How-To Geek - Cybersecurity https://www.howtogeek.com We explain technology. Learn more with our articles, reviews, tips, and the best answers to your most pressing tech questions. Tue, 17 Oct 2023 17:54:11 GMT en-US hourly 60 <![CDATA[You Can Now Sign Into Amazon with Passkeys]]> Amazon is one of the first major retailers to offer passkey sign-in. You no longer need a password to log into the Amazon website, as you can save a passkey directly to your phone or computer instead. Sadly, Amazon's passkey implementation is a little clunky, and Amazon's apps still lack passkey support.

]]>
Tue, 17 Oct 2023 17:54:11 GMT https://www.howtogeek.com/you-can-now-sign-into-amazon-with-passkeys/
<![CDATA[Tor Browser 13.0 Finally Adds a Landscape Aspect Ratio]]> The Tor Browser 13.0 update introduces several long-awaited improvements, including a landscape aspect ratio, a fix for the "red screen of death," and several enhancements from Mozilla's Firefox ESR 115. Updated app icons and GUI elements are also part of the mix, though Tor Browser retains its basic look and feel.

]]>
Fri, 13 Oct 2023 17:13:46 GMT https://www.howtogeek.com/tor-browser-130-adds-a-landscape-aspect-ratio/
<![CDATA[Vivaldi Will Block Chromium's Data-Collecting Topics API]]> After several years of thankless work, Google Chrome's Privacy Sandbox is finally coming to fruition. But, despite the inspiring name, Privacy Sandbox is just a targeted advertising scheme that's built into Chrome. While this new user-tracking system is anonymous (and less invasive than the third-party trackers it's replacing), it's obviously very creepy to some people, and it's baked into the Chromium engine. For this reason, Vivaldi is taking steps to block the Topics API, which is the crux of Privacy Sandbox's user-tracking system.

]]>
Fri, 08 Sep 2023 20:13:14 GMT https://www.howtogeek.com/vivaldi-will-block-chromiums-data-collecting-topics-api/
<![CDATA[Update Your Apple Devices to Patch a Critical Zero-Click Exploit]]> If you own any Apple hardware, it's time for a quick software update. Researchers at The Citizen Lab have discovered a zero-day exploit that allows hackers to install malware on an iPhone without any interaction from the victim. This exploit has already been used to distribute NSO Group's Pegasus spyware. To address the vulnerability, Apple is pushing security updates to the iPhone, Mac, iPad, and Apple Watch.

]]>
Fri, 08 Sep 2023 14:55:36 GMT https://www.howtogeek.com/update-your-iphone-and-mac-to-patch-a-critical-zero-click-exploit/
<![CDATA[The 2022 Lastpass Security Breach Just Got Worse]]> It's been almost a year since LastPass, one of the most widely used password managers out there, suffered a catastrophic security breach that all but eroded confidence in the service — and the company's prestige with the tech community at large. While it was looking like the worst has already happened, it now appears the consequences are more far-reaching than we initially thought, thanks to a series of thefts that are pointing to the breach as the likely culprit.

]]>
Thu, 07 Sep 2023 18:11:15 GMT https://www.howtogeek.com/the-2022-lastpass-security-breach-just-got-worse/
<![CDATA[How to Move Microsoft Authenticator to a New Phone]]> Using an authenticator app for two-factor authentication (2FA) is more secure than SMS messages, but what if you switch phones? Here's how to move your 2FA accounts if you use Microsoft Authenticator.

]]>
Sat, 26 Aug 2023 16:00:28 GMT https://www.howtogeek.com/682273/how-to-move-microsoft-authenticator-to-a-new-phone/
<![CDATA[Proton Reveals What’s Next for Its Password Manager]]> Proton Pass exited beta testing just two months ago, yet it's already a compelling alternative to traditional password management services. Not only does Proton Pass boast full end-to-end encryption, but it integrates with Proton's suite of privacy-focused apps, particularly Proton Mail. There's just one problem; Proton Pass is still quite simple, and it's missing some important functionality. That's why Proton is sharing a roadmap for upcoming password management features.

]]>
Thu, 24 Aug 2023 19:10:50 GMT https://www.howtogeek.com/proton-reveals-its-upcoming-password-manager-features/
<![CDATA[WinRAR Has a Severe Security Flaw: Update Your PC Now]]> A severe WinRAR vulnerability discovered by Zero Day Initiative could allow hackers to execute arbitrary code on your PC. Users should install the latest WinRAR update (version 6.23) to patch this vulnerability. Note that WinRAR does not offer automatic updates, so this release must be installed manually.

