Skip to main content

Questions tagged [security]

The protection of computer systems and information from threats such as theft or data destruction.

-1 votes
1 answer
155 views

Ubuntu 20.04 - determining if I need to patch for recent SSH exploit?

ssh version: OpenSSH_8.2p1 Ubuntu-4ubuntu0.11, OpenSSL 1.1.1f 31 Mar 2020 according to https://www.qualys.com/regresshion-cve-2024-6387/, that version is not affected by the SSH bug. I noticed the ...
user10841084108's user avatar
1 vote
0 answers
17 views

How to prevent ubuntu (22.04) from trying to auto connect to any new wifi network it detects?

How to prevent ubuntu (22.04) from trying to auto connect to any new wifi network it detects? I turned on the wifi, just to find out it trying to connect to a neighbor wifi network... Quite strange as ...
Gussak Thor's user avatar
-1 votes
0 answers
12 views

How to improve and or manage NFS server security in local network? [closed]

Dear Super User community, please recommend me a series of steps to manage and improve NFS server security managed on local network.
Ve-Khan's user avatar
  • 11
0 votes
1 answer
62 views

Will this OpenSSH config provide the best security

Setting up my OpenSSH server on a Windows 10 server to be exposed to the WAN. (Up until now it has just been used on the LAN). What I am trying to achieve: When connection is from the internet, only 1 ...
M_D's user avatar
  • 469
5 votes
1 answer
717 views

What user should sshd.exe run as on Windows 10

Been running the Windows version of OpenSSH (Installed through manage optional features GUI) for a while on a Windows 10 server box. So far, SSH has only been used on the LAN, however I am working on ...
M_D's user avatar
  • 469
0 votes
0 answers
38 views

How much risk do I incur forwarding a random port to my server IFF the request comes from a specific MAC address?

I'm setting up a Nextcloud server for my own personal use, and don't really care to get a domain name or SSL certificate (maybe I'll make my own :grin:). That being said, I'd like to forward a random ...
AmagicalFishy's user avatar
0 votes
0 answers
46 views

How to Solve the Issue between Google Drive sync and Windows Security ransomware protection feature?

New Windows has a feature called Ransomware Protection in Windows Settings >> Windows Security. I use this feature to protect the folder of Google Drive. However, it doesn't go well. At the ...
Dan D.'s user avatar
  • 731
0 votes
1 answer
61 views

How do we create an SSL certificate on a website hosted on a Mac OS Sonoma system using a third-party SSL provider?

We have a website that we are hosting from a MacBook. We would like to add an SSL certificate to the website itself. Is there a way to do this, or should we just add the SSL to the whole system? We ...
AJGomez's user avatar
1 vote
3 answers
236 views

How good is the long formatting of a hard disk of windows 11, from a security perspective?

I have an old hard disk that I want to completely format. I have found online that the windows quick format deletes the partition table and labels all the data as "Available Space", but the ...
MrIzzat's user avatar
  • 11
25 votes
3 answers
6k views

How do Authenticators work?

When it came to choosing an authenticator app for GitHub and other sites, I ended up with the Sophos, because, why not. Apparently, I could have chosen the Google app or a different one. That would ...
Manngo's user avatar
  • 599
-4 votes
1 answer
104 views

Have I been hacked [closed]

Someone send me an email telling me I have been hacked.. It all seems nonsense He hacked my PC, he says, but that seems not true, as he would have used ransomware He told me my old password was my ...
user3789930's user avatar
-1 votes
1 answer
38 views

What is the concept of permissions under security tab versus sharing tab?

I have a shared folder. When I right click on it and click properties, then, Under security tab I can see list of users. Under sharing tab, under permissions I can see a list of users. It looks like ...
variable's user avatar
  • 220
0 votes
1 answer
60 views

"Security Alert" certificate in windows, finding the problematic program

You can see I have probably a hundred of these windows stacked up (given the soft shadow now a hard outline). I searched through superuser (here), tried chat GPT, no luck. I am trying to find the ...
Web and Flow's user avatar
0 votes
1 answer
27 views

How to manage permissions for IIS sites with 'Authenticated Users' group

Have multiple sites (2) hosted on IIS with PHP. Each site runs under its own application pool, therefore each instance of w3wp.exe (IIS Worker Process) and php-cgi.exe runs under the respective ...
M_D's user avatar
  • 469
0 votes
0 answers
27 views

How can I prevent the Snyk extension in VSCode from scanning code automatically on save?

I am using the Snyk extension in VSCode, and by default, it runs a code scan every time I save a file. This is slowing down my workflow And I only want to scan the code manually. I have looked through ...
nerdtrib3's user avatar

15 30 50 per page
1
2 3 4 5
366