Explore Security on Experts Exchange

Expert Solutions for Your Security Problems

Security

Security is the protection of information systems from theft or damage to the hardware, the software, and the information on them, as well as from ...

Read more
  • 31K Content
  • 12K Contributors

Expert Spotlight
Server Administrator

I have over 30 years in the IT industry. During this time I have worked with a variety of products in a variety of industries.

Article

Improve Network Security – Separate DNS from Active Directory

While deploying Active Directory with integrated DNS makes managing a domain easier, it does come with security risks. Separating out DNS can actually improve security and make things harder for a threat actor.
Article

Stopping Backdoor Spam On Microsoft M365

As organizations move from an on premises Exchange environment SaaS based M365. There are configurations that may allow email to slip in passed typical email filtering systems. This is all based on the configuration and described in this article, along with the solution.
Article

In-Place Upgrade from Windows Server 2012R2 to 2022

Microsoft has ended support for Windows Server 2012R2. This means not only an end to features and bug fixes, but an end to security patches as well. Rather than building a new server from scratch, there is the option for an in-place upgrade.
Article

CVSS Explained:How to Evaluate and Prioritize Vulnerabilities in Your Organization

What is a Vulnerability ? In the context of cybersecurity, a vulnerability is a weakness or flaw in a system’s security posture that could potentially be exploited by attackers to gain unauthorized access, steal data, or cause damage. How to rate them, & prioritize remediation ?
Article
Faceboook warnings

Protect yourself from bogus but realistic warnings on Facebook

There has been a rash of bogus warnings on Facebook, particularly targeting business users. Here is how to recognize what is and isn't a legitimate warning and how to protect yourself.
Article

419 Page Expired: Understanding the Implications and How to Avoid Them

In today's digital age, where online transactions and interactions have become the norm, encountering errors while browsing the internet is not uncommon. One such error is the "419 Page Expired" message, which can be frustrating and confusing for users.
Article

Little summary of the "European Identity and Cloud Conference 2023"

In May 2023, I attended the "European Identity and Cloud Conference 2023" as part of the Experts Exchange Reconnect program. In this summary, I will give you the list of trend subjects of this conference
Article

Resolving Microsoft WinTrust Verify Vulnerability Through GPO

This article will walk you through resolving CVE-2013-3900 on all systems by pushing it out via a GPO
Article

Unlocking the Power of Data: Management, Governance, and Privacy Insights

In today's world, data is more critical than ever. The amount of data generated grows exponentially, and new data sources are constantly emerging. This has led to the rise of the data-driven economy, where businesses and organizations use data to gain a competitive advantage.
Article

Ensuring the Security of Large Language Models: Strategies and Best Practices

Explore the essentials of securing Large Language Models (LLMs) in our comprehensive guide. Uncover the challenges of AI cybersecurity, learn to identify vulnerabilities, prevent adversarial attacks, and implement robust data protection. Stay ahead of the curve in maintaining model confidentiality .
Article
Credential Theft

MoveIt, Ofcom & the case of the exposed sensitive data

A security breach at file transfer tool MoveIt has exposed the data of thousands of users, including the UK telecom watchdog Ofcom and the Minnesota Department of Education.
Article
Microsoft Sentinel

Intro to Microsoft Sentinel

In this post I will walk you through Microsoft Sentinel, showing you how it can be used in your day-to-day life and how it can help you.
Article

Information and Communication Technology (ICT): Risk Management, Compliance, and Audit Triangle

Risk management is identifying and assessing risk, reducing it to an acceptable level, and implementing the proper mechanisms to maintain it at that level.
Article

Web Security Lesson : Important Security Tips To Help You Identify Phishing Links Or URLs

byXT
These basic tips can help you stay vigilant and protect yourself from falling victim to phishing attempts.
Article

Identity and Access Management

In this article we will see how Identity and Access Management plays a key role any enterprise-level database management system.
Article

Possible Pitfalls of SmartCard Authentication

This short article will list all pitfalls that I see when it comes to using SmartCards for user authentication (“PIV”). I will be looking at both security as well as practical aspects when it comes to handling. My expertise comes from a windows environment, however most of it is applicable all OS’.
Article
SOC

How to Trust Your Cloud Service Provider

How do organizations trust their cloud service providers for providing secure computing environments. customers in regulated industries and in general have to comply to several statutory regulations, how do they comply with the cloud?i had written an article on my blog ,here are some excerpts on SOC
Article

Developer Week 2023 Theme

2
Here are some of the themes that I heard a lot while attending the Developer Week 2023 Conference.
Article

Am I being monitored?

This article serves to show the not-so-techy users of you how easy it is to be monitored on a computer. It will possibly not help you to get rid of paranoia, no - rather the opposite could be true.
Article

Cyberattacks Using AI/ML Technology Targeting Controlled Information

6
The possibilities of AI/ML Technology are vast, but it is essential to understand its potential security risks. By understanding the risks and taking the necessary steps to protect against AI/ML-focused cyberattacks, organizations can minimize the chances of becoming victims of a criminal attack.

Do more with Experts Exchange.


Get Answers

Join a Group Discussion

Collaborate

Monitor your Site

Explore solutions and more in Security