並び順

ブックマーク数

期間指定

  • から
  • まで

361 - 400 件 / 814件

新着順 人気順

*privacyの検索結果361 - 400 件 / 814件

  • Privacy Passwords

    If you’re not using strong, unique passwords on all your accounts, now’s the time to start. Find out how to create and manage hard-to-crack passwords right here. Get Free Password Protection Install free AVG Mobile Security for iOS to get 24/7 protection, including alerts if your passwords are ever leaked. +

      Privacy Passwords
    • Study calls out 'dark patterns' in Facebook and Google that push users toward less privacy | TechCrunch

      Privacy Study calls out ‘dark patterns’ in Facebook and Google that push users toward less privacy More scrutiny than ever is in place on the tech industry, and while high-profile cases like Mark Zuckerberg’s appearance in front of lawmakers garner headlines, there are subtler forces at work. This study from a Norway watchdog group eloquently and painstakingly describes the ways that companies lik

        Study calls out 'dark patterns' in Facebook and Google that push users toward less privacy | TechCrunch
      • All-in-one Security, Identity, and Privacy Protection

        All-In-One ProtectionRecommended NEW!McAfee+  Products Worry-free protection for your privacy, identity and all your personal devices. Individual and family plans NEW!McAfee+ Ultimate Our most comprehensive privacy, identity and device protection with $1M ID theft coverage. Total Protection Protection for your devices with identity monitoring and VPN Device Protection Antivirus Virtual Private Net

          All-in-one Security, Identity, and Privacy Protection
        • GNU Privacy Guard Plug-in for Becky! 2

          GNU Privacy Guard Plug-in for Becky! 2 Japanese | English このソフトウェア (BkGnuPG) は, Becky! Internet Mail Ver.2 (B2) 上で動作するプラグイン・ソフトウェアで, Win32版 GNU Privacy Guard (GnuPG) を使ってメールメッセージの署名・暗号化を行います。 また Pretty Good Privacy (PGP) あるいは GnuPG により署名・暗号化されたメールを検証・復号化することもできます。 メールの暗号化を行うプラグインとしては, B2 に標準で同梱されている 「Becky! PGP プラグイン (BkPGP)」 がありますが, このソフトウェアとほぼ同等の機能を GnuPG を使って実現し, 更に PGP にない機能にもいくつか対応しています。 BkGn

          • What is User-Agent reduction?  |  Privacy Sandbox  |  Google for Developers

            What is User-Agent reduction? Stay organized with collections Save and categorize content based on your preferences. User-Agent (UA) reduction minimizes the identifying information shared in the User-Agent string, which may be used for passive fingerprinting. Now that these changes have been rolled out for general availability, all resource requests have a reduced User-Agent header. As a result, t

              What is User-Agent reduction?  |  Privacy Sandbox  |  Google for Developers
            • Revisions to the Terms of Service and Privacy Policy | Twitter Help Center

              Revisions to the Terms of Service and Privacy Policy We’ve revised our Terms of Service and Privacy Policy , effective 27 Jan 2016, to provide clarifications and make them easier to navigate. Below is a summary of changes, and we encourage you to read the updated documents in full. By using our services on or after 27 Jan 2016, you agree to the revisions. Terms of Service We’ve clarified that the

                Revisions to the Terms of Service and Privacy Policy | Twitter Help Center
              • Privacy-friendly Website Analytics | GDPR-compliant, Real-time, Google Analytics alternative | Clicky

                Clicky's privacy-friendly, GDPR-compliant website analytics service is used by more than one million websites around the globe. "For a long time I've been a Google Analytics fangirl. But I'm no longer. You should make the switch too, and you'll discover that Clicky is the most powerful site analytics, performance and tracking tool out there. I love how super easy it is to install and use, it's fas

                • Guardster - Welcome to Guardster - Your Privacy Headquarters

                  Guardster no longer offers its own services. Please see below for our recommended offers.

                  • Spectre: Passwords, Privacy-first

                    Reclaim ownership, delete your passwords Goodbye password managers, hello digital independence.

