Related resources for Security
  • How to Configure Azure Application Gateway and WAF v2 4/15/2024 6:05:14 AM. We're configuring an Application Gateway to manage traffic for the demo application. Azure Application Gateway, a layer 7 solution, efficiently manages web traffic, ensuring optimal performance. T
  • Alibaba Cloud Security Best Practices for Safeguarding Your Data4/14/2024 5:24:57 AM. Secure your data on Alibaba Cloud! Learn best practices for encryption, access control, & threat detection to ensure data security & compliance. #AlibabaCloudSecurity
  • Security ASP.net Core MVC (C#) Encryption and Decryption4/9/2024 6:14:18 PM. On the topic of "Security in ASP.NET Core MVC (C#): Encryption and Decryption," Ziggy Rafiq has written an insightful article. As Ziggy explores encryption and decryption techniques, he offe
  • Best Practices for Maintaining Security and Preventing Vulnerabilities in C#4/9/2024 5:54:03 PM. Explore essential security practices in C# programming with Ziggy Rafiq, covering password hashing, input validation, SQL injection prevention, cryptography, HTTPS, secret management, and staying upda
  • Deploying Palo Alto Firewall on Azure4/9/2024 7:27:15 AM. In this article, we will explore the seamless integration of Palo Alto Firewall with Azure for robust network security. Learn deployment strategies, security policies, and threat prevention techniques
  • ESXi Vulnerability: Understanding the Impact on IXMetro Powerhouse4/9/2024 5:20:18 AM. This article explores the ESXiArgs ransomware attack that targeted IXMetro Powerhouse, detailing the vulnerable ESXi versions and the infection pathway exploited through a Service Location Protocol (S
  • How Secure Sockets Layer Works?4/8/2024 4:49:33 AM. SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols establish encrypted connections between clients and servers, ensuring secure online communication by encrypting data and verifyi
  • Microsoft Entra ID: Implementing Global Secure Access4/6/2024 6:11:00 AM. Safeguarding internet access is vital for businesses. Microsoft Entra ID offers a robust solution for global secure access, ensuring protection against cyber threats while enabling seamless connectivi
  • How to Use Stored Procedure in PHP4/5/2024 5:42:14 AM. Using stored procedures in PHP involves connecting to a database using MySQLi or PDO, preparing and executing SQL queries that call the stored procedures. Utilize parameterized queries for security an
  • Easy Password Generator: Create Secure Passwords in ASP.NET4/5/2024 5:39:03 AM. Discover a powerful Password Generator tool designed to enhance your online security. Our innovative solution creates strong and unique passwords with customizable length and complexity.
  • Generate the Client Side Hash Password Via MD5 Algorithm and Saving it to Database4/4/2024 9:10:42 AM. This article shows how to convert a plain password to a hashed password using the MD5 algorithm on the client side and save it to the database.
  • Grant Execute Or View Permission To Stored Procedures In SQL Server4/4/2024 8:53:54 AM. In this article we’ll learn how we can grant execute permission or view permission on stored procedures. We’ll also see why users require explicit permission on stored procedures.
  • SharePoint Permissions - Important Aspects4/4/2024 8:52:33 AM. In this article I am trying to reveal the important permissions aspects of SharePoint 2010. Please note that this will be a subset of Security.
