Privacy, Anonymity and Pseudonymity in Business Transactions over the Internet. Contents

Size: px
Start display at page:

Download "Privacy, Anonymity and Pseudonymity in Business Transactions over the Internet. Contents"

Transcription

1 Internet Economics Seminar Privacy, Anonymity and Pseudonymity in Business Transactions over the Internet Daniel Bruggesser Jarkko Laine Contents Introduction (definitions, history) State of the privacy in today s internet Economics Law Protecting yourself Technologies now and tomorrow

2 Definitions Privacy The inverse of the amount of information about one party transferred to another i.e. everything you keep to yourself Anonymity The state of being anonymous, unidentified Pseudonymity The state of being identified by a false name ( nickname ) Definitions (2) A business transaction in the internet Activity where something is being bought over the internet

3 History of [Ano Pseudo]nymity Historical weapon of those feared of prosecution or worse Considered as a cornerstone of free speech in western civilization Many famous writers have been using pseudonyms to conceal their real identity Mark Twain (known), William Shakespeare (still, and probably forever, unknown) History of anonymity on the world wide web Last fortress of the free speech Anonymous writings have put people in jail Legislators want to restrict anonymity......but anonymity is admittedly part of the nature of the www

4 Is anonymity good or bad? + You can hide your identity from repressive regime + People of sexual minorities can hide who they are - Makes criminal actions easier - Accountability issues The Economical Meaning of (the Lack of) Anonymity The era of regular customer cards Why give away bonuses to customers? Shops want to know how you consume If knowledge is power, then a God am I! Riddler, Batman Forever Information is money Customer Relationship Management

5 How s Your Privacy Compromised in the Internet They ll know your IP Issue or not? Cookies are part of the axis of evil Much of wrong information about cookies in the Internet How cookies work Cookie just tells that this browser has been there before Doesn t give any private information Makes it possible to keep file on the user GET / Set-Cookie: browser=3535xxx GET / Cookie: browser=3535xxx

6 Golden Rule of Cookies Cookies are only sent back to the same web domain as they came from The only thing preventing web sites from swapping information about you How can the rule be subverted, part I How Doubleclick and other advertisers subvert the Golden rule? Advertisements on different pages are served from the same server (e.g. doubleclick.com) Browser thinks your on the same page and returns the cookie Is mostly used to track where a particular (anonymous) user has been Possible to serve targeted ads

7 How Microsoft Passport Does It? Idea: just one login for the customer in the whole internet User is redirected to Passport always when she enters a member site Hotmail knows you just visited Investor! All Passport services use the same huge customer database Why should you care? All the member sites share the user information Higher flight prices on Expedia for those holding over 1 Million in Investor portfolio The more services involved, the more valuable your information is The network effect (a.k.a. Metcalfe s law) Huge business!

8 Does Law Protect You? Directive 95/46/EC of the European Parliament: You have to have a customer or equal relationship with the people in the register Passport register probably meets this BUT: The directive doesn t apply to direct marketing Microsoft promises to protect your data How secure has Hotmail proven to be? 27 page agreement: "Microsoft reserves the right to amend this agreement at any time." Technical Aspects Single Servers Networks Protocols Applications Mobile Internet

9 Anonymous Servers R ers Removes any private data Pseudoanonymous Server generate a pseudonym for user Server saves relation user - pseudonym Replies are possible Servers Anonymity Servers Anonymity Servers (Anonymity Proxy) for different services www, ftp, news, , irc,... anonymous or pseudoanonymous Result: you have to trust the serviceprovider

10 Networks Pseudoanonymity Networks Known also as Onion Routing User gets: ent-to-end connection through a tunnel a pseudonym (IP-Address) PP Webserver PP Browser Browser Local Proxy PP Browser Local Proxy PP Webserver Networks Pseudoanonymity Networks (2) Local Proxy (LP) Pseudoanonymous Proxy (PP) use 1 TCP connection encrypted with SSL (Link Encryption) Nested Encryption with SSL (additional layer) LP NE 3 PP3 NE 2 PP2 LE 1 PP1 LE 2 LE 3

11 Networks Pseudoanonymity Networks (3) LE1 contains encrypted data from NE2 NE2 contains encrypted data from NE3 needs a lot of SSL connections: 2n+1 LP NE 3 PP3 NE 2 PP2 LE 1 PP1 LE 2 LE 3 Networks Pseudoanonymity Networks (4) For attackers: difficult to link incoming/outgoing traffic on a Proxy difficult to infiltrate an own proxy User (or Local Proxy) knows all SSL-Keys

12 Networks Crowds similar to Onion Routing User is a member of the crowd Link encrypted choose path through Proxies randomly on hop-by-hop basis request and reply path are the same other request seems to come from your computer Networks Hordes multiple proxies to route towards the responder (similar Crowds) Onion Routing also possible Uses multicast to anonymously reply to the sender IP-Address is a multicast group address difficult to find the membership of the group even you know the group, the receiver is hidden in the receiver set

13 Protocols Anonymous Subscriptions Subscribe a service newspapers, books, videos... Anonymous access to the service Electronic Cash/Blind Signatures (later) Unlinkable Serial Transactions User holds a token, get a new one on access unlimited access... Applications Electronic Cash many E-Cash systems, here is an example: DigiCash ECash Currency: Ecash Coins: Cyberbucks Everyone has a wallet User pays in Cyberbucks for a service

14 Applications Electronic Cash (2) Change Ecash Pay for a service Ecash transfer Blind signature Applications Electronic Cash (3) DigiCash ECash Also transfer User-User possible Bank logs all Cyberbucks Online verification by the bank Bank gives blind signatures provides anonymity untraceability

15 Anonymous Mobile Internet Today s state Providers don t garantee privacy They record to each universal number: (through their centralized billing system) Every call (incoming/outgoing) Movement Time They know our habits, movements,... Anonymous Mobile Internet Where we go tomorrow? Possible solution: Basic idea: Prepaid Handy on-the-fly payment or prepayment random, temporarly, inpersonal numbers A 2 nd device next to our personal one?

16 Questions 1. Why do people think that their former supposed privacy will evaporate in the internet? 2. Why should an e-commerce customer remain anonymous? 3. So why aren t the means to remain anonymous in wider use? 4. What will be used by a normal user? End

Web Payment Security. A discussion of methods providing secure communication on the Internet. Zhao Huang Shahid Kahn

Web Payment Security. A discussion of methods providing secure communication on the Internet. Zhao Huang Shahid Kahn Web Payment Security A discussion of methods providing secure communication on the Internet Group Members: Peter Heighton Zhao Huang Shahid Kahn 1. Introduction Within this report the methods taken to

More information

Hiding Tracks on the Net

Hiding Tracks on the Net Hiding Tracks on the Net Ways one might hide their tracks Private Browsing Anonymizers & Proxy Servers SSL / TLS Passwords False Information Public Networks Email Services Encryption Firewalls Private

More information

WebMail Forensics. Thomas Akin, CISSP. Director, Southeast Cybercrime Institute Kennesaw State University

WebMail Forensics. Thomas Akin, CISSP. Director, Southeast Cybercrime Institute Kennesaw State University WebMail Forensics Thomas Akin, CISSP Director, Southeast Cybercrime Institute Kennesaw State University Overview Web Browser Forensics Internet Explorer Netscape WebMail Services Cookies, History, & Cache,

More information

How to train your Browser Controller

How to train your Browser Controller How to train your Browser Controller Table of Contents ABOUT 3 TOP BAR SETTINGS 3 CHILD LOCK 3 SPYDERWEB 3 PERSONAL PRIVACY EXPOSURE 4 KEY & STATS 4 GRAPH VIEW 4 AUTO-REFRESH 5 DOMAIN GEO-LOCATION INFO

More information

SSL Overview for Resellers

SSL Overview for Resellers Web Security Enterprise Security Identity Verification Services Signing Services SSL Overview for Resellers What We ll Cover Understanding SSL SSL Handshake 101 Market Opportunity for SSL Obtaining an

More information

Device Fingerprinting and Fraud Protection Whitepaper

Device Fingerprinting and Fraud Protection Whitepaper Device Fingerprinting and Fraud Protection Whitepaper 1 of 6 Table Of Contents 1 Overview... 3 2 What is Device Fingerprinting?... 3 3 Why is Device fingerprinting necessary?... 3 4 How can Device Fingerprinting

More information

Profound Outdoors Privacy Policy

Profound Outdoors Privacy Policy Profound Outdoors Privacy Policy Our Commitment to Privacy Our Privacy Policy has been developed as an extension of our commitment to combine quality products and services with integrity in dealing with

More information

Towards Pseudonymous e-commerce

Towards Pseudonymous e-commerce Electronic Commerce Research, 4: 83 111 (2004) 2004 Kluwer Academic Publishers. Manufactured in the Netherlands. Towards Pseudonymous e-commerce MARC RENNHARD Swiss Federal Institute of Technology, Computer

More information

Internet Privacy Options

Internet Privacy Options 2 Privacy Internet Privacy Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 19 June 2014 Common/Reports/internet-privacy-options.tex, r892 1 Privacy Acronyms

