Post reply

Warning - while you were reading 7 new replies have been posted. You may wish to review your post.
Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: alicetaylor
« on: 13. February 2019., 02:16:04 »

Thank you for such a sweet tutorial - all this time later, I've found it and love the end result. I appreciate the time you spent sharing your skills.

Posted by: henryford
« on: 28. January 2019., 08:50:59 »

Hotmail is the second most used emailing service behind Google’s Gmail, with more than half a billion users worldwide. Click www.hotmail.com to use Hotmail account.
Posted by: lindan
« on: 15. January 2019., 04:37:08 »

Thanks for sharing your info. I really appreciate your efforts and I will be waiting for your further write
Posted by: maitrshah3
« on: 30. November 2018., 13:50:06 »

cool information provide
Posted by: DavidMichael
« on: 23. July 2018., 13:45:23 »

Hello,
I agree with you bro keep it up.
Posted by: ellen123
« on: 21. February 2018., 04:36:01 »

I’ve found that it’s always smart to have extra protection,
Posted by: sarah
« on: 15. February 2018., 10:48:23 »

Use of VPN is not allowed in UAE because it keeps your data insecure and makes your machine vulnerable. If you have freezone company or llc comany you can still use for your business purposes.
Posted by: krishna88
« on: 14. November 2017., 14:23:56 »

Hi @Pez,

I agree that while using VPN / Wi-Fi in public places we should be very much careful, specially while doing online transactions using our laptop.

Posted by: Samker
« on: 19. June 2017., 20:53:20 »

Puff! Importen for you who plan to travel in this summer. ;)

Thanks, I found this Topic very useful... also, would like to recommend the other two, posted by us :) , earlier:

 - "How to Secure Your Laptop at Public Wi-Fi Hotspots": http://scforum.info/index.php?topic=3212.0

- "Why You Need to Watch Out When Using Public Wi-Fi": http://scforum.info/index.php?topic=13357.0

Posted by: Pez
« on: 30. May 2017., 11:34:14 »

Puff! Importen for you who plan to travel in this summer. ;)
Posted by: Pez
« on: 25. May 2017., 13:54:19 »

How Using A VPN Could Save Your Summer

As summer inches closer, I begin to daydream about all the trips I’ll get to take with my family. However, whether our days are spent on the beach or walking around cities we’ve never explored, they all start the same: long-haul flights, airports, and hotels. While the Wi-Fi at the airport may claim to be secure in the network name, public Wi-Fi networks lack encryption, which scrambles the data being sent over the network. Without encryption, cybercriminals can intercept shared information and gain access to personal passwords, financials, or identity information.

Traveling often means I’ll be surrounded by (and connecting to) unfamiliar Wi-Fi networks, which makes it especially important to have a smart security solution in place for all my devices. I rely on two different tools to keep my devices and my family’s devices safe while we’re on the road. One is a personal VPN, which keeps my connections safe, even if I need to log into an insecure Wi-Fi network. Personal VPNs encrypt online activities in both public and secure Wi-Fi networks, allowing users to surf the web safely and feel at peace knowing that sensitive information will be kept private.

If you tend to spend a lot of browsing or doing work from your device while traveling, make sure to download security apps that protect your devices directly. It’s nice to have that extra layer of security, as these apps analyze the applications already installed on my phone that use my private information, and secure my data accordingly. If you’re traveling to cities where pickpocketing is common (or if you’re simply forgetful), many of the security apps also offer anti-theft protection that allow the user to back up, lock, and wipe the device remotely.

My family likes to travel to many different places in one vacation, which makes these apps perfect – since we’re bouncing between hotels or vacation rentals, we’re often surrounded by unknown networks. If your device has made an unknown connection, you’re potentially at risk of downloading fishy viruses or malware through the network. I’ve found that it’s always smart to have extra protection if your devices have a higher chance of making an insecure connection.

While these tools are important to have, we’ve learned that technology can occasionally fail us. One of the most trustworthy ways to keep your devices safe while jet-setting around this summer is to understand what an insecure Wi-Fi connection looks like. If you can determine whether the connections around you are safe or not, it will potentially save you and your loved ones a massive headache down the road. Look out for these warning signs of an insecure network, and stay away from connecting if the network looks suspicious.

Check the Authenticity. If there is no WPA or WP2 password for protected access, the connection is open, or unencrypted. You can check the authenticity of the network by going into internet settings and looking to see if it’s protected with a WPA or WPA2, or if it says it’s “open.”

HTTP vs. HTTPS? Make sure that the web pages you visit are “HTTPS” encrypted whenever possible. Do this by looking at the beginning of the URL you are accessing – if the URL starts with “HTTP”, log out – particularly if you’re doing something sensitive.

Pay Attention to the Warning Signs. SSL and TLS warnings are the messages that pop up in your browser when you’re in danger of connecting to an insecure connection – and it’s likely that you’ve clicked through the notification without a second thought. Take a moment to think about what you’re agreeing to before moving past the notifications next time, because it could mean you’re putting your devices in danger.

Be Picky. Don’t set your device to automatically connect to Wi-Fi networks. Rather, make sure your laptops, tablets, or smartphones will “forget” certain networks when you disconnect, and that they’ll only reconnect when you choose to do so manually.


From the “secure Wi-Fi” you find at the airport and airplane, to whatever you can connect to in your hotel or vacation rental, it’s smart to have a secure solution if you plan to stay connected while traveling.  Know the warning signs of an insecure Wi-Fi connection and use a personal VPN and/or mobile security solution whenever possible to keep your data as protected as possible. Have a secure summer, and happy travels!



Original article: By Radhika Sarang on  May 23, 2017
Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising