並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 40 件 / 57件

新着順 人気順

protectの検索結果1 - 40 件 / 57件

タグ検索の該当結果が少ないため、タイトル検索結果を表示しています。

protectに関するエントリは57件あります。 securitygithubbrowser などが関連タグです。 人気エントリには 『Firefox 87 trims HTTP Referrers by default to protect user privacy – Mozilla Security Blog』などがあります。
  • Firefox 87 trims HTTP Referrers by default to protect user privacy – Mozilla Security Blog

    Firefox 87 trims HTTP Referrers by default to protect user privacy We are pleased to announce that Firefox 87 will introduce a stricter, more privacy-preserving default Referrer Policy. From now on, by default, Firefox will trim path and query string information from referrer headers to prevent sites from accidentally leaking sensitive user data. Referrer headers and Referrer Policy Browsers send

    • GitHub - ClearURLs/Addon: ClearURLs is an add-on based on the new WebExtensions technology and will automatically remove tracking elements from URLs to help protect your privacy.

      You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

        GitHub - ClearURLs/Addon: ClearURLs is an add-on based on the new WebExtensions technology and will automatically remove tracking elements from URLs to help protect your privacy.
      • ソラコム、ラズパイ防塵防水IoTゲートウェイ「Pi-protect」を提供開始 | IoT NEWS

        2024-02-052024-02-05 ソラコム、ラズパイ防塵防水IoTゲートウェイ「Pi-protect」を提供開始 株式会社株式会社ソラコムは、同社のデバイス通販サイト「SORACOM IoTストア」にて、防水・防塵機能や電源管理等を備えたIoTゲートウェイ「Pi-protect」の提供を、2024年2月5日から開始する。 同ストアでは、IoTデバイスの活用実績を元にした商品提供や、IoTに初めて取り組む人々を対象としたサポートを行っている。特に、「IoT DIYレシピ」という手順書には、具体的なIoT活用シーンを想定した機材一覧や開発方法が記載されており、これらは無料で公開されている。 新たに提供が開始される「Pi-protect」は、小型コンピュータRaspberry Piと組み合わせて使用するもので、4G通信モジュール「4GPi」や電源管理/死活監視モジュール「slee-Pi

          ソラコム、ラズパイ防塵防水IoTゲートウェイ「Pi-protect」を提供開始 | IoT NEWS
        • Protect against AiTM/ MFA phishing attacks using Microsoft technology

          Home > Security > Protect against AiTM/ MFA phishing attacks using Microsoft technology In the last couple of weeks, many researchers warns of a new large-scale phishing campaign that is using the adversary-in-the-middle (AiTM) techniques to bypass multi-factor authentication. Following Zscaler researchers Sudeep Singh and Jangadeeswar Ramanukolanu the campaign is designed to reach end users in en

            Protect against AiTM/ MFA phishing attacks using Microsoft technology
          • 「Acronis True Image」が「Acronis Cyber Protect Home Office」にリブランド/マルウェア対策とデータ・システムのバックアップなどの統合プロテクションツールへ

              「Acronis True Image」が「Acronis Cyber Protect Home Office」にリブランド/マルウェア対策とデータ・システムのバックアップなどの統合プロテクションツールへ
            • Amid Pandemic, Artists Invoke Japanese Spirit Said to Protect Against Disease

              Amid Pandemic, Artists Invoke Japanese Spirit Said to Protect Against Disease Illustrators are sharing artwork of Amabie, a spirit first popularized during the Edo period, on social media According to traditional Japanese folklore, Amabie predicts good harvests and protect against disease. Courtesy of Kyoto University A long-haired merperson with three scaly tails and a beak might not seem like so

                Amid Pandemic, Artists Invoke Japanese Spirit Said to Protect Against Disease
              • Use the Microsoft Edge Secure Network to protect your browsing - Microsoft Support

                Microsoft Edge helps keep you safe online. However, the networks you join may not always be secure. Microsoft Edge Secure Network can help safeguard your device and sensitive data when you need protection. Note: Microsoft Edge Secure Network is a preview feature. Preview features are services that are in development and are made available on a "preview" basis so users can get early access and send

