuscate the API? We're looking at smartAssembly any thoughts comments on the product would be appreciated.

    Read the article

  • How to Modify a Signature for Use in Plain Text Emails in Outlook 2013

    - by Lori Kaufman
    If you’ve created a signature with an image, links, text formatting, or special characters, the signature will not look the same in plain text formatted emails as it does in HTML format. As the name suggests, Plain Text does not support any type of formatting. For example, if you include an image in your signature, as shown below, the plain text version will be blank. Active links in HTML signatures will be converted to just the text of the link in plain text emails. The How-To Geek link in the image below will become simply How-To Geek and will look like the rest of the text in the signature. The same thing is true in the following example. The active links are stripped from the text. The picture of the envelope that was inserted using the Wingdings font will only display as the plain text character associated with it. There are times you may need to send email in Plain Text format, but still include your signature. You can edit the plain text version of your signature to make it look good in plain text emails by manually editing the text file. To do this, click the File tab. Click Options in the menu list on the left side of the Account Information screen. On the Outlook Options dialog box, click Mail in the list of options on the left side of the dialog box. In the Compose messages section, press and hold the Ctrl key and click the Signatures button. This opens the Signatures folder containing the files used to insert signatures into emails. The .txt file version of each signature is used when inserting a signature into a plain text email. Double-click on a .txt file for the signature you want to edit to open it in Notepad, or your default text editor. Notice that the links on “How-To Geek” and “Email me” are gone and the envelope typed using the Wingdings font was converted to an “H.” Edit the text file to remove extra characters, replace images, and provide full web and email links. Save the text file. Create a new mail message and select the edited signature, if it’s not the default signature for the current email account. To convert the email to plain text, click the Format Text tab and click Plain Text in the Format section. The Microsoft Outlook Compatibility Checker displays telling you that Formatted text will become plain text. Click Continue. The HTML version of your signature is converted to the plain text version. NOTE: You should make a backup of the .txt signature file you edited, as this file will change again when you change your signature in the Signature Editor.     

    Read the article

  • Aggregating customer service emails from multiple ecommerce sites for easy handling

    - by nitbuntu
    For one of my main customer help email addresses I use Mozilla Thunderbird with a combination of tags and saved searches. As the number of my e-commerce sites grows from 1 to more, customer service handling gets more tricky. Is there any simple and efficient way of handling emails from the different sites? Perhaps what I'm looking for is a way of aggregating customer service emails from different sites, into one place? Perhaps there's a way of already doing this within Thunderbird or Gmail?

    Read the article

  • Aggregating customer service emails from multiple ecommerce sites for easy handling

    - by nitbuntu
    For one of my main customer help email addresses I use Mozilla Thunderbird with a combination of tags and saved searches. As the number of my e-commerce sites grows from 1 to more, customer service handling gets more tricky. Is there any simple and efficient way of handling emails from the different sites? Perhaps what I'm looking for is a way of aggregating customer service emails from different sites, into one place? Perhaps there's a way of already doing this within Thunderbird or Gmail?

    Read the article

  • secure offline PC storage accessible through javascript

    - by turbo2oh
    I'm attempting to build a browser-based HTML5 application that has the ability to store data locally on a PC (not mobile device) when offline. This data is sensitive and must be secure. Of course the trick is trying to find a way to be able to access the secure data with Javascript. I've ruled out browser local storage since its not secure. Could this be accomplished with a local database? If so, where could the DB credentials be stored? Javascript obviously doesn't seem like a good option to store them since its user-readable.

    Read the article

  • How to customize OOTB workflow emails

    - by Jeff
    How can I make simple format-type customizations to ALL OOTB workflow related emails? I have found that many pre-Sharepoint 2010 posts indicated that OOTB workflow emails are in fact 'alerts', and therefore OOTB workflow emails could be customized using the same technique which is: making a customized version of alerttemplates.xml and even using IAlertNotifyHandler to intercept all alert emails. However, it seems that OOTB workflow and workflow task emails are not affected by changes to my customalerttemplates.xml file (which I do follow with stsadm updatealerttemplates, iisreset, and timer service restart). This is what I used as a guide to customize alerts: http://blogs.msdn.com/b/sharepointdeveloperdocs/archive/2007/12/14/how-to-customizing-alert-emails-using-ialertnotificationhandler.aspx What am I missing? Is there a separate template for workflow emails? Can OOTB workflow emails be customized? Thanks! Jeff

    Read the article

  • Is this simple XOR encrypted communication absolutely secure?