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

Anonymity on the Internet Over Proxy Servers

Anonymity on the Internet Over Proxy Servers Anonymity on the Internet Over Proxy Servers Final Product Fábio Rodrigues ei08116@fe.up.pt Matej Bulić ei12010@fe.up.pt Introduction user always leaves digital sign need for security and anonymity Proxy

More information

CHAPTER 6. Learning Objectives. Learning Objectives. E-commerce Payment Systems. Types of Payment Systems

CHAPTER 6. Learning Objectives. Learning Objectives. E-commerce Payment Systems. Types of Payment Systems CHAPTER 6 E-commerce Payment Created by, David Zolzer, Northwestern State University Louisiana Copyright 2002 Pearson Education, Inc. Slide 6-1 Copyright 2002 Pearson Education, Inc. Slide 6-2 Learning

More information

Application Security: Threats and Architecture

Application Security: Threats and Architecture Application Security: Threats and Architecture Steven M. Bellovin smb@cs.columbia.edu http://www.cs.columbia.edu/ smb Steven M. Bellovin August 4, 2005 1 We re from the Security Area, and We re Here to

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module CS 665: Computer System Security Network Security Bojan Cukic Lane Department of Computer Science and Electrical Engineering West Virginia University 1 Usage environment Anonymity Automation, minimal human

More information

BlackBerry Internet Service Using the Browser on Your BlackBerry Smartphone Version: 2.8

BlackBerry Internet Service Using the Browser on Your BlackBerry Smartphone Version: 2.8 BlackBerry Internet Service Using the Browser on Your BlackBerry Smartphone Version: 2.8 User Guide SWDT653811-793266-0827104650-001 Contents Getting started... 3 About messaging service plans for BlackBerry

More information

Swedbank Payment Portal Implementation Overview

Swedbank Payment Portal Implementation Overview Swedbank Payment Portal Implementation Overview Product: Hosted Pages Region: Baltics September 2015 Version 1.0 Contents 1. Introduction 1 1.1. Audience 1 1.2. Hosted Page Service Features 1 1.3. Key

More information

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work How Firewalls Work By: Jeff Tyson If you have been using the internet for any length of time, and especially if

More information

Network Security. Mobin Javed. October 5, 2011

Network Security. Mobin Javed. October 5, 2011 Network Security Mobin Javed October 5, 2011 In this class, we mainly had discussion on threat models w.r.t the class reading, BGP security and defenses against TCP connection hijacking attacks. 1 Takeaways

More information

WHY YOU NEED AN SSL CERTIFICATE

WHY YOU NEED AN SSL CERTIFICATE Go Daddy Technical Brief ecommerce Security WHY YOU NEED AN SSL CERTIFICATE In the world of electronic commerce, security is paramount. Although Web sales are on the rise, widespread fears about sending

More information

WEBSITE PRIVACY POLICY. Last modified 10/20/11

WEBSITE PRIVACY POLICY. Last modified 10/20/11 WEBSITE PRIVACY POLICY Last modified 10/20/11 1. Introduction 1.1 Questions. This website is owned and operated by. If you have any questions or concerns about our Privacy Policy, feel free to email us

More information

ELECTRONIC COMMERCE WORKED EXAMPLES

ELECTRONIC COMMERCE WORKED EXAMPLES MODULE 13 ELECTRONIC COMMERCE WORKED EXAMPLES 13.1 Explain B2B e-commerce using an example of a book distributor who stocks a large number of books, which he distributes via a large network of book sellers.

More information

How We Use Your Personal Information On An Afinion International Ab And Afion International And Afinion Afion Afion

How We Use Your Personal Information On An Afinion International Ab And Afion International And Afinion Afion Afion AFFINION INTERNATIONAL AB COMPANY PRIVACY AND COOKIES POLICY The privacy and cookies policy sets out how we use any personal information that you give to us, or that we may collect or otherwise process

More information

Digital Cash. is not a check, credit card or a debit card. They leave audit trails. can be sent through computer networks.