                • NSA Releases Guidance on How to Protect Against Software Memory Safety Issues

                  FORT MEADE, Md. — The National Security Agency (NSA) published guidance today to help software developers and operators prevent and mitigate software memory safety issues, which account for a large portion of exploitable vulnerabilities. The “Software Memory Safety” Cybersecurity Information Sheet highlights how malicious cyber actors can exploit poor memory management issues to access sensitive i

                    NSA Releases Guidance on How to Protect Against Software Memory Safety Issues
                  • 原口 一博 on Twitter: "https://t.co/4t333uxX6S 「Japan has discharged nuclear sewage into the ocean. How can we protect ourselves from the… https://t.co/F6UJ0YQLyb"

                    https://t.co/4t333uxX6S 「Japan has discharged nuclear sewage into the ocean. How can we protect ourselves from the… https://t.co/F6UJ0YQLyb

                      原口 一博 on Twitter: "https://t.co/4t333uxX6S 「Japan has discharged nuclear sewage into the ocean. How can we protect ourselves from the… https://t.co/F6UJ0YQLyb"
                    • Protect your resources from web attacks with Fetch Metadata  |  Articles  |  web.dev

                      Protect your resources from web attacks with Fetch Metadata Stay organized with collections Save and categorize content based on your preferences. Why should you care about isolating your web resources? Many web applications are vulnerable to cross-origin attacks like cross-site request forgery (CSRF), cross-site script inclusion (XSSI), timing attacks, cross-origin information leaks or speculativ

                      • すべてのいのちを守るため~PROTECT ALL LIFE 千葉県の素敵なレストラン - One day One smile

                        “笑う門には福来たる” 1日1回 笑ってそして美味しい物を食べてが モットーのカウンセラーのHappyブログです。

                          すべてのいのちを守るため~PROTECT ALL LIFE 千葉県の素敵なレストラン - One day One smile
                        • Improving Search to better protect people from harassment

                            Improving Search to better protect people from harassment
                          • 背負ったバックパックを雨から守ってくれる傘「BACK PROTECT FOLDING UMBRELLA」

                            レイングッズの企画・製造・卸販売をおこなうワールドパーティーから、背負ったバックパックを雨から守ってくれる傘「BACK PROTECT FOLDING UMBRELLA」が発売されました。 「BACK PROTECT FOLDING UMBRELLA」は、雨天時に傘をさしても背負ったバックパックがどうしても濡れてしまうというバックパックユーザーの悩みを解決してくれる傘です。 ワールドパーティー独自開発の傘骨で、折り畳み時のコンパクトさはそのままに、傘を開くと骨の一部が後方に伸びる特殊構造で後方のみ大きく伸び、背負ったバックパックを雨から守ってくれます。 また、傘の内側にポケットがついており、傘本体を使用中に傘袋を収納することができます。

                              背負ったバックパックを雨から守ってくれる傘「BACK PROTECT FOLDING UMBRELLA」
                            • Apple expands commitment to protect users from mercenary spyware

                              Apple expands industry-leading commitment to protect users from highly targeted mercenary spyware Apple is previewing a groundbreaking security capability that offers specialized additional protection to users who may be at risk of highly targeted cyberattacks from private companies developing state-sponsored mercenary spyware. Apple is also providing details of its $10 million grant to bolster re

                                Apple expands commitment to protect users from mercenary spyware
                              • Anti-Maskers Ready to Start Masking—to Protect Themselves From the Vaccinated

                                A man wears a cut-out face mask during the protest from "No Mask" movements on September 5, 2020, in Rome. (Photo by Stefano Montesi - Corbis/Corbis via Getty Images) A conspiracy ripping through the anti-vax world may finally drive some anti-maskers to do the unthinkable: wear a mask and keep their distance. The conspiracy—which comes in several shapes and sizes—more or less says the vaccinated w

                                  Anti-Maskers Ready to Start Masking—to Protect Themselves From the Vaccinated
                                • Acronis、2022年版新「Cyber Protect Home Office」を提供開始。ブースではOWCの新Thunderbolt 4ドックが参考展示

                                    Acronis、2022年版新「Cyber Protect Home Office」を提供開始。ブースではOWCの新Thunderbolt 4ドックが参考展示
                                  • Link Lock - Password-protect links

