Remove 2011 Remove Authentication Remove Malware Remove Windows
article thumbnail

Identify yourself for MIM - A Screw's Loose

A Screw's Loose

They may choose to do straight authentication against your enterprise id system, could use a certificate to do the same thing, or go with a token provided through oauth or SAML. Windows Phone. ©2011-2012 A Screws Loose. In this description though, we are looking at MAM, not MIM. Uncategorized. Tags Applications. Crapplications.

article thumbnail

Barn Doors - A Screw's Loose

A Screw's Loose

Let’s build identification and authentication frameworks on which we can then base access to that data. controlling Windows for two decades. Also, the windows operating system. Windows Phone. ©2011-2012 A Screws Loose. Let’s start with the basics like encrypting our data while it sits in the data center.

Mobile 60
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

The Hacker Mind Podcast: Hacking Healthcare

ForAllSecure

I suppose such things happen, but what I remember was her telling her surprise when the system booted up and the Windows 95 splash screen came up … wait, what? Microsoft, for example, stopped patching Windows XP for security vulnerabilities in 2014. Then nothing. The machine crashed, and the lab tech had to reboot.

article thumbnail

The Hacker Mind Podcast: Hacking Healthcare

ForAllSecure

I suppose such things happen, but what I remember was her telling her surprise when the system booted up and the Windows 95 splash screen came up … wait, what? Microsoft, for example, stopped patching Windows XP for security vulnerabilities in 2014. Then nothing. The machine crashed, and the lab tech had to reboot.

article thumbnail

The Cart before the Horse - A Screw's Loose

A Screw's Loose

They then map out how to authenticate the user. Windows Phone. ©2011-2012 A Screws Loose. Due to this, they want to map the identity of the user reporting the expense and encrypt any data cached on the phone as well as allow offline access, since there may not always be coverage for the device. Uncategorized. Tags Applications.

Mobile 56
article thumbnail

The Hacker Mind Podcast: Hunting The Next Heartbleed

ForAllSecure

Except during that two year window, there was a serious vulnerability in OpenSSL that no one knew about. So on December 31, 2011, at almost midnight, a developer with direct access to OpenSSL, Robin Seggelmann, committed the change that changed the heartbeat function. I’m talking about Heartbleed or CVE 2014-0160.

article thumbnail

The Hacker Mind Podcast: Hunting The Next Heartbleed

ForAllSecure

Except during that two year window, there was a serious vulnerability in OpenSSL that no one knew about. So on December 31, 2011, at almost midnight, a developer with direct access to OpenSSL, Robin Seggelmann, committed the change that changed the heartbeat function. I’m talking about Heartbleed or CVE 2014-0160.