  • SQL Server: Grant Permission To A Particular Table4/3/2024 10:47:46 AM. In this article, we will learn how to manage database security in SQL Server by granting permissions to specific tables. Safeguard sensitive data and control access with precise authorization settings
  • Authenticate the Valid User Via User id and MD5 Hashed Password4/3/2024 9:55:02 AM. Secure user authentication with MD5 hashed passwords and user IDs. This method ensures robust password protection by encrypting passwords before storage, enhancing system security and safeguarding use
  • Hiding the Version Information of .Net Framework Due to Security Issue4/3/2024 9:40:26 AM. Learn how to address the "medium-level" security issue of information disclosure in .NET Framework. Follow steps to create a sample website, identify the problem of version information disc
  • Save Encrypted Password In Database In ASP.NET4/3/2024 9:36:57 AM. In this article, Discover how to enhance security in your ASP.NET application by saving encrypted passwords in the database. Learn the process of encrypting passwords before storing them, ensuring dat
  • Hashing Password With Bcrypt In Node4/3/2024 9:36:34 AM. Learn how to use bcryptjs library for hashing and comparing passwords in a Node.js application. Build a simple API for user registration and login, ensuring password security through bcrypt hashing. U
  • Make Password Hash In ASP.NET Using C#4/3/2024 9:07:42 AM. Learn how to enhance security in your ASP.NET applications by implementing password hashing using C#. This tutorial guides you through the process of creating hashed passwords, ensuring better protect
  • ZeroThreat: The Ultimate Web App and API Security Scanning Tool 4/3/2024 5:10:04 AM. Identify critical vulnerabilities at 5x speed without any configuration required with world's most intelligent web app & API security scanning platform, ZeroThreat. Avoid pitfalls of 90% manua
  • Embedding Power BI Report in SharePoint Online4/3/2024 4:09:21 AM. Learn how to seamlessly integrate Power BI reports into SharePoint Online with our step-by-step guide. Unlock the power of data visualization and collaboration in a Microsoft 365 environment. Follow a
  • Streamlining Security: A Guide to Certificate Management in VCF4/1/2024 10:02:49 AM. Learn how to enhance security in VMware Cloud Foundation through effective certificate management. Step-by-step guide and best practices included.
  • Form Authentication in MVC 5: Part 14/1/2024 8:18:03 AM. In this article we will learn what Authentication and Authorization is with a small demo of what we will accomplish by the end of this series.
  • Backup Encryption In SQL Server3/28/2024 6:36:20 AM. SQL Server offers backup encryption to enhance data security. Utilize encryption algorithms and key management to protect database backups, ensuring compliance with privacy regulations and safeguardin
  • SQL Server Vulnerability Assessment3/28/2024 6:33:00 AM. SQL Server Vulnerability Assessment (VA) in SQL Server Management Studio 17.4 or later lets SQL Server scan your databases for potential security vulnerabilities and can be run against SQL Server 2012
  • Static Data Masking (SSMS 18.0 Preview)3/28/2024 6:31:38 AM. Static Data Masking in SSMS 18.0 Preview enhances data security by obscuring sensitive information in databases. It safeguards privacy during testing by replacing real data with masked values, ensurin
  • How To Get Started With Always Encrypted For Beginners - Part One3/28/2024 6:27:34 AM. Encryption has always been intriguing to me but seemed like it could be a very complex process to set up. However, SQL Server made it very simple when they introduced Always Encrypted (AE) into SQL Se
  • How To Get Started With Always Encrypted For Beginners - Part Three3/28/2024 6:26:32 AM. Discover advanced techniques in data security with Always Encrypted in Microsoft SQL Server. Part Three of our beginner's guide delves deeper into encryption keys, transparent data encryption, and
  • Information Computation Mastery: Challenges, Concepts, Implementation3/28/2024 4:53:53 AM. To use computers to automate information processing we have to deal with bitstreams as the information representation. By design, bitstream management involves the organization, storage, retrieval, co
  • PiP - External Streaming Data - Useful Concepts - Part 13/27/2024 7:21:34 AM. To use computers to automate information processing we have to deal with bitstreams as the information representation. By design, bitstream management involves the organization, storage, retrieval, co
  • Best Practices for Designing APIs in .NET3/26/2024 11:55:39 AM. This article provides a thorough overview of the fundamental principles, criteria, and concerns for creating APIs in.NET.
  • .NET MAUI - Root/Jail Broken Detection3/26/2024 9:37:20 AM. Learn how to secure your .NET MAUI app by detecting rooted/jailbroken devices, preventing security breaches. Follow steps to set up the project, install plugins, and implement detection in your app.