Digital Cash. is not a check, credit card or a debit card. They leave audit trails. can be sent through computer networks. Digital Cash is not a check, credit card or a debit card. They leave audit trails. is anonymous and untraceable. can be sent through computer networks. can be used off-line (not connected to a bank). is

More information

Europcar.co.uk collects personal data that you voluntarily provide. This information is collected when you:

Europcar.co.uk collects personal data that you voluntarily provide. This information is collected when you: Privacy Policy I What type of information do we collect? Europcar.co.uk collects personal data that you voluntarily provide. This information is collected when you: - Register / Become a Europcar member

More information

Debugging With Netalyzr

Debugging With Netalyzr Debugging With Netalyzr Christian Kreibich (ICSI), Nicholas Weaver (ICSI), Boris Nechaev (HIIT/TKK), and Vern Paxson (ICSI & UC Berkeley) 1 What Is Netalyzr?! Netalyzr is a comprehensive network measurement

More information

Anonymous Communication in Peer-to-Peer Networks for Providing more Privacy and Security

Anonymous Communication in Peer-to-Peer Networks for Providing more Privacy and Security Anonymous Communication in Peer-to-Peer Networks for Providing more Privacy and Security Ehsan Saboori and Shahriar Mohammadi Abstract One of the most important issues in peer-to-peer networks is anonymity.

More information

Cookie Policy. Introduction About Cookies

Cookie Policy. Introduction About Cookies Introduction About Cookies Cookie Policy Most websites you visit will use in order to improve your user experience by enabling that website to remember you, either for the duration of your visit (using

More information

Installation Guide For ChoiceMail Enterprise Edition

Installation Guide For ChoiceMail Enterprise Edition Installation Guide For ChoiceMail Enterprise Edition How to Install ChoiceMail Enterprise On A Server In Front Of Your Company Mail Server August, 2004 Version 2.6x Copyright DigiPortal Software, 2002-2004

More information

http://alice.teaparty.wonderland.com:23054/dormouse/bio.htm

http://alice.teaparty.wonderland.com:23054/dormouse/bio.htm Client/Server paradigm As we know, the World Wide Web is accessed thru the use of a Web Browser, more technically known as a Web Client. 1 A Web Client makes requests of a Web Server 2, which is software

More information

NETWORKS AND THE INTERNET

NETWORKS AND THE INTERNET NETWORKS AND THE INTERNET Outline to accompany the slide presentation 1. Networks and the Internet A Primer for Prosecutors and Investigators 2. Getting There From networks to the Internet Locating a place

More information

DARTFISH PRIVACY POLICY

DARTFISH PRIVACY POLICY OUR COMMITMENT TO PRIVACY DARTFISH PRIVACY POLICY Our Privacy Policy was developed as an extension of our commitment to combine the highestquality products and services with the highest level of integrity

More information

Privacy Policy. The Read Privacy Policy was created on June 11, 2015

Privacy Policy. The Read Privacy Policy was created on June 11, 2015 Legal Privacy Policy The Read Privacy Policy was created on June 11, 2015 Your privacy is important to Read and always will be. So we ve developed a Privacy Policy that covers how we collect, use, disclose,

More information

Why you need secure email

Why you need secure email Why you need secure email WHITE PAPER CONTENTS 1. Executive summary 2. How email works 3. Security threats to your email communications 4. Symmetric and asymmetric encryption 5. Securing your email with

More information

girlsdrivebetter.com is a trading style of Policywise Ltd, a limited liability company registered in England and Wales number 8107294.

girlsdrivebetter.com is a trading style of Policywise Ltd, a limited liability company registered in England and Wales number 8107294. COOKIE POLICY In this section you will find information on what cookies may be set when you visit our website and how to reject or delete those cookies. When we provide services, we want to make them easy,

More information

CS 6393 Lecture 7. Privacy. Prof. Ravi Sandhu Executive Director and Endowed Chair. March 8, 2013. ravi.sandhu@utsa.edu www.profsandhu.

CS 6393 Lecture 7. Privacy. Prof. Ravi Sandhu Executive Director and Endowed Chair. March 8, 2013. ravi.sandhu@utsa.edu www.profsandhu. CS 6393 Lecture 7 Privacy Prof. Ravi Sandhu Executive Director and Endowed Chair March 8, 2013 ravi.sandhu@utsa.edu www.profsandhu.com Ravi Sandhu 1 Privacy versus Security Privacy Security I think this

More information

DPW ENTERPRISES Web Design and Hosting Services Autoresponder Software User s Guide

DPW ENTERPRISES Web Design and Hosting Services Autoresponder Software User s Guide DPW ENTERPRISES Web Design and Hosting Services Autoresponder Software User s Guide Copyright 2005 DPW ENTERPRISES All rights reserved Autoresponder Software User Guide, Copyright 2005 DPW Enterprises

More information

How to make a VPN connection to our servers from Windows 8

How to make a VPN connection to our servers from Windows 8 How to make a VPN connection to our servers from Windows 8 Windows 8 is able to make a newer type of VPN connection called a Secure Socket Tunnelling Protocol (SSTP) connection. This works just like a

More information

Protecting Microsoft Internet Information Services Web Servers with ISA Server 2004

Protecting Microsoft Internet Information Services Web Servers with ISA Server 2004 Protecting Microsoft Internet Information Services Web Servers with ISA Server 2004 White Paper Published: June 2004 For the latest information, please see http://www.microsoft.com/isaserver/ Contents

More information

Portal Administration. Administrator Guide

Portal Administration. Administrator Guide Portal Administration Administrator Guide Portal Administration Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

When visiting online banking's sign-on page, your browser establishes a secure session with our server.