                    • Dynamic QR Code Generator | Privacy-first. Secure. | Delivr

                      Our QR codes and short URLs are cookie-free. Our privacy-first tracking anonymizes IP addresses and avoids storing personal or sensitive data, profiling individuals, or fingerprinting devices. | Data Policy

                        Dynamic QR Code Generator | Privacy-first. Secure. | Delivr
                      • Improving privacy without breaking the web – Data@Mozilla

                        First: thank you to our passionate and active Firefox users who participated in this shield study! tl;dr – The Firefox Privacy team ran a user research study to learn how privacy protections affect users on websites. We learned some surprising things. There were 19,000 users and 8 variations of behavior within the experiment. We built an opt-in study to measure breakage data, we unblocked some exi

                        • IAB Will Fight Mozilla Privacy Move

                          The battle between the ad industry and digital-privacy wonks is about to get even more contentious. When Mozilla unveiled plans last month to include a default setting that disables third-party cookies in the next version of its Firefox browser, the Interactive Advertising Bureau's top policy man in Washington called it "a nuclear first strike against [the] ad industry." He did so much in a tweet.

                            IAB Will Fight Mozilla Privacy Move
                          • AntiVirus – The privacy first anti-spam WordPress plugin

                            AntiVirus for WordPress is a easy-to-use, safe tool to harden your WordPress site against exploits, malware and spam injections. You can configure AntiVirus to perform an automated daily scan of your theme files and database tables. If the plugin happens to detect any suspicious code injections, it will send out a notification to a previously configured e-mail address.

                            • 【絵で分かるキーワード】P3P(The Platform for Privacy Preferences Project、ぴーすりーぴー)

                              オンラインショッピングなどでのWebサイトで、「顧客情報の取り扱い」「弊社のプライバシーポリシー」などのリンクを見かけることが多くなった。ユーザー登録で得た個人情報、例えば名前やメールアドレスを第三者に開示しないとか、Cookieによるユーザーの行動履歴追跡データをマーケティングデータとして第三者に提供しないとか、Webサイトが収集しえるプライバシー情報の取り扱い方を、明示的に文書化したものだ。 しかし、多くは決して読みやすい文章ではないし、ほとんどのユーザーは億劫で読みさえしないだろう。こうした面倒を解決してくれるのが、XMLで定義されたタグセット、P3Pだ。XMLで記述された文書は、HTML文書と同じで「人間には、ちょっと読みづらいが機械が読める」という特徴がある。曖昧さが一切ない。このため、ユーザーはあらかじめ自分のポリシーをWebブラウザに設定しておくことで、Webサイトから送られ

                                【絵で分かるキーワード】P3P(The Platform for Privacy Preferences Project、ぴーすりーぴー)
                              • De-AMP: cutting out Google and enhancing privacy | Brave

                                This is the eighteenth post in an ongoing, regular series describing new and upcoming privacy features in Brave. This post describes work done by Privacy PM and Engineer Shivan Kaul Sahib. This post was written by Shivan Kaul Sahib and Senior Director of Privacy Peter Snyder. Summary Brave is rolling out a new feature called De-AMP, which allows Brave users to bypass Google-hosted AMP pages, and i

                                  De-AMP: cutting out Google and enhancing privacy | Brave
                                • What Is a Website Cookie? How Cookies Affect Your Online Privacy

                                  You've heard of internet cookies, but what exactly are they? What do they have to do with your privacy? Here's what you need to know. Whether you're browsing Google search results, logging into Facebook, or just innocently chatting away on an online forum, you've encountered cookies. They aren't inherently harmful but, just like passwords or email addresses, they are exploitable when placed in the

                                    What Is a Website Cookie? How Cookies Affect Your Online Privacy
                                  • サードパーティSDKのPrivacy Manifests対応状況を調査した | DevelopersIO

                                    すべてのiOSアプリは2024年春までにPrivacy Manifests対応を実施する必要がある。Privacy Manifests対応とは、簡単に言えば「アプリ」と「サードパーティSDK(ライブラリ)」の両方に PrivacyInfo.xcprivacy を追加することである。 少し前に個人開発しているアプリでPrivacy Manifests対応をおこない、作業内容を以下の記事にまとめた。以下の記事はアプリ側に寄った内容である。 2024年に入り、ライブラリ側でもPrivacy Manifests対応が進み始めている。一通りの情報が出揃ったためだろう。よく使われているライブラリに関しては、Appleが名指しでリスト化している。AlamofireやFirebase関連のSDKは巨大なため、対応自体は進んでいるが完了までに時間がかかりそうな印象だ。 本記事では、サードパーティSDKのプラ

                                      サードパーティSDKのPrivacy Manifests対応状況を調査した | DevelopersIO
                                    • GitHub - corda/corda: Corda is an open source blockchain project, designed for business from the start. Only Corda allows you to build interoperable blockchain networks that transact in strict privacy. Corda's smart contract technology allows businesses t

                                      You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                        GitHub - corda/corda: Corda is an open source blockchain project, designed for business from the start. Only Corda allows you to build interoperable blockchain networks that transact in strict privacy. Corda's smart contract technology allows businesses t
                                      • Privacy Notice | Thailand | Mondelēz International, Inc.