  • Ensuring Secure Coding in C#: Maintaining Security 3/22/2024 10:11:52 AM. The article on secure coding in C# applications, written by Ziggy Rafiq, is a must-read for developers who want to fortify their applications against potential vulnerabilities and security threats. By
  • How to Learn About Amazon S33/22/2024 4:18:11 AM. Amazon S3, an AWS service, provides secure, scalable object storage with high durability and availability. Key features include lifecycle policies, versioning, and security measures. Practical applica
  • How to Configure Permission For the Website on IIS3/19/2024 11:55:53 AM. In this article, you will learn the essential steps to configure website permissions on IIS, ensuring secure access control. Explore settings in IIS Manager to manage authentication methods, authoriza
  • Access Entity Based On N:N Relationship For Dynamics 365 Portal3/15/2024 11:08:51 AM. Securely access entities based on N: N relationships in Dynamics 365 Portals by configuring appropriate security roles and permissions. Customize relationship behavior to ensure efficient data managem
  • Provide Security Role Access for D365 Outlook3/14/2024 7:00:05 AM. In this article, we will customize permissions, manage user access, and enforce Role-Based Access Control (RBAC). Optimize Microsoft 365 settings to tailor access rights, enhancing data protection and
  • OKTA Authentication in .NET Core API3/13/2024 3:20:25 AM. Authentication in .NET Core API is crucial for securing endpoints, preventing unauthorized access, and ensuring data protection. This tutorial guides you through implementing Okta OAuth-based authoriz
  • Azure Monitoring Services Guide: Implementation and Examples3/10/2024 7:27:11 AM. This article is a comprehensive guide to Azure monitoring services, with implementation steps and examples. Real-world examples illustrate effective monitoring of Azure resources for optimal performan
  • Securing Your Cloud Infrastructure with Azure DDoS Protection: Strategies and Examples3/8/2024 1:28:49 PM. This article would talk about securing your cloud infrastructure with Azure DDOS protection with strategies, steps, and examples
  • How To Secure PII Data In SQL Server Using .NET Assembly3/6/2024 10:46:18 AM. In this article, we will learn PII (Personally Identifiable Information) is used to identify individual identity markers such as SSN, DOB, Bank Account Number, etc. When you are working with financial
  • How To Secure PII Data In SQL Server Using CLE (Column Level Encryption)3/6/2024 10:45:53 AM. PII (personally identifiable information) which is used to identify individual identity such as SSN, DOB, Bank Account Number etc. When you are working with financial application you face the scenario
  • How to Enable Remote Connections in SQL Server 20053/5/2024 10:39:30 AM. This article provides guidance on enabling remote connections in SQL Server 2005, addressing the common error message encountered when attempting a remote connection. It outlines the security precauti
  • How to Get the MAC Address of System Using ASP.NET/C#3/1/2024 10:35:18 AM. In this article, we will learn how to retrieve the MAC address of a system using Asp.net/C#. Explore methods to access network interface information, retrieve hardware identifiers, and ensure system s
  • What are Virtual Switches and Standard Switches?3/1/2024 10:32:11 AM. In this article, we will explore the distinction between Virtual Switches and Standard Switches in networking for virtualized environments. Dive into their roles in managing network traffic, configuri
  • How To Reverse Engineer Using OllyDbg3/1/2024 9:19:32 AM. This article provides an introduction to obfuscation and reverse engineering, focusing on using OllyDbg as a reverse engineering tool. It explains the concept of obfuscation as a means to secure sourc
  • Rename or Delete User Account in Windows 82/27/2024 11:17:07 AM. To rename or delete a user account in Windows 8, navigate to Control Panel, then User Accounts. From there, you can select the account you wish to modify and choose the option to rename or delete it.
  • Turn Off Pop-up Blocker in Internet Explorer Using Windows 82/27/2024 11:06:08 AM. To disable the pop-up blocker in Internet Explorer on Windows 8, open the browser, go to "Tools" or click the gear icon, select "Internet options", navigate to the "Privacy&qu
  • Windows Defender in Windows 8 Includes MSE2/27/2024 10:38:20 AM. This article explains how Windows Defender in Windows 8 integrates Microsoft Security Essentials (MSE) to provide comprehensive virus protection.