When visiting online banking's sign-on page, your browser establishes a secure session with our server. The privacy of communications between you (your browser) and our servers is ensured via encryption. Encryption scrambles messages exchanged between your browser and our online banking server. How Encryption

More information

Cookie Policy. Introduction About Cookies

Cookie Policy. Introduction About Cookies Introduction About Cookies Cookie Policy Most websites you visit will use cookies in order to improve your user experience by enabling that website to remember you, either for the duration of your visit

More information

2010 Carnegie Mellon University. Malware and Malicious Traffic

2010 Carnegie Mellon University. Malware and Malicious Traffic Malware and Malicious Traffic What We Will Cover Introduction Your Network Fundamentals of networks, flow, and protocols Malicious traffic External Events & Trends Malware Networks in the Broad Working

More information

DOMAIN AND EMAIL GLOSSARY The phrases and terms you may encounter, when registering a domain name

DOMAIN AND EMAIL GLOSSARY The phrases and terms you may encounter, when registering a domain name DOMAIN AND EMAIL GLOSSARY The phrases and terms you may encounter, when registering a domain name Don t know your Registrar from your Registry? No idea what a Name server actually does? Well, don t worry.

More information

I2P - The Invisible Internet Project

I2P - The Invisible Internet Project Felipe Astolfi fastolfi@gmail.com I2P - The Invisible Internet Project Jelger Kroese jelgerkroese@gmail.com Jeroen van Oorschot post@jeroenvanoorschot.nl ABSTRACT I2P is an open source Internet technology

More information

Privacy in Enterprise Identity Federation - Policies for Liberty Single Signon -

Privacy in Enterprise Identity Federation - Policies for Liberty Single Signon - Privacy in Enterprise Identity Federation - Policies for Liberty Single Signon - Birgit Pfitzmann 28.3.2003 PET 2003, Dresden Content Privacy options in the design space of Passport, Liberty, etc. Exact

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

SANE: A Protection Architecture For Enterprise Networks

SANE: A Protection Architecture For Enterprise Networks Fakultät IV Elektrotechnik und Informatik Intelligent Networks and Management of Distributed Systems Research Group Prof. Anja Feldmann, Ph.D. SANE: A Protection Architecture For Enterprise Networks WS

More information

BlackBerry Internet Service. Version: 4.5.1. User Guide

BlackBerry Internet Service. Version: 4.5.1. User Guide BlackBerry Internet Service Version: 4.5.1 User Guide Published: 2014-05-22 SWD-20140522173857703 Contents 1 Getting started...7 About the messaging service plans for the BlackBerry Internet Service...7

More information

Single Pass Load Balancing with Session Persistence in IPv6 Network. C. J. (Charlie) Liu Network Operations Charter Communications

Single Pass Load Balancing with Session Persistence in IPv6 Network. C. J. (Charlie) Liu Network Operations Charter Communications Single Pass Load Balancing with Session Persistence in IPv6 Network C. J. (Charlie) Liu Network Operations Charter Communications Load Balancer Today o Load balancing is still in use today. It is now considered

More information

Covert Channels. Some instances of use: Hotels that block specific ports Countries that block some access

Covert Channels. Some instances of use: Hotels that block specific ports Countries that block some access Covert Channels Covert Channels Tunnels that are used to bypass filters and intrusion detection systems Use traffic that is thought to be something else (i.e. DNS tunnels) Can also provide encryption (i.e.

More information

Electronic Cash Payment Protocols and Systems

Electronic Cash Payment Protocols and Systems Electronic Cash Payment Protocols and Systems Speaker: Jerry Gao Ph.D. San Jose State University email: jerrygao@email.sjsu.edu URL: http://www.engr.sjsu.edu/gaojerry May, 2000 Presentation Outline - Overview

More information

cnds@napier Slide 1 Introduction cnds@napier 1 Lecture 6 (Network Layer)

cnds@napier Slide 1 Introduction cnds@napier 1 Lecture 6 (Network Layer) Slide 1 Introduction In today s and next week s lecture we will cover two of the most important areas in networking and the Internet: IP and TCP. These cover the network and transport layer of the OSI