]]>
Mon, 21 Aug 2023 16:48:37 GMT https://www.howtogeek.com/winrar-has-a-severe-security-flaw-update-your-pc-now/
<![CDATA[This Mac Utility Is Now Malware]]> There's an old adage that says that "Macs don't get malware." You're less likely to catch a virus on a Mac than on a Windows PCs, but that doesn't necessarily mean that Mac computers are completely immune to malicious software. They are not. NightOwl, which used to be a tremendously useful macOS utility, has now seemingly turned into malware, and you should get rid of it if it's still on your Mac.

]]>
Wed, 09 Aug 2023 14:25:10 GMT https://www.howtogeek.com/this-mac-utility-is-now-malware/
<![CDATA[Microphone Jammers Promise Better Privacy, But How Do They Work?]]> Audio jammers, sometimes called "microphone jammers" are interesting gadgets that promise to prevent mics in your vicinity from recording sound. This may feel like something from a Bond novel or comic book advert, but the existence of jammers is no joke.

]]>
Thu, 03 Aug 2023 12:01:29 GMT https://www.howtogeek.com/microphone-jammers-promise-better-privacy-but-how-do-they-work/
<![CDATA[Encrypt Your Passwords Across Devices With pCloud Pass]]> Managing passwords for various websites can be difficult, and using the same password for all of your different logins poses a potential security risk. Instead, you could allow pCloud Pass to generate strong passwords and securely store your online data for a safer and more convenient online experience.

]]>
Sat, 22 Jul 2023 15:55:00 GMT https://www.howtogeek.com/902842/encrypt-your-passwords-across-devices-with-pcloud-pass/
<![CDATA[1Password's Update Makes Family Subscriptions Even Better]]> A good password manager is basically a necessity these days, and 1Password is one of the best ones out there. If you're sharing the fun with your family and paying a family subscription, it just got a lot easier to manage.

]]>
Tue, 27 Jun 2023 15:53:17 GMT https://www.howtogeek.com/901732/1passwords-update-makes-family-subscriptions-even-better/
<![CDATA[Toyota's New Data Breach Affects 260,000 Car Owners]]> It's been a wild few weeks for Toyota owners. If you happen to own a Toyota, you might want to keep reading, as the company has identified a data breach that affects hundreds of thousands of owners.

]]>
Thu, 01 Jun 2023 09:55:54 GMT https://www.howtogeek.com/896566/toyotas-new-data-breach-affects-260000-car-owners/
<![CDATA[MSI Just Had a Security Breach]]> Another day, another security breach. They can affect pretty much everyone. Now, one has hit popular gaming PC hardware maker MSI.

]]>
Mon, 10 Apr 2023 11:56:10 GMT https://www.howtogeek.com/885172/msi-just-had-a-security-breach/
<![CDATA[Western Digital Got Hacked, "My Cloud" Services Are Down]]> Western Digital doesn't have the best track record with security, so it's not much of a surprise that the company just got hacked again. The breach has also shut down most of the company's online services, including My Cloud.

]]>
Mon, 03 Apr 2023 14:15:11 GMT https://www.howtogeek.com/883496/western-digital-got-hacked-my-cloud-services-are-down/
<![CDATA[Samsung Galaxy and Google Pixel Phones Have a Security Vulnerability]]> Samsung has been making chips for a long time, and while they're not better performance-wise than Qualcomm ones, they're mostly okay. Security flaws have, however, just been found in Samsung-made chips, and severe ones at that.

]]>
Fri, 17 Mar 2023 12:01:36 GMT https://www.howtogeek.com/880061/samsung-galaxy-and-google-pixel-phones-have-a-bad-security-flaw/
<![CDATA[How Is SSH Different From Telnet?]]> SSH and TELNET both let you connect to remote, networked computers and to use them as if you're sitting in front of them. So what's the difference between these two venerable protocols, and is there really always an advantage to using SSH over TELNET?

]]>
Mon, 13 Mar 2023 12:00:23 GMT https://www.howtogeek.com/876269/how-is-ssh-different-from-telnet/
<![CDATA[Uber Has Suffered a Data Breach, Once Again]]> The latest Uber data breach is still fresh in our minds. After all, it has just been three months since it happened. Now the company has confirmed yet another security incident, though this one isn't quite as serious -- at least, for now.