    - by user3123061
    Say Alice have 4GB USB flash memory and Peter also have 4GB USB flash memory. They once meet and save on both of memories two files named alice_to_peter.key (2GB) and peter_to_alice.key (2GB) which is randomly generated bits. Then they never meet again and communicate electronicaly. Alice also maintains variable called alice_pointer and Peter maintains variable called peter_pointer which is both initially set to zero. Then when Alice needs to send message to Peter they do: encrypted_message_to_peter[n] = message_to_peter[n] XOR alice_to_peter.key[alice_pointer + n] Where n i n-th byte of message. Then alice_pointer is attached at begining of the encrypted message and (alice_pointer + encrypted message) is sent to Peter and then alice_pointer is incremented by length of message (and for maximum security can be used part of key erased) Peter receives encrypted_message, reads alice_pointer stored at beginning of message and do this: message_to_peter[n] = encrypted_message_to_peter[n] XOR alice_to_peter.key[alice_pointer + n] And for maximum security after reading of message also erases used part of key. - EDIT: In fact this step with this simple algorithm (without integrity check and authentication) decreases security, see Paulo Ebermann post below. When Peter needs to send message to Alice they do analogical steps with peter_to_alice.key and with peter_pointer. With this trivial schema they can send for next 50 years each day 2GB / (50 * 365) = cca 115kB of encrypted data in both directions. If they need more data to send, they simple use larger memory for keys for example with today 2TB harddiscs (1TB keys) is possible to exchange next 50years 60MB/day ! (thats practicaly lots of data for example with using compression its more than hour of high quality voice communication) It Seems to me there is no way for attacker to read encrypted message without keys even if they have infinitely fast computer. because even with infinitely fast computer with brute force they get ever possible message that can fit to length of message, but this is astronomical amount of messages and attacker dont know which of them is actual message. I am right? Is this communication schema really absolutely secure? And if its secure, has this communication method its own name? (I mean XOR encryption is well-known, but whats name of this concrete practical application with use large memories at both communication sides for keys? I am humbly expecting that this application has been invented someone before me :-) ) Note: If its absolutely secure then its amazing because with today low cost large memories it is practicaly much cheeper way of secure communication than expensive quantum cryptography and with equivalent security! EDIT: I think it will be more and more practical in future with lower a lower cost of memories. It can solve secure communication forever. Today you have no certainty if someone succesfuly atack to existing ciphers one year later and make its often expensive implementations unsecure. In many cases before comunication exist step where communicating sides meets personaly, thats time to generate large keys. I think its perfect for military communication for example for communication with submarines which can have installed harddrive with large keys and military central can have harddrive for each submarine they have. It can be also practical in everyday life for example for control your bank account because when you create your account you meet with bank etc.

    Read the article

  • Emails sent through SMTP on VPS are considered to be spam

    - by Ilya
    During our business we have to make regular mailing to our clients: invoices, information emails, etc. Previously we received and sent emails using mail server of our hosting provider. But as the number of clients increased, we have to order VPS and install our own SMTP server their for performing our mailings. So, now we have default provider mail server for receiving emails, let it be business.com. We have email accounts like [email protected], etc. We use this mail server to receive emails and manage our email accounts. And we have SMTP server which is running on VPS. We use this SMTP only for sending emails with From addresses like [email protected]. VPS has default DNS records created by provider, let it be IP.AD.RE.SS <- ip-ad-re-ss.provider.com. Mailings are made using either desktop email clients or custom Java-based application which uses JavaMail for sending emails. The problem is that most of emails sent by us are placed in spam folders in clients email accounts. Clients have their email in Gmail, Yahoo, Hotmail, etc. Could you please tell what is the most probable reason and solution of described problem? Are there any service in Intranet where we can send test email and get an answer with description why this email could be considered to be spam?

