Hiding Web Traffic with SSH: How to Protect Your Internet Privacy Against Corporate Firewall or Insecure Wireless Hiding Web Traffic with SSH: How to Protect Your Internet Privacy Against Corporate Firewall or Insecure Wireless

Hiding Web Traffic with SSH: How to Protect Your Internet Privacy Against Corporate Firewall or Insecure Wireless

    • 3,99 €
    • 3,99 €

Beschreibung des Verlags

Booklet for anyone who wants to keep private and free of censorship Internet access. Step-by-step guide explains how to ensure security on public wireless network, escape the corporate firewall loggers, and avoid Internet proxy filters. Topics include: using SSH for implementing encrypted tunnel, how to install OpenSSH server and client on different versions of Windows, establishing connectivity through Microsoft proxy using PuTTY and cntlm utilities, configuring Firefox to work through secure SSH tunnel, and more (Article: ~2,700 words).Table of Contents includes:1. Introduction2. Solution3. Home Computer as a Server OpenSSH Server Installation OpenSSH Server Configuration Windows Firewall Internet Router Firewall4. Work Computer as a Client Installing and Configuring cntlm Installing and Configuring PuTTY Installing and Configuring Mozilla Firefox Securing Wireless Connection5. Testing Secure Connection6. What’s Next? Batch File Certificate Authentication7. Resources Tools Articles BooksAbout the AuthorSlava Gomzin, CISSP, ECSP, Security+ has more than 15 years of professional experience in software development and application security. Slava Gomzin is Security Architect at Retalix USA. He lives in Dallas, Texas.

GENRE
Computer und Internet
ERSCHIENEN
2012
24. April
SPRACHE
EN
Englisch
UMFANG
13
Seiten
VERLAG
Slava Gomzin
GRÖSSE
871,6
 kB

Mehr Bücher von Slava Gomzin

Crypto Basics Crypto Basics
2022
Bitcoin for Nonmathematicians Bitcoin for Nonmathematicians
2016
Hacking Point of Sale Hacking Point of Sale
2014
Securing Communication of Legacy Applications with IPSec: Step-by-Step Guide to Protecting “Data in Transit” without Changes in Your Existing Software Securing Communication of Legacy Applications with IPSec: Step-by-Step Guide to Protecting “Data in Transit” without Changes in Your Existing Software
2012
Protecting Confidential Information: How to Securely Store Sensitive Data Protecting Confidential Information: How to Securely Store Sensitive Data
2012
Securing Application Deployment with Obfuscation and Code Signing: How to Create 3 Layers of Protection for .NET Release Build Securing Application Deployment with Obfuscation and Code Signing: How to Create 3 Layers of Protection for .NET Release Build
2012