                                        Privacy Policy

                                        • SMS Security & Privacy Gaps Make It Clear Users Need a Messaging Upgrade

                                          The latest news and insights from Google on security and safety on the Internet

                                            SMS Security & Privacy Gaps Make It Clear Users Need a Messaging Upgrade
                                          • Data Protection with Microsoft Privacy Principles | Microsoft Trust Center

                                            We understand that when you use our cloud services, you’re entrusting us with one of your most valuable assets—your data. At Microsoft, we value, protect, and defend data privacy. We believe in transparency, so that people and organizations can control their data and have meaningful choices in how it's used. We empower and defend the data privacy choices of every person who uses our products and s

                                            • Save Domain Privacy: Respect our privacy. Don't expose WHOIS data.

                                              Tell ICANN: "Respect our privacy. Don't expose WHOIS data." Did you know that your privacy rights are currently under threat? ICANN* – the overseers of the Internet’s domain name system – are considering introducing a rule that would impact all netizens. If you care about your online privacy, this is a big deal. Contact ICANN today! Demand your right to privacy and due process. Let ICANN know that

                                              • Free VPN, Internet Privacy Security Proxy. Top rated VPN for 2020 | FlyVPN

                                                Enjoy unrestricted access worldwide FlyVPN defeats content restrictions and censorship to bypass geo-restrictions and digital censorship with our VPN service. Get instant, secured access to all the content you love. Stream and browse without limitations The best VPN for streaming with lightning fast and reliable connections, no matter where you are. Deliver unlimited access to video, music, social

                                                • GNU Privacy Guard講座 トップ :: GNU Privacy Guard講座

                                                  ニュース Let’s Encryptの証明書により、暗号化接続が可能になりました。https://gnupg.hclippr.comで接続できます。HSTSを使用しており、一度暗号接続を行うと最終アクセスより一週間、自動的に平文版に接続した場合でも暗号接続に切り替わります。 当サイトは試験的運用として、Torよりのアクセスに対応しました。次の秘匿サービスURLが使用できます。http://gnupg4na2oymu5ls.onion GNU Privacy Guardとは? GnuPGはGNUプロジェクトのRFC4880で定義されるOpenPGP標準の完全でフリーな実装です。GnuPGを使用することによりデータや通信 を暗号化したり署名したりすることができ、多機能の鍵管理システムや、多くの種類の公開鍵ディレクトリへのアクセスを可能にするモジュールが用意されています。 GnuPGはGPGとも

                                                  • The GNU Privacy Handbook

                                                    Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.1 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the section entitled "GNU Free Documentation License". Please direct questions, bug rep

                                                    • Taking steps to further improve our privacy practices

                                                      Hey—we've moved. Visit The Keyword for all the latest news and stories from Google

                                                        Taking steps to further improve our privacy practices
                                                      • No spooky cookies  |  Privacy Sandbox  |  Google for Developers

                                                        No spooky cookies Stay organized with collections Save and categorize content based on your preferences. Cookies are best fresh, so what are the latest recipes to ensure you can still enjoy spooky season without any stale cookies? Cookies are best fresh, so what are the latest recipes to ensure you can still enjoy spooky season without any stale cookies? We are on the path towards phasing out thir

                                                          No spooky cookies  |  Privacy Sandbox  |  Google for Developers
                                                        • GNU Privacy Guard でファイルを気軽に暗号化する - CUBE SUGAR CONTAINER

                                                          このファイルは平文のまま置いておきたくないなーっていうようなファイルがたまにある。 例えば、何らかのトークンや個人情報などが書き込まれているもの。 そんなときは GNU Privacy Guard を使うとサクッと暗号化しておくことができて便利そう。 これは OpenPGP という暗号化ソフトウェアの仕様を実装したものだ。 今回使った環境は次の通り。 $ cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=16.04 DISTRIB_CODENAME=xenial DISTRIB_DESCRIPTION="Ubuntu 16.04.1 LTS" $ uname -r 4.4.0-21-generic 下準備 まずは apt で GnuPG をインストールする。 $ sudo apt-get -y install gnupg2 次に、

                                                            GNU Privacy Guard でファイルを気軽に暗号化する - CUBE SUGAR CONTAINER
                                                          • Privacy Icons - AzarAsk

                                                            For a long time, new technologies have stoked anxiety over invasions of personal privacy. Nonlinear narrative anxiety – the dread that one’s personal communication would be seen by others – was prevalent in the 15th century. Similar fears about operators eavesdropping on private phone calls arose with the introduction of the telephone. And, of course, in the information realm, there are new worrie

                                                            • GitHub - TeamPiped/Piped: An alternative privacy-friendly YouTube frontend which is efficient by design.