    Read the article

  • Anonymous exposes sensitive bank emails

    - by martin.abrahams
    As expected for quite a while, emails purporting to reveal alleged naughtiness at a major bank have been released today. A bank spokesman says "We are confident that his extravagant assertions are untrue". The BBC report concludes…  “Firms are increasingly concerned about the prospect of disgruntled staff taking caches of sensitive e-mails with them when they leave, said Rami Habal, of security firm Proofpoint. "You can't do anything about people copying the content," he said. But firms can put measures in place, such as revoking encryption keys, which means stolen e-mails become unreadable, he added.” Actually, there is something you can do to guard against copying. While traditional encryption lets authorised recipients make unprotected copies long before you revoke the keys, Oracle IRM provides encryption AND guards against unprotected copies being made. Recipients can be authorised to save protected copies, and cut-and-paste within the scope of a protected workflow or email thread – but can be prevented from saving unprotected copies or pasting to unprotected files and emails.  The IRM audit trail would also help track down attempts to open the protected emails and documents by unauthorised individuals within or beyond your perimeter.

    Read the article

  • Secure Store Service Application not available in SharePoint 2010 Standard

    - by Haseeb Akhtar
    We have migrated from SharePoint 2010 foundation to SharePoint 2010 standard. Now, the problem is we are looking for Secure Store Service on 'Services on Server' page in Central Administration, but we didn't see it. We have another server where SharePoint 2010 standard is installed and there we can see Secure Store Service available. Please let me know what needs to be done for the same. Thanks in Advance

    Read the article

  • Is Your Corporate Network Secure and Confidential?

    - by Chandra Vennapoosa
    Businesses are increasingly conducted over IT networks and it is imperative for them to maintain network confidentiality more than ever before. A failure to ensure the security of business IT network can lead to dire consequences. In order to secure these network, a number of changes are made to the infrastructure of the underlying network, and a network administrator is designated to create policies which will protect the network from unauthorized access. Read here:  Is Your Corporate Network Secure and Confidential?

    Read the article

  • Google I/O 2012 - Writing Secure Web Apps and Chrome Extensions

    Google I/O 2012 - Writing Secure Web Apps and Chrome Extensions Jorge Lucangeli Obes Today, a carefully developed web app can boast a high level of security, by taking advantage of several technologies: HTML5, CSP, NaCl, and the Chrome extension framework. The objective of this session is to show how these technologies allow a developer to create a web app that rivals or exceeds a desktop app in features, while remaining more secure than its desktop counterpart. For all I/O 2012 sessions, go to developers.google.com From: GoogleDevelopers Views: 46 1 ratings Time: 56:16 More in Science & Technology

    Read the article

  • Good Introductory Books on Writing Secure Software

    - by cosmic.osmo
    What are some good introductory books about writing secure software? Specifically, one that covers basic strategies and design patterns for writing a secure software and surveys common security vulnerabilities, how they're exploited, and how you can protect against them. Personally, I've picked up bits of security know-how here and there over my career, but now I'd like a more systematic overview.

    Read the article

  • Thunderbird 17.0 message filters destroying my emails

    - by Adrien
    I have been using Thunderbird for years in the following manner (now it's Thunderbird 17.0 on Windows 7): I offload my IMAP emails to my local inbox weekly, then apply hundreds of message filters to said emails in order to move and store them into a few hundred subfolders. It's always worked like a charm - until recently. Now, after I apply the message filters, the emails get moved but they are destroyed in the process - bodies are scrambled up, with bits and pieces of other emails or they are simply blank! How do I fix this?

    Read the article

  • Dropped Hotmail Emails

    - by robertjfclarke
    So I use a custom Hotmail domain name. Sometimes I send emails to people but they never reply. I ask these people and they say that they never got the email. It's like packets are being dropped somehow. I just send regular emails from the online email application. One thing to note is that most of the time the dropped emails are the emails that have not been sent to other Hotmail users.

    Read the article

  • Save open emails when exiting Outlook 2007?

    - by BigChief
    I use open emails as my todo list in Outlook 2007. For instance, when I look at my Inbox in the morning, I open all emails which I need to respond to, and throughout the day read, respond to and close each one. It's an odd system but it's how I manage my emails. Are there any addons available which will save open emails and reopen them if Outlook is restarted? I'm looking for behavior like Firefox's tabs, which will reopen each one if the process gets killed.

    Read the article

  • Process emails with /etc/aliases

    - by Rodrigo Asensio
    I'm calling shell scripts inside /etc/smrsh to process incoming emails as commands for my system. As I'm seeing all incoming emails are not making it to /var/mail/spool/USER. Is there any way I can access to the content of the emails ? some variable $1 $2 comming with the content values ? If not, how do I access to the content of the emails received ? thanks guys

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >