Information Security Leader, Author, Instructor and Speaker

Default utility Image

Web security benchmarks TAGS: | Most security administrators are familiar with the estimate that 90% of successful Web server penetrations could have been prevented by …Continue reading →

Default utility Image

IIS vs. Apache: Which is the right security choice? TAGS: | Not long ago, Web administrators didn’t have a great deal of input into their organization’s Web server platform. If they …Continue reading →

Default utility Image

Top five risks of web-based e-mail TAGS: | Like it or not Web-based e-mail is here to stay. As security practitioners, we’ve all weighed the pros and cons …Continue reading →

Default utility Image

Protecting the network from Web-based service attacks with defense-in-depth TAGS: | | Defending a network perimeter against Web-based service attacks has become increasingly complex over the past several years. New threats flood …Continue reading →

Default utility Image

Basic steps for securing Apache TAGS: A recent study conducted by the market research firm IDC estimates that one-third of the server market will consist of …Continue reading →

Default utility Image

Six steps to securing your Web server TAGS: | Ensuring Web server security is one of the most thankless tasks facing information security pros. You need to balance the …Continue reading →

Default utility Image

Five easy ways to lock down IIS 6.0 TAGS: | Web services are one of the most vulnerable points in any network. Chances are that you have the highly popular …Continue reading →

Default utility Image

XP SP2’s effect on your Web site TAGS: | Last month’s XP SP2 rollout was one of the highest-profile software releases yet. Unlike previous service packs and hotfixes, SP2 …Continue reading →

Default utility Image

Keep Apache patched TAGS: | Security articles in the mainstream technical media often focus on the importance of keeping your Web server patched to the …Continue reading →

Default utility Image

SSL: A quick primer TAGS: | | Most information security professionals have at least a passing familiarity with the Secure Sockets Layer (SSL) protocol. You’re probably aware …Continue reading →