]]>
Mon, 12 Dec 2022 17:01:37 GMT https://www.howtogeek.com/854306/uber-has-suffered-a-data-breach-once-again/
<![CDATA[How BIMI Will Make It Easier to Trust Email Messages]]> The vast majority of online scams are conducted via email as the medium is readily accessible and easy to abuse. A new form of message authentication known as BIMI should help you understand which messages are genuine and which are trying to deceive you.

]]>
Wed, 09 Nov 2022 11:00:10 GMT https://www.howtogeek.com/835140/how-bimi-will-make-it-easier-to-trust-email-messages/
<![CDATA[Firefox Relay Can Give You a Burner Phone Number for Spam]]> Your phone number can be as sensitive as your email, or even more so. Putting it on the internet, or sharing it with a third party in general, puts you at risk of robocalls, text messages, or even unwanted charges. Because of that, Mozilla just extended its Firefox Relay masking to phone numbers.

]]>
Thu, 13 Oct 2022 11:58:14 GMT https://www.howtogeek.com/840368/firefox-relay-can-give-you-a-burner-phone-number-for-spam/
<![CDATA[Uber Just Had a Security Breach (Update: Uber Responds)]]> It seems like these days, no one is safe from breaches and attacks. The latest service that appears to have fallen victim to a security breach is Uber, as the company reported a "cybersecurity incident" to its users.

]]>
Fri, 16 Sep 2022 11:26:04 GMT https://www.howtogeek.com/833489/uber-reportedly-just-had-a-security-breach/
<![CDATA[Samsung Just Had a Data Breach]]> Many popular services have reported data security breaches over the past two weeks, including LastPass, Plex, and DoorDash. You can now add Samsung to the list, as the company just confirmed some customer data was stolen.

]]>
Fri, 02 Sep 2022 11:27:51 GMT https://www.howtogeek.com/830364/samsung-just-had-a-data-breach/
<![CDATA[LastPass Just Had a Security Breach]]> Using a password manager is a good way to keep your personal accounts and information safe on the vast, wild Internet. But password managers are not bulletproof either. Case in point: LastPass, one of the most used password managers, is sending out users warning users that it suffered a breach.

]]>
Thu, 25 Aug 2022 17:21:20 GMT https://www.howtogeek.com/828674/lastpass-just-had-a-security-breach/
<![CDATA[PayPal Invoice Scams Aren't Going Away: Here's How to Avoid Them]]> Scammers are always looking for new ways to steal your personal details or money, and over the past few months, an exploit in PayPal's invoice system is being used to create convincing phishing messages.

]]>
Mon, 01 Aug 2022 15:41:46 GMT https://www.howtogeek.com/822610/paypal-invoice-scams/
<![CDATA[BadUSB: The Cyber Threat That Gets You To Plug It In]]> A recent spate of USB-based cyberattacks has hit organizations in the US. Malicious USB devices are posted to selected victims. As soon as they are plugged in, the damage is done.

]]>
Wed, 16 Feb 2022 12:30:47 GMT https://www.howtogeek.com/devops/badusb-the-cyber-threat-that-gets-you-to-plug-it-in/
<![CDATA[How to Find Vulnerabilities In Containers and Files With Grype]]> Grype is an open-source vulnerability scanner that finds weaknesses within container images and filesystem directories. Grype is developed by Anchore but works as a standalone binary that's easier to get to grips with than the Anchore Engine.

]]>
Wed, 29 Dec 2021 17:27:48 GMT https://www.howtogeek.com/devops/how-to-find-vulnerabilities-in-containers-and-files-with-grype/
<![CDATA[How to Detect and Defeat Cryptominers in Your Network]]> Mining for cryptocurrency isn't illegal. But using a computer or network to do so without permission is. Here's how to tell if someone is cryptojacking your resources for their own benefit.

]]>
Tue, 28 Dec 2021 19:46:07 GMT https://www.howtogeek.com/devops/how-to-detect-and-defeat-cryptominers-in-your-network/
<![CDATA[How to Check If Your Server Is Vulnerable to the log4j Java Exploit (Log4Shell)]]> A critical exploit in widespread Java library has been found, disrupting much of the internet as server admins scramble to fix it. The vulnerable component, log4j, is used everywhere as an included library, so you will need to check your servers and make sure they're updated.

]]>
Sat, 18 Dec 2021 00:02:54 GMT https://www.howtogeek.com/devops/how-to-check-if-your-server-is-vulnerable-to-the-log4j-java-exploit-log4shell/
<![CDATA[Critical RCE Zero-Day Exploit Found in Popular Java Logging Library log4j, Affects Much Of The Internet]]>

A critical remote code execution vulnerability has been found in log4j, a very popular logging tool used by most of the industry. It's extremely severe, affecting nearly every server running Java, and is very simple to exploit, so you will want to update and mitigate the issue ASAP.

]]>
Fri, 10 Dec 2021 14:16:36 GMT https://www.howtogeek.com/devops/critical-rce-zero-day-exploit-found-in-popular-java-logging-library-log4j-affects-much-of-the-internet/
<![CDATA[How the SAML Standard Provides Single Sign-On Services]]> Single Sign-On and zero trust networks depend on securely passing identification details back and forth between users, identity providers, and service providers. SAML is the glue that lets that happen.

]]>
Wed, 24 Nov 2021 13:00:46 GMT https://www.howtogeek.com/devops/how-the-saml-standard-provides-single-sign-on-services/
<![CDATA[How to Security Scan Docker Images With Anchore]]> Anchore Engine is an open-source scanning tool that assesses the security of your Docker images. An Anchore report gives you insights into outdated package versions and lurking vulnerabilities in dependencies.

]]>
Wed, 10 Nov 2021 13:00:03 GMT https://www.howtogeek.com/devops/how-to-security-scan-docker-images-with-anchore/
<![CDATA[How Docker Image Signing Will Evolve With Notary v2]]> Signed Docker images enhance ecosystem trust and security by letting users check the images they download really originate from you. Despite the clear benefits of signing, uptake among Docker users has been slow and it's not enabled by default.

]]>
Tue, 09 Nov 2021 12:42:38 GMT https://www.howtogeek.com/devops/how-docker-image-signing-will-evolve-with-notary-v2/
<![CDATA[How to Harden Docker Images For Maximum Security]]> There are many factors that contribute towards your Docker security posture but using hardened images is one of the best steps you can take to protect yourself. Not all images have the same security characteristics and a poorly configured one could give an attacker the foothold they need.

]]>
Tue, 02 Nov 2021 12:15:20 GMT https://www.howtogeek.com/devops/how-to-harden-docker-images-for-maximum-security/
<![CDATA[What Is RansomCloud, And How Do You Protect Yourself?]]> RansomCloud is ransomware designed to infiltrate and encrypt cloud storage. Responsibility for the security of your data isn't as straightforward as you might think. We tell you what you need to know.

]]>
Mon, 18 Oct 2021 12:00:31 GMT https://www.howtogeek.com/devops/what-is-ransomcloud-and-how-do-you-protect-yourself/
<![CDATA[Why the Google-Backed Secure Open Source Program is So Important]]> Supply chain attacks are skyrocketing, and open-source projects are the most common point of infiltration. The Linux Foundation, sponsored by Google, helps open-source projects protect themselves---and everyone else.

]]>
Tue, 12 Oct 2021 12:19:47 GMT https://www.howtogeek.com/devops/why-the-google-backed-secure-open-source-program-is-so-important/
<![CDATA[What Does It Mean to "Shift Security Left?"]]> "Shift left security" refers to a software development model which fully considers security from the outset. Until quite recently, security tended to come at the very end of the process in the form of a go-live audit. This impedes visibility into your overall security posture, allowing threats to slip through unnoticed.

]]>
Tue, 03 Aug 2021 11:00:37 GMT https://www.howtogeek.com/devops/what-does-it-mean-to-shift-security-left/
<![CDATA[How Deepfakes Are Powering a New Type of Cyber Crime]]> Making deepfakes is getting easier, and they're more convincing than ever. Cybercriminals are using video and audio deepfakes to extort money from victims by adding a credible "fake authenticity" to their scams.

]]>
Fri, 23 Jul 2021 12:00:12 GMT https://www.howtogeek.com/devops/how-deepfakes-are-powering-a-new-type-of-cyber-crime/
<![CDATA[Why Compliance Complacency is Another Form of Technical Debt]]> Technical debt comes in three forms. Legacy equipment that can't meet today's needs, software projects where corners have been cut, and poorly implemented or completely ignored governance frameworks. The common thread? Risk.

]]>
Fri, 23 Jul 2021 09:00:00 GMT https://www.howtogeek.com/devops/compliance-complacency-is-another-form-of-technical-debt/
<![CDATA[Penetration Testing Has More Benefits Than You Think]]> Penetration testing measures the effectiveness of your cybersecurity defensive measures. And remember, their effectiveness changes over time, so repeat as necessary. There's nothing fit and forget in the world of cybersecurity.