More information

ISM/ISC Middleware Module

ISM/ISC Middleware Module ISM/ISC Middleware Module Lecture 13: Security for Middleware Applications Dr Geoff Sharman Visiting Professor in Computer Science Birkbeck College Geoff Sharman Sept 07 Lecture 13 Aims to: 2 Show why

More information

The World Wide Web: History

The World Wide Web: History The World Wide Web: History - March, 1989, Tim Berners-Lee of Geneva s European Particle Physics Laboratory (CERN) circulated a proposal to develop a hypertext system for global information sharing in

More information

WORMS HALMSTAD UNIVERSITY. Network Security. Network Design and Computer Management. Project Title:

WORMS HALMSTAD UNIVERSITY. Network Security. Network Design and Computer Management. Project Title: HALMSTAD UNIVERSITY Network Design and Computer Management Course Title: Network Security Project Title: WORMS Project members: - Tchape Philippe 841122-T099 - Jose Enrique Charpentier 830112-9154 Lecturer:

More information

Technical Analysis Document

Technical Analysis Document Technical Architecture Technical Analysis Document The table below shows the various possibilities that sonic sounds have to host their e-commerce site on. The hosting type is described and then advantages

More information

Practical guide for secure Christmas shopping. Navid

Practical guide for secure Christmas shopping. Navid Practical guide for secure Christmas shopping Navid 1 CONTENTS 1. Introduction 3 2. Internet risks: Threats to secure transactions 3 3. What criteria should a secure e-commerce page meet?...4 4. What security

More information

Regain Your Privacy on the Internet

Regain Your Privacy on the Internet Regain Your Privacy on the Internet by Boris Loza, PhD, CISSP from SafePatrol Solutions Inc. You'd probably be surprised if you knew what information about yourself is available on the Internet! Do you

More information

When you listen to the news, you hear about many different forms of computer infection(s). The most common are:

When you listen to the news, you hear about many different forms of computer infection(s). The most common are: Access to information and entertainment, credit and financial services, products from every corner of the world even to your work is greater than ever. Thanks to the Internet, you can conduct your banking,

More information

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013 Integrated Approach to Network Security Lee Klarich Senior Vice President, Product Management March 2013 Real data from actual networks 2 2012, Palo Alto Networks. Confidential and Proprietary. 2008: HTTP,

More information

1. http://www.altavista.com/help/free/free_searchbox_transl 2. http://www.worldlingo.com/en/products/instant_website_translator.

1. http://www.altavista.com/help/free/free_searchbox_transl 2. http://www.worldlingo.com/en/products/instant_website_translator. HOW TO BUILD A WEBSITE FOR YOUR BUSINESS? BEFORE YOU START TO BUILD YOUR WEBSITE OR HIRE SOMEONE TO BUILD YOUR WEBSITE FOR YOU, THERE ARE SEVERAL QUESTIONS YOU NEED TO ASK YOURSELF IN ORDER TO ENSURE THAT

More information

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Microsoft Forefront TMG How to use SQL Server 2008 Express Reporting Services Abstract In this

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

Examining Proxies to Mitigate Pervasive Surveillance

Examining Proxies to Mitigate Pervasive Surveillance Examining Proxies to Mitigate Pervasive Surveillance Eliot Lear Barbara Fraser Abstract The notion of pervasive surveillance assumes that it is possible for an attacker to have access to all links and

More information

Cookie Policy. Introduction About Cookies

Cookie Policy. Introduction About Cookies Introduction About Cookies Cookie Policy Most websites you visit will use in order to improve your user experience by enabling that website to remember you, either for the duration of your visit (using

More information

DISCLOSURES WEB PRIVACY POLICY

DISCLOSURES WEB PRIVACY POLICY DISCLOSURES WEB PRIVACY POLICY This Privacy Policy governs your use of this website and any content, products or services made available from or through this website including any sub domains thereof ("Website").

More information

CORPORATE TRAVEL MANAGEMENT PRIVACY POLICY

CORPORATE TRAVEL MANAGEMENT PRIVACY POLICY CORPORATE TRAVEL MANAGEMENT PRIVACY POLICY 1. About this Policy Corporate Travel Management Group Pty Ltd (ABN 52 005 000 895) (CTM) ('we', 'us', 'our') understands the importance of, and is committed

More information

Chapter 7. Address Translation

Chapter 7. Address Translation Chapter 7. Address Translation This chapter describes NetDefendOS address translation capabilities. Dynamic Network Address Translation, page 204 NAT Pools, page 207 Static Address Translation, page 210