                                                              You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                GitHub - TeamPiped/Piped: An alternative privacy-friendly YouTube frontend which is efficient by design.
                                                              • iOS 11, Privacy and Single Sign On

                                                                A quick note — all of my future posts will be published on my dedicated website and this publication is no longer being updated. Thanks for reading! As much as I love open source software, I think an angel gets its wings whenever Cupertino & Friends™ obsoletes a library in any of my projects. The thrill of deleting something in a pod file generally exceeds the initial glee one might experience whe

                                                                  iOS 11, Privacy and Single Sign On
                                                                • PRIVACY POLICY | Spotify O-EAST・O-WEST・O-Crest・O-nest

                                                                  2. 法令等の遵守 当社は、個人情報等を取り扱うにあたっては、「個人情報の保護に関する法律」、「行政手続における特定の個人を識別するための番号の利用等に関する法律」及びその他の関係法令、ガイドラインを遵守いたします。 3. 利用目的 当社は、個人情報及び個人データを、以下の利用目的の範囲において利用いたします。 お客様がサービスにログインするため お客様に適したサービスを提供・運用するため お客様と当社グループとの間の取引の成立および履行その他のお客様によるサービスの利用のため 当社グループが実施するサービス又は企画に関する連絡のため 退会したお客様へのご連絡・各種問合わせ対応のため 不正行為等の防止および対応のため サービス上又は第三者の媒体においてサービスの勧誘、広告その他のマーケティングをするため メールマガジン。ダイレクトメールの送信のため キャンペーン、懸賞企画、アンケートの実施

                                                                    PRIVACY POLICY | Spotify O-EAST・O-WEST・O-Crest・O-nest
                                                                  • RSS for the Enterprise, and RSS privacy - O'Reilly Radar

                                                                    This is a super-smart move: the unfortunately-named RSS aggregator provider NewsGator is releasing a server product for enterprises that want to use RSS for behind-the-firewall purposes: NewsGator is developing an enterprise service, code-named Dino, that provides the engine behind its public NewsGator Online Web-based aggregator within an organization's firewall, said Greg Reinacker, chief techno

                                                                    • Same Origin Policy - Protecting Browser State from Web Privacy Attacks

                                                                      Same Origin Policy: Protecting Browser State from Web Privacy Attacks Stanford University Computer Science Department Abstract Through a variety of means, including a range of browser cache methods and inspecting the color of a visited hyperlink, client-side browser state can be exploited to track users against their wishes. This tracking is possible because persistent, client-side browser state i

                                                                      • All-in-one Security, Identity, and Privacy Protection

                                                                        McAfee+ Individual Plans Complete privacy, identity and device protection for individuals.

                                                                          All-in-one Security, Identity, and Privacy Protection
                                                                        • Privacy Policy - TheFlashBlog

                                                                          At TheFlashBlog.com, we respect your privacy.  In this document, you can learn exactly how we collect, use and protect your private information. Please note that we may update or modify this policy at any time without sending out notification. It is your responsibility to check it in the future so that you are aware of any changes. How We Use Information We Collect When You Visit TheFlashBlog.com

                                                                          • Microsoft account | Privacy

                                                                            To use everything on this website, turn on cookies in your browser settings. Read why and how we use cookies. Learn how

                                                                            • Privacy Party | Lock down your socials

                                                                              From blocking bullies to keeping your private accounts actually private, we help you get the good out of social media without all the bad.

                                                                                Privacy Party | Lock down your socials
                                                                              • Apple iOS 9: Security & Privacy Features - Frederic Jacobs - Medium

                                                                                During the WWC Keynote, Craig Federighi has made it really clear that Apple “seriously don’t want to know [your personal information]”. This has been a theme in Apple’s statements, a good differentiator from Android, that sucks more and more user’s data directly to Google servers. Apple also announced a “News” app that would aggregate newsfeeds. Again, making claims about strong privacy. First thi

                                                                                  Apple iOS 9: Security & Privacy Features - Frederic Jacobs - Medium
                                                                                • GitHub - mailpile/Mailpile: A free & open modern, fast email client with user-friendly encryption and privacy features

                                                                                  You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                                    GitHub - mailpile/Mailpile: A free & open modern, fast email client with user-friendly encryption and privacy features