]]>
Fri, 16 Jul 2021 12:00:57 GMT https://www.howtogeek.com/devops/penetration-testing-has-more-benefits-than-you-think/
<![CDATA[What is Data Scraping, And Why Is It a Threat?]]> Data scraping is yet another way data can be extracted from your website, portal, or platform. Surprisingly, the legality of data scraping is a gray area. Here's how to defend against it.

]]>
Tue, 13 Jul 2021 12:00:04 GMT https://www.howtogeek.com/devops/what-is-data-scraping-and-why-is-it-a-threat/
<![CDATA[What an Attack Surface Is, and Why You Should Care]]> Your attack surface is the sum of the opportunities within your network that a cybercriminal can attack and exploit. To minimize cyber risk, you need to understand and manage your attack surface.

]]>
Fri, 02 Jul 2021 12:04:33 GMT https://www.howtogeek.com/devops/what-an-attack-surface-is-and-why-you-should-care/
<![CDATA[How to Mitigate Supply Chain Attacks With Preflight]]> The risks of supply chain attacks have gained visibility lately in the wake of the SolarWinds and Codecov hacks. Attackers compromise upstream code providers to sneak malicious sources into software products.

]]>
Wed, 30 Jun 2021 12:00:41 GMT https://www.howtogeek.com/devops/how-to-mitigate-supply-chain-attacks-with-preflight/
<![CDATA[Why Mandatory Password Expirations Don't Make Sense Anymore]]> Mandatory password changes on a regular timeframe are a fact of life within many organizations. This age-old practice is upheld by proponents as a good baseline security measure to mitigate the risks of password loss. But is it still relevant decades after it first appeared?

]]>
Tue, 29 Jun 2021 12:00:48 GMT https://www.howtogeek.com/devops/why-mandatory-password-expirations-dont-make-sense-anymore/
<![CDATA[The Many Faces of Social Engineering]]> Social engineers know which buttons to press to make you do what they want. Their time-honored techniques really work. so it was inevitable that cybercriminals would apply those techniques to cybercrime.

]]>
Thu, 24 Jun 2021 12:00:56 GMT https://www.howtogeek.com/devops/the-many-faces-of-social-engineering/
<![CDATA[How To Defend Yourself Against API Attacks]]> Modern cloud strategies make heavy use of APIs for controlled, interactive access to hosted services. But the access is only controlled if the APIs are securely implemented and they're not susceptible to abuse.

]]>
Tue, 22 Jun 2021 12:00:12 GMT https://www.howtogeek.com/devops/how-to-defend-yourself-against-api-attacks/
<![CDATA[How to Reduce the Financial Impact of a Data Breach]]> Whether there is a ransom or not, data breaches always have financial implications. Organizations may face regulatory penalties, operational losses, and reputational damage. Careful planning can save you time and money.

]]>
Thu, 17 Jun 2021 12:00:58 GMT https://www.howtogeek.com/devops/how-to-reduce-the-financial-impact-of-a-data-breach/
<![CDATA[IoT Devices Could Be the Weak Link in Your Cybersecurity]]> The increasing use of IoT devices in a business setting isn't all bad. They help improve staff's productivity, optimize limited resources, and even automate some mundane, background tasks. But all the benefits still don't negate the dangers that they pose to your business.

]]>
Tue, 15 Jun 2021 12:00:16 GMT https://www.howtogeek.com/devops/iot-devices-could-be-the-weak-link-in-your-cybersecurity/
<![CDATA[Using 2FA? Great. But It's Not Infallible]]> You should use two-factor authentication wherever it is available. It isn't perfect, but it stops most attackers in their tracks. But don't be fooled into thinking it's impregnable. That's not the case.

]]>
Tue, 08 Jun 2021 12:00:32 GMT https://www.howtogeek.com/devops/using-2fa-great-but-its-not-infallible/
<![CDATA[What Are SBOMs and What Do They Mean to Open-Source Software?]]> What's inside the commercial and open-source software that you use? How much was written by the vendor and how much of it is third-party code? Can all of that code be trusted?

]]>
Tue, 01 Jun 2021 12:00:18 GMT https://www.howtogeek.com/devops/what-are-sboms-and-what-do-they-mean-to-open-source-software/
<![CDATA[How Hackers Are Using Raspberry Pi to Hack ATMs]]> Cybercriminals are waging a war against banks, emptying their ATM machines of money. Their tools of choice are malware, a key from eBay, and a Raspberry Pi. Here's how they're doing it.