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

Setting up and controlling E-mail

Setting up and controlling E-mail Setting up and controlling E-mail Two methods Web based PC based Setting up and controlling E-mail Web based the messages are on the Internet accessed by dial-up or broadband at your Internet Service Provider

More information

Certified E-commerce Consultant (CEC)

Certified E-commerce Consultant (CEC) Certified E-commerce Consultant (CEC) Syllabus Copyright This is intellectual property of ACTA S.A. and it is protected by Greek and European legislation concerning copyright. The creation of a copy of

More information

Network setup and troubleshooting

Network setup and troubleshooting ACTi Knowledge Base Category: Troubleshooting Note Sub-category: Network Model: All Firmware: All Software: NVR Author: Jane.Chen Published: 2009/12/21 Reviewed: 2010/10/11 Network setup and troubleshooting

More information

Synology QuickConnect

Synology QuickConnect Synology QuickConnect Based on DSM 5.2 Synology Inc. Table of Contents Chapter 1: Introduction What is QuickConnect?... 3 Chapter 2: How QuickConnect Works Overview... 4 QuickConnect Connectivity Test...

More information

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity Computer Crime and Intellectual Property Section Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity Albert Rees Computer Crime and Intellectual Property Section (CCIPS) Criminal Division,

More information

1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP.

1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP. Chapter 2 Review Questions 1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP. 2. Network architecture refers to the organization of the communication process

More information

WHAT INFORMATION IS COLLECTED AT MOTOROLA.COM.VN AND/OR MOTOROLA.VN AND HOW IS IT PROCESSED AND USED?

WHAT INFORMATION IS COLLECTED AT MOTOROLA.COM.VN AND/OR MOTOROLA.VN AND HOW IS IT PROCESSED AND USED? MOTOROLA PRIVACY POLICY This Privacy Statement ( Policy ) is subject to change at Motorola s discretion. If we decide to change this Policy, we will post the amended Policy on this website so you will

More information

Setting Up Scan to SMB on TaskALFA series MFP s.

Setting Up Scan to SMB on TaskALFA series MFP s. Setting Up Scan to SMB on TaskALFA series MFP s. There are three steps necessary to set up a new Scan to SMB function button on the TaskALFA series color MFP. 1. A folder must be created on the PC and

More information

A Reseller s Guide to Using Helm

A Reseller s Guide to Using Helm A Reseller s Guide to Using Helm Table of Contents ABOUT HELM AND THIS GUIDE...4 1.) LOGGING INTO HELM...5 2.) CHANGING YOUR PASSWORD...5 3.) CUSTOMIZING YOUR CONTROL PANEL...6 STEP 1: GLOBAL SETTINGS...

More information

Good Practice use of Outlook, Thunderbird and HORDE Webmail

Good Practice use of Outlook, Thunderbird and HORDE Webmail Midwest Data, Inc. Good Practice use of Outlook, Thunderbird and HORDE Webmail This document is merely suggested setups and usage that in MDI s experience works best. For any questions please e-mail mdisupport@midwestdatainc.com.

More information

Cyber Opsec. Protecting Yourself Online. Think. Protect. OPSEC. www.ioss.gov

Cyber Opsec. Protecting Yourself Online. Think. Protect. OPSEC. www.ioss.gov Cyber Opsec Protecting Yourself Online Think. Protect. OPSEC. www.ioss.gov CYBER OPSEC: section 1 Internet Communication in General Our carelessness makes the job easy for the adversary. The Internet was

More information

SyncThru TM Web Admin Service Administrator Manual

SyncThru TM Web Admin Service Administrator Manual SyncThru TM Web Admin Service Administrator Manual 2007 Samsung Electronics Co., Ltd. All rights reserved. This administrator's guide is provided for information purposes only. All information included

More information

UBS KeyLink Quick reference WEB Installation Guide

UBS KeyLink Quick reference WEB Installation Guide ab UBS KeyLink Quick reference WEB Installation Guide Table of contents 1. Introduction 3 1.1. Why is an Installation needed? 3 1.2. Is UBS KeyLink secure? 3 1.3. Information about Secure Sockets Layer

More information

Payment Systems for E-Commerce. Shengyu Jin 4/27/2005

Payment Systems for E-Commerce. Shengyu Jin 4/27/2005 Payment Systems for E-Commerce Shengyu Jin 4/27/2005 Reference Papers 1. Research on electronic payment model,2004 2. An analysis and comparison of different types of electronic payment systems 2001 3.