  • Block a Program's Internet Access in Windows 82/26/2024 9:30:35 AM. This article provides a guide on how to block a program's internet access using the Windows Firewall in Windows 8 for security purposes.
  • Logout From Microsoft Account in Windows 82/26/2024 9:29:43 AM. This article provides instructions on how to disconnect or remove a Microsoft account from a Windows 8 PC to stop all Microsoft online services for security reasons.
  • Add Windows Defender to Context Menu in Windows 82/26/2024 9:24:25 AM. Integrate Windows Defender into the context menu of Windows 8 for quick access to security features. Modify registry settings or use third-party tools to add Defender options to the right-click menu.
  • How To Check If Your System Is Ready For Windows 112/22/2024 11:32:18 AM. This content provides an introduction to Windows 11, highlighting its key features, minimum system requirements, compatibility testing process, availability details, and useful links for further infor
  • How to Enable or Disable File and Printer Sharing in Windows 102/22/2024 11:29:50 AM. To enable or disable file and printer sharing in Windows 10, navigate to "Settings" > "Network & Internet" > "Network and Sharing Center." From there, select &q
  • How To Enable Screen Saver In Windows 102/22/2024 6:36:58 AM. To enable the screen saver in Windows 10, access "Settings," navigate to "Personalization," then "Lock screen," and select "Screen saver settings." Choose a scr
  • How To Find Your Wi-Fi Password In Windows 102/22/2024 6:33:54 AM. In this tutorial, I have described how to Easily retrieve your Wi-Fi password in Windows 10 through network settings. Access the Network and Sharing Center or use Command Prompt to view network proper
  • How to Remove Your Gmail Account from Unwanted Website2/21/2024 5:54:57 AM. Once you've removed a website's access to your Email account, they will no longer be able to access your email.
  • Cloud Security: Secure Access from your Applications to Azure SQL2/19/2024 4:47:28 AM. In this session, you will discover the differences between authentication on-premises and in the cloud and learn how to go way beyond the basic user/password for authentication.
  • Exploring the Anticipated Features of Android 152/18/2024 6:01:05 AM. Get ready for a mobile revolution! Android 15 is on the horizon, promising enhanced privacy, personalized experiences, boosted performance, and exciting features for creators and professionals. This a
  • Securing Your .NET Projects: Simple Strategies and Real Examples2/18/2024 4:46:27 AM. In today's digital world, keeping our software safe from cyber threats is super important. For developers working with .NET projects, it's not just a good idea but really necessary to make sur
  • Fortifying your .NET Project2/16/2024 3:45:43 AM. This article explores essential strategies to enhance the security of .NET projects, addressing common threats like SQL injection and XSS. It covers input validation, parameterized queries, authentica
  • Enable Audit History for an Entity in CRM2/15/2024 9:16:31 AM. Enable audit history in CRM to track entity changes. Enhance data security, compliance, and integrity by monitoring modifications. Configure settings to log and report on user actions for improved gov
  • Cybersecurity of External Streaming Data - Non-repudiation2/14/2024 4:13:22 AM. This article which is a continuation of a discussion related to external streaming data will focus on using cybersecurity to protect the confidentiality of bitstreams. It is the third and last part co
  • Cybersecurity of External Streaming Data - Integrity 2/14/2024 4:04:35 AM. This article delves into cybersecurity considerations for external data, particularly streaming bitstreams. It explores the use of cryptography, focusing on hash functions to ensure the integrity of b
  • Cybersecurity of External Streaming Data - Confidentiality2/14/2024 4:02:06 AM. This comprehensive article delves into cybersecurity considerations for external data, focusing on streaming bitstreams. It covers encryption fundamentals, emphasizing symmetric cryptography and pract
  • Code Obfuscation in Flutter: Enhancing App Security2/12/2024 7:06:05 AM. Explore code obfuscation as a way to improve the security of your Flutter mobile applications. Safeguard your code from reverse engineering and tampering with effective strategies.
  • Xite Encryption1/31/2024 10:06:02 AM. This code provides an easy-to-use encryption and decryption solution in C#. It utilizes RSA cryptography, allowing seamless integration into Visual Studio projects. This class contains methods/functio
  • Disabling Multifactor Authentication in Microsoft related Services 1/24/2024 6:47:10 AM. This article describes the process to disable MFA for Microsoft related services using Microsoft Entra.
  • 🖥️ Incident Handling: Common Malware Attacks1/23/2024 9:57:06 AM. Explore the realm of malware attacks, unveiling the intricacies of threats like ransomware, computer viruses, worms, Trojan horses, and adware. Delve into their types, characteristics, and potential i
  • 🖥️ Incident Handling: Common Domain Attack Types1/22/2024 7:18:18 AM. In this article, we will go through different types of Domain Attacks. Domain attacks, including Typosquatting, Domain Hijacking, Pass the Hash, Pass the Ticket, LDAP Reconnaissance, and Brute Force,
  • Securing Your .NET Applications With Examples1/20/2024 11:16:24 AM. In the realm of software development, security remains a paramount concern. This is especially true for .NET applications, which often handle sensitive data and interact with critical systems. By adhe
  • 🖥️ A Guide to Web Attack Incident Handling1/17/2024 9:02:52 AM. In this article, we will explore various types of web attacks, including Denial of Service (DoS) and Distributed Denial of Service (DDoS), SQL Injection, Cross-Site Scripting (XSS), Command Injection,
  • Handling CORS (Cross-Origin Resource Sharing) in ASP.NET Core Web API1/15/2024 9:08:11 AM. Demystify CORS in ASP.NET Core! Learn how to seamlessly handle Cross-Origin Resource Sharing and overcome origin-related errors in your Web API with this concise guide.
  • Building a Secure PHP MySQL Signup/Login Website with Email Verification1/15/2024 8:48:49 AM. Creating a secure signup/login system is essential for any web application that involves user authentication. In this article, I'll guide you through building a PHP MySQL login/signup website with
  • Mastering Permissions and Access Control in SharePoint1/12/2024 10:37:35 AM. Unlock the full potential of SharePoint permissions with this comprehensive guide. Dive deep into principles, strategies, and best practices for effective access control, ensuring a secure and organiz
  • Understanding Document Library in SharePoint1/12/2024 6:05:36 AM. In this article, we will learn about the full potential of SharePoint libraries with this in-depth guide. Explore document management, customization, integration, and security features, empowering org
  • Understanding the One-Way Nature of HASHBYTES in SQL1/5/2024 10:48:17 AM. This article delves into the cryptographic world of hashing algorithms, emphasizing the irreversible nature of these functions. Learn why HASHBYTES, a widely-used function for creating hash values in
  • Generating X.509 Certificates with Private and Public Keys for IoT Device Security1/2/2024 5:57:38 AM. In this article, we will explore the process of generating X.509 certificates with private and public keys for IoT device security. This is essential for testing purposes, particularly when working wi
  • What are Solidity Modifiers and How do they boost the security of Smart Contracts?12/28/2023 5:42:54 AM. Explore the power of Solidity modifiers! From basic syntax to advanced implementations, learn how these tools enhance security, reusability, and efficiency in smart contract development.
  • Azure AD Group Based Licensing12/20/2023 7:03:20 AM. This setup is ideal for the organizations which has a number of licenses for different types of users. Also will be beneficial for the scenarios when not all the features needs to be activated for a g
  • Grant Workspace Permission to Users to Access & Write DQL Command In Fabric Warehouse12/19/2023 9:29:37 AM. In this video, I demonstrated how to grant workspace permission to users to access and write DQL command in Fabric Warehouse
  • Data Loss Prevention (DLP) in 202412/18/2023 11:58:25 AM. In the ever-evolving landscape of cybersecurity, protecting sensitive data has become a paramount concern for organizations across industries. As we usher in the year 2024, the significance of robust
  • Column-Level Security in Fabric Data Warehouse12/17/2023 7:47:05 AM. In this video, I demonstrated how to implement column-level security in Microsoft Fabric Data Warehouse
  • CyberSafeguard: Navigating the Basics of Cybersecurity12/14/2023 8:31:54 AM. In this session, you will learn about CyberSafeguard, where we unravel the fundamentals of cybersecurity in a beginner-friendly atmosphere
  • Scaling Azure Databricks Secure Network Access to Azure Data Lake Storage12/13/2023 1:36:49 PM. Explore secure network access in Azure Databricks to Azure Data Lake Storage. Learn setup, RBAC, and secure coding with practical examples.
  • NCache Security: A Comprehensive Approach to Protecting Your Cached Data12/13/2023 5:09:35 AM. From this article, you will learn a comprehensive approach to protecting your cached data. In the realm of distributed caching, safeguarding cache nodes is crucial for protecting data and infrastructu
  • How to Configure Microsoft Entra Application Proxy?12/12/2023 8:24:29 AM. Learn how Azure Application Proxy facilitates secure remote access to on-premises applications without a VPN. From prerequisites to step-by-step guidance on setting up and configuring the App Proxy co
  • Dynamic Row-Level Security in Power BI Desktop & Service with different Users12/5/2023 6:54:41 AM. The RLS is one of the security measures in Power BI that helps to protect sensitive data and prevent unauthorized access. This vide shows how to create dynamic RLS in PBI Desktop and invoked the RLS i
  • Announcing the General Availability of .NET Chiseled Containers12/4/2023 5:56:22 AM. Explore the revolutionary .NET Chiseled Containers for cloud app deployment, offering size, security, and operational efficiency benefits.
  • Adopting Microsoft Entra ID Governance12/2/2023 12:26:10 PM. Lately, there has been a lot happened/ changed/ introduced in the Microsoft Entra ID Governance space and this is one of my favorite topics to write and explain as well.
  • How to Set Up Microsoft Sentinel?11/28/2023 5:31:44 AM. How to Set Up Microsoft Sentinel. Set up Microsoft Sentinel with ease using this step-by-step guide. Learn to navigate the Azure portal, create a new workspace, and install necessary components, ensu
  • SSL/TLS Termination in API Gateway Pattern11/22/2023 4:26:16 AM. This article would be beneficial for readers seeking to understand the importance of SSL/TLS termination in enhancing API security and performance. It's great that you not only discuss the benefit
  • ASP.NET MVC 5 Security And Creating User Role 11/16/2023 5:39:03 AM. In this article we will see how to use ASP.NET Identity in MVC Application for creating user roles and display the menu depending on user roles.
  • New feature for Authentication and Authorization in .NET 811/15/2023 10:44:06 AM. Let's check out the cool new things that .NET 8 has added to help you keep your apps secure.
  • How to Secure your .Net Core API Through Identity Server 411/9/2023 5:08:59 AM. A brief description of how to implement Identity Server 4. This article explains that setting up and configuring IdentityServer4 in a .NET application is comprehensive and provides a clear step-by-ste
  • What is Load Balancing?10/31/2023 5:53:31 AM. The article gives an extensive overview of load balancing, covering its definition, importance, functioning, types of load balancing algorithms, benefits, various types of load balancers, and the diff
  • Optimizing File Security with Windows Sandbox10/26/2023 12:37:01 PM. Expert Tips for Utilizing Windows Sandbox to Enhance Downloaded File Security provides valuable insights on using Windows Sandbox, a built-in virtualization feature in Windows operating systems, to bo
  • How to Make .Net Core App Secure Through Identity Core?10/25/2023 9:54:39 AM. Converting a complex structure like the one you provided into a table format involves splitting the content into multiple tables due to its length. Below is the first part of the content formatted int
  • How Instagram Uses What You Speak About to Target Advertising?10/25/2023 8:59:30 AM. Have you ever pondered why you see so many advertisements on Instagram for goods and services that you find appealing? It's not by accident either. Facebook's parent company, Meta, also contr
  • Evidence In C#10/25/2023 8:06:10 AM. IIn C#, Evidence is a class within the System.Security.Policy namespace. It is used in .NET Framework applications to represent the evidence that is used to establish the permissions granted to an ass