]]>
Mon, 24 May 2021 12:00:33 GMT https://www.howtogeek.com/devops/how-hackers-are-using-raspberry-pi-to-hack-atms/
<![CDATA[Can You Depend on Your Cyber Insurance?]]> You've got cyber insurance in case the worst happens. But what does your policy cover and what will it not pay out for? Your worst-case scenario might be worse than you think.

]]>
Thu, 20 May 2021 12:00:51 GMT https://www.howtogeek.com/devops/can-you-depend-on-your-cyber-insurance/
<![CDATA[What is Typosquatting and How Do Scammers Use it?]]> One typing mistake and the typosquatters might catch you. It might sound like a cyberpunk thriller but it's a real cybersecurity threat. We explain what it is and how to protect yourself.

]]>
Wed, 19 May 2021 12:00:55 GMT https://www.howtogeek.com/devops/what-is-typosquatting-and-how-do-scammers-use-it/
<![CDATA[Power to the People? Why Hacktivism is Back]]> Hacktivists use hacking to further their activist goals, attacking companies they feel deserve punishment, exposure, and service disruption. Hacktivism is on the rise again. We look at what is driving this resurgence.

]]>
Mon, 17 May 2021 13:00:40 GMT https://www.howtogeek.com/devops/power-to-the-people-why-hacktivism-is-back/
<![CDATA[Why Cyber Criminals Love Phones]]> Safeguarding your data by protecting your computers? Great. Don't forget the one in your pocket that you make calls on. Smartphone cybercrime figures increase every month. And that's really no surprise.

]]>
Mon, 14 Dec 2020 13:00:46 GMT https://www.howtogeek.com/devops/why-cyber-criminals-love-cellphones/
<![CDATA[How to Protect Against Password Dictionary Attacks]]> Dictionary attacks threaten the security of your networks and platforms. They try to compromise a user account by generating a matching password. Learn how they work and how to beat them.

]]>
Fri, 02 Oct 2020 12:00:15 GMT https://www.howtogeek.com/devops/how-to-protect-your-organization-against-password-dictionary-attacks/
<![CDATA[How to Install phpMyAdmin Securely]]> phpMyAdmin is a great tool for managing a MySQL database, but putting access to your database behind a web interface is an major security problem. Here are a few ways to mitigate the risks involved with runing phpMyAdmin.

]]>
Wed, 26 Aug 2020 14:00:56 GMT https://www.howtogeek.com/devops/how-to-install-phpmyadmin-securely/
<![CDATA[How To Check If Staff Emails Are in Data Breaches]]> Are the login credentials of your staff on the dark web? We show you how to check whether their data has been caught up in a data breach.

]]>
Fri, 07 Aug 2020 12:00:53 GMT https://www.howtogeek.com/devops/how-to-check-if-staff-emails-are-in-data-breaches/
<![CDATA[What Is DNSSEC, and Should You Turn It On for Your Website?]]> DNS was designed over 30 years ago, back when security wasn't a primary focus of the internet. Without extra protection, it's possible for MITM attackers to spoof records and lead users to phishing sites. DNSSEC puts a stop to that, and it's easy to turn on.

]]>
Mon, 03 Aug 2020 14:00:00 GMT https://www.howtogeek.com/devops/what-is-dnssec-and-should-you-turn-it-on-for-your-website/
<![CDATA[How to Enable Two Factor for SSH Logins]]> If you really want to lock down your cloud server, you can enable two-factor authentication for SSH in the same way you would add it to your Gmail account, preventing anyone from gaining access if they've stolen your SSH private key.

]]>
Wed, 15 Jul 2020 13:00:12 GMT https://www.howtogeek.com/devops/how-to-enable-two-factor-for-ssh-logins/
<![CDATA[6 Popular Operating Systems Offering Encryption by Default]]> Popular operating systems are increasingly using encryption by default, giving everyone the benefit of encryption without the hassle. This helps protect your data from device thieves.

]]>
Tue, 04 Nov 2014 06:40:47 GMT https://www.howtogeek.com/200211/6-popular-operating-systems-offering-encryption-by-default/
<![CDATA[How to Unsubscribe from Email Newsletters the Correct Way]]> Do you get too many newsletters and other promotional emails? These emails aren't technically "spam" -- they're from legitimate organizations. Thanks to the US CAN-SPAM act, every legitimate company offers a consistent way to unsubscribe from their newsletters.

]]>
Mon, 20 Oct 2014 04:04:08 GMT https://www.howtogeek.com/198746/how-to-unsubscribe-from-email-newsletters-the-correct-way/