                                    Link Lock is a tool for adding a password to a link; in other words, for encrypting and decrypting URLs. When a user visits an encrypted URL, they will be prompted for a password. If the password is correct, Link Lock sends them to the hidden website. Otherwise, an error is displayed. Users can also add hints to remind them of the password. Each encrypted URL is stored entirely within the link gen

                                    • Protect Fujitec

                                      IMPORTANT DISCLAIMER This website and the information contained herein (collectively referred to as the “Website") are being made available to all shareholders of Fujitec Co. Ltd. (“Fujitec” or the “Company”).  Oasis Management Company Ltd. ("Oasis") is the investment manager to private funds (the “Oasis Funds”) that own shares in Fujitec Co. Ltd.  Oasis has created this Website in the interest of

                                      • Twitter insiders: We can't protect users from trolling under Musk

                                        Current and former employees of the company say there are serious ramifications from mass lay-offs.

                                          Twitter insiders: We can't protect users from trolling under Musk
                                        • FDIC Creates a Deposit Insurance National Bank of Santa Clara to Protect Insured Depositors of Silicon Valley Bank, Santa Clara, California | FDIC

                                          The .gov means it’s official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site. The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

                                            FDIC Creates a Deposit Insurance National Bank of Santa Clara to Protect Insured Depositors of Silicon Valley Bank, Santa Clara, California | FDIC
                                          • Protect your privacy with 1Password and Fastmail | 1Password

                                            Last year, we made it easier to make secure payments online through direct integration with Privacy. Now, we’re doing the same for email. Announcing Masked Email – a 1Password and Fastmail integration. Create new, unique email addresses without ever leaving the sign-up page. Keep your real email address private from the apps or services that you sign up for – using a masked email address can prote

                                              Protect your privacy with 1Password and Fastmail | 1Password
                                            • メカトラックス、Raspberry Pi防塵防水IoTゲートウェイ「Pi-protect」を発売|fabcross

                                              同製品は4G/LTE回線に対応し、CPUボードにRaspberry Pi 3 Model B を採用した防塵(じん)防水IoTゲートウェイだ。 中核部材として同社の部品を搭載しているのが特徴で、4G通信モジュールに「4GPi」、Raspberry Pi用電源管理/死活監視モジュール「slee-Pi3」をそれぞれ搭載。4GPiはRaspberry Pi専用に開発された4G/LTE通信モジュールで、電源構成など稼働安定性にも配慮されている。 また、slee-Pi3はボタン電池バックアップのRTCを搭載しており、Raspberry Piの安定稼働に加え、間欠(タイマー)動作や死活監視が可能だ。DC6~24Vに対応しており、各機能はLinux上で動作する同社の専用ツールで設定できる。 さらに、slee-Pi3と連動して動作するバックアップキャパシタを搭載。通常稼働時は電源から自動的に充電され、意図

                                                メカトラックス、Raspberry Pi防塵防水IoTゲートウェイ「Pi-protect」を発売|fabcross
                                              • Microsoft works with researchers to detect and protect against new RDP exploits | Microsoft Security Blog

                                                On November 2, 2019, security researcher Kevin Beaumont reported that his BlueKeep honeypot experienced crashes and was likely being exploited. Microsoft security researchers collaborated with Beaumont as well as another researcher, Marcus Hutchins, to investigate and analyze the crashes and confirm that they were caused by a BlueKeep exploit module for the Metasploit penetration testing framework

                                                  Microsoft works with researchers to detect and protect against new RDP exploits | Microsoft Security Blog
                                                • Cuomo Didn't Protect Seniors. But it Was the Media That Covered It Up

                                                  Cuomo Didn't Protect Seniors From COVID-19. But it Was the Media That Covered it Up | Opinion Things are not looking good for New York Governor Andrew Cuomo. After receiving an Emmy "in recognition of his leadership" and writing a bestselling book called American Crisis: Leadership Lessons from the COVID-19 Pandemic, the toll Cuomo's leadership has taken is finally emerging. On Thursday, the New Y