More information

INDEX PRIVACY POLICY...2

INDEX PRIVACY POLICY...2 INDEX PRIVACY POLICY...2 WHAT PERSONAL INFORMATION DOES RENTINGCARZ GATHER FROM ME AND HOW IS THIS INFORMATION USED?...2 MAKING A PURCHASE...2 NEWSLETTERS...2 ONLINE SURVEYS...2 PROMOTIONS & SWEEPSTAKES...3

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

Information Not Collected and Retained

Information Not Collected and Retained Information Not Collected and Retained For the purposes of this statement "personally identifiable information" means any information relating to an identified or identifiable individual who is the subject

More information

PROVIDING SINGLE SIGN-ON TO AMAZON EC2 APPLICATIONS FROM AN ON-PREMISES WINDOWS DOMAIN

PROVIDING SINGLE SIGN-ON TO AMAZON EC2 APPLICATIONS FROM AN ON-PREMISES WINDOWS DOMAIN PROVIDING SINGLE SIGN-ON TO AMAZON EC2 APPLICATIONS FROM AN ON-PREMISES WINDOWS DOMAIN CONNECTING TO THE CLOUD DAVID CHAPPELL DECEMBER 2009 SPONSORED BY AMAZON AND MICROSOFT CORPORATION CONTENTS The Challenge:

More information

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Session Hijacking Exploiting TCP, UDP and HTTP Sessions Session Hijacking Exploiting TCP, UDP and HTTP Sessions Shray Kapoor shray.kapoor@gmail.com Preface With the emerging fields in e-commerce, financial and identity information are at a higher risk of being

More information

The web server administrator needs to set certain properties to insure that logging is activated.

The web server administrator needs to set certain properties to insure that logging is activated. Access Logs As before, we are going to use the Microsoft Virtual Labs for this exercise. Go to http://technet.microsoft.com/en-us/bb467605.aspx, then under Server Technologies click on Internet Information

More information

Is your data safe out there? -A white Paper on Online Security

Is your data safe out there? -A white Paper on Online Security Is your data safe out there? -A white Paper on Online Security Introduction: People should be concerned of sending critical data over the internet, because the internet is a whole new world that connects

More information

ARRIS WHOLE HOME SOLUTION PRIVACY POLICY AND CALIFORNIA PRIVACY RIGHTS STATEMENT

ARRIS WHOLE HOME SOLUTION PRIVACY POLICY AND CALIFORNIA PRIVACY RIGHTS STATEMENT ARRIS WHOLE HOME SOLUTION PRIVACY POLICY AND CALIFORNIA PRIVACY RIGHTS STATEMENT INTRODUCTION ARRIS may collect and receive information from you through its websites 1 as well as through the Moxi User

More information

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY)

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY) E-Commerce Security An e-commerce security system has four fronts: LECTURE 7 (SECURITY) Web Client Security Data Transport Security Web Server Security Operating System Security A safe e-commerce system

More information

YouServ: A Web Hosting and Content Sharing Tool for the Masses

YouServ: A Web Hosting and Content Sharing Tool for the Masses YouServ: A Web Hosting and Content Sharing Tool for the Masses Roberto Bayardo IBM Almaden Research Center Joint work with Rakesh Agrawal, Daniel Gruhl, and Amit Somani Goal Allow people to easily share

More information

Creating a VPN Using Windows 2003 Server and XP Professional

Creating a VPN Using Windows 2003 Server and XP Professional Creating a VPN Using Windows 2003 Server and XP Professional Recommended Instructor Preparation for Learning Activity Instructor Notes: There are two main types of VPNs: User-to-Network This type of VPN

More information

McAfee.com Personal Firewall

McAfee.com Personal Firewall McAfee.com Personal Firewall 1 Table of Contents Table of Contents...2 Installing Personal Firewall...3 Configuring Personal Firewall and Completing the Installation...3 Configuring Personal Firewall...

More information

Microsoft SharePoint 2010 Deployment with Coyote Point Equalizer

Microsoft SharePoint 2010 Deployment with Coyote Point Equalizer The recognized leader in proven and affordable load balancing and application delivery solutions Deployment Guide Microsoft SharePoint 2010 Deployment with Coyote Point Equalizer Coyote Point Systems,

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

CREATING YOUR ONLINE PRESENCE

CREATING YOUR ONLINE PRESENCE CREATING YOUR ONLINE PRESENCE Congratulations on signing up for your webhosting package, you ve just completed the first and most important step in establishing your online presence. There are just a few

More information

Configuring an External Domain

Configuring an External Domain Configuring an External Domain SUPPORT GUIDE DOMAINS ABOUT THIS GUIDE This guide will instruct you on how to: Use an existing domain name Set Up Your Domain to Use Tagadab Name Servers Use Your VPS/Dedicated

More information