                                                    Cuomo Didn't Protect Seniors. But it Was the Media That Covered It Up
                                                  • New – Using Amazon GuardDuty to Protect Your S3 Buckets | Amazon Web Services

                                                    AWS News Blog New – Using Amazon GuardDuty to Protect Your S3 Buckets As we anticipated in this post, the anomaly and threat detection for Amazon Simple Storage Service (Amazon S3) activities that was previously available in Amazon Macie has now been enhanced and reduced in cost by over 80% as part of Amazon GuardDuty. This expands GuardDuty threat detection coverage beyond workloads and AWS accou

                                                      New – Using Amazon GuardDuty to Protect Your S3 Buckets | Amazon Web Services
                                                    • Authorization@Edge using cookies: Protect your Amazon CloudFront content from being downloaded by unauthenticated users | Amazon Web Services

                                                      Networking & Content Delivery Authorization@Edge using cookies: Protect your Amazon CloudFront content from being downloaded by unauthenticated users Enterprise customers who host private web apps on Amazon CloudFront may struggle with a challenge: how to prevent unauthenticated users from downloading the web app’s source code (for example, React, Angular, or Vue). In a separate blog post, you can

                                                        Authorization@Edge using cookies: Protect your Amazon CloudFront content from being downloaded by unauthenticated users | Amazon Web Services
                                                      • Microsoft and partners design new device security requirements to protect against targeted firmware attacks | Microsoft Security Blog

                                                        Recent developments in security research and real-world attacks demonstrate that as more protections are proactively built into the OS and in connected services, attackers are looking for other avenues of exploitation with firmware emerging as a top target. In the last three years alone, NIST’s National Vulnerability Database has shown nearly a five-fold increase in the number of firmware vulnerab

                                                          Microsoft and partners design new device security requirements to protect against targeted firmware attacks | Microsoft Security Blog
                                                        • GitHub - jstrieb/link-lock: Password-protect URLs using AES in the browser; create hidden bookmarks without a browser extension

                                                          Link Lock is a tool for encrypting and decrypting URLs. When a user visits an encrypted URL, they will be prompted for a password. If the password is correct, Link Lock retrieves the original URL and then redirects there. Otherwise, an error is displayed. Users can also add hints to display near the password prompt. Each encrypted URL is stored entirely within the link generated by the application

                                                            GitHub - jstrieb/link-lock: Password-protect URLs using AES in the browser; create hidden bookmarks without a browser extension
                                                          • protect_from_forgeryに関するRailsのコメントが秀逸すぎたのでぜひみんな読んでほしい - makicamelの日記

                                                            2019年に入ってから、安全なWebアプリケーションの作り方の輪読会に参加させて頂いています。 知っているつもりで知らなかったお話も多く、また人と話すことで深掘りができて、コーディング中もヒヤリ・ハットが少しできるようになってきました。 (ただ、自分の目だけだと見落としがちなので、ツールやレビューによるチェックが1番だと思っています) 先日はCSRF(CrossSiteRequestForgery)対策についてまとめていました。 RailsのCSRF対策といえば、ApplicationControllerに書いてあるprotect_from_forgery。 どんなことしてるんだろう、とふと気になったのでコードを読んでいたのですが、そこで驚いたのが、コメントの秀逸さ。 rails/request_forgery_protection.rb at master · rails/rails ·

                                                              protect_from_forgeryに関するRailsのコメントが秀逸すぎたのでぜひみんな読んでほしい - makicamelの日記
                                                            • Unplug Alarm - Protect your MacBook from theft

                                                              With Unplug Alarm, you can rest assured that your MacBook is always safe and secure. Fire a loud siren sound, receive notifications, and take a photo as soon as someone attempts to steal your valuable device. Leave your MacBook anywhere. Whether you’re working from a coffee shop, studying at the library, or using your MacBook in a crowded public space, you can leave your device unattended with ult

                                                                Unplug Alarm - Protect your MacBook from theft
                                                              • Covid symptoms: What are they and how do I protect myself?

                                                                A new cough, fever and change in smell or taste are the key symptoms of coronavirus.

                                                                  Covid symptoms: What are they and how do I protect myself?
                                                                • Using AWS security services to protect against, detect, and respond to the Log4j vulnerability | Amazon Web Services

                                                                  AWS Security Blog Using AWS security services to protect against, detect, and respond to the Log4j vulnerability April 21, 2022: The blog post has been updated to include information on the updated version of the hotpatch. See this security advisory for more details. Overview In this post we will provide guidance to help customers who are responding to the recently disclosed log4j vulnerability. T

                                                                    Using AWS security services to protect against, detect, and respond to the Log4j vulnerability | Amazon Web Services
                                                                  • Generate look-a-like photos to protect your identity

                                                                    Protect your identity with generative mediaUpload your photo and discover look-a-like generated photos.

                                                                      Generate look-a-like photos to protect your identity
                                                                    • バックアップとマルウェア対策を統合した「Acronis Cyber Protect Home Office」発売 「Acronis True Image」が改称し、「個人向けサイバープロテクションソフト」に進化

                                                                        バックアップとマルウェア対策を統合した「Acronis Cyber Protect Home Office」発売 「Acronis True Image」が改称し、「個人向けサイバープロテクションソフト」に進化
                                                                      • WHO unsure antibodies protect against COVID, little sign of herd immunity

                                                                        WHO unsure antibodies protect against COVID, little sign of herd immunity GENEVA (Reuters) - The World Health Organization is not sure whether the presence of antibodies in blood gives full protection against reinfection with the new coronavirus, Mike Ryan, the WHO’s top emergencies expert, told a briefing on Friday. Ryan also said that even if antibodies were effective there was little sign that

                                                                          WHO unsure antibodies protect against COVID, little sign of herd immunity
                                                                        • Protect your open source project from supply chain attacks

                                                                          The latest news from Google on open source releases, major projects, events, and student outreach programs. From executive orders to key signing parties, 2021 has been the year of supply chain security. If you’re an open source maintainer, learning about the attack surface of your project and the threat vectors throughout your project’s supply chain can feel overwhelming, maybe even insurmountable

                                                                            Protect your open source project from supply chain attacks
                                                                          • Genshin Impact installe un spyware sur votre PC qui vous surveille comment le supprimer (Mihoyo Protect mhyprot2.sys) | Generation Game

                                                                            Soyez averti que si vous jouez au Free to Play « Genshin Impact » sur votre PC, le jeu installera sur votre machine un programme très controversé de type « anti-triche kernel » (qui s’introduit au coeur du système) sauf que ce dernier s’apparente bien plus à un vilain spyware qui surveillera votre activité en permanence, même quand vous ne jouez pas au jeu à l’image de ce qu’avait fait Riot Games

                                                                              Genshin Impact installe un spyware sur votre PC qui vous surveille comment le supprimer (Mihoyo Protect mhyprot2.sys) | Generation Game
                                                                            • CDC on Twitter: "#DYK? CDC’s recommendation on wearing a cloth face covering may help protect the most vulnerable from #COVID19. Wat… https://t.co/GwYdqi1vad"

                                                                              #DYK? CDC’s recommendation on wearing a cloth face covering may help protect the most vulnerable from #COVID19. Wat… https://t.co/GwYdqi1vad

                                                                                CDC on Twitter: "#DYK? CDC’s recommendation on wearing a cloth face covering may help protect the most vulnerable from #COVID19. Wat… https://t.co/GwYdqi1vad"
                                                                              • How we protect users from 0-day attacks

                                                                                Zero-day vulnerabilities are unknown software flaws. Until they’re identified and fixed, they can be exploited by attackers. Google’s Threat Analysis Group (TAG) actively works to detect hacking attempts and influence operations to protect users from digital attacks, this includes hunting for these types of vulnerabilities because they can be particularly dangerous when exploited and have a high r

                                                                                  How we protect users from 0-day attacks
                                                                                • Covid symptoms: What are they and how do I protect myself?

                                                                                  New and continuous cough - coughing a lot for more than an hour, or having three or more coughing episodes in 24 hours Fever - a temperature above 37.8C Change in smell or taste - either you cannot taste or smell anything, or these senses are different to normal. Public Health England, external says about 85% of people with Covid will have at least one of these symptoms. People infected with new v

                                                                                    Covid symptoms: What are they and how do I protect myself?

                                                                                  新着記事