Lazy Man With Lots of Lazy attitudes.
  • 10 Posts
  • 3 Photos
  • 0 Videos
  • Developer at E-Khalti
  • Lives in Bharatpur
  • From Bharatpur, Nepal
  • Studied Science & Technology at Oxford College of Engineering & Management
    Class of BCA
  • Male
  • Single
  • 16/12/2000
  • Followed by 5 people
Social Links
Recent Updates
  • https://shobitpc.blogspot.com/2017/08/10-signs-your-computer-has-virus.html
    https://shobitpc.blogspot.com/2017/08/10-signs-your-computer-has-virus.html
    SHOBITPC.BLOGSPOT.COM
    10 Signs Your Computer Has A Virus
    All PC TIPS AND TRICKS. AND FULL PC GAMES AND SOFTWARE. GET ALL FROM ONE PLACE.
    0 Comments 0 Shares 173 Views
  • https://shobitpc.blogspot.com/2017/08/shodan-search-engine-for-hackers-hacker.html
    https://shobitpc.blogspot.com/2017/08/shodan-search-engine-for-hackers-hacker.html
    SHOBITPC.BLOGSPOT.COM
    Shodan Search Engine for Hackers (HACKER NEWS )
    All PC TIPS AND TRICKS. AND FULL PC GAMES AND SOFTWARE. GET ALL FROM ONE PLACE.
    0 Comments 0 Shares 165 Views
  • https://shobitpc.blogspot.com/2017/09/90-best-shortcut-hacking-commands-keys.html
    https://shobitpc.blogspot.com/2017/09/90-best-shortcut-hacking-commands-keys.html
    SHOBITPC.BLOGSPOT.COM
    90+ Best Shortcut Hacking Commands keys for Windows
    All PC TIPS AND TRICKS. AND FULL PC GAMES AND SOFTWARE. GET ALL FROM ONE PLACE.
    0 Comments 0 Shares 232 Views
  • https://shobitpc.blogspot.com/2017/09/hacker-style-create-your-own-startup_12.html
    https://shobitpc.blogspot.com/2017/09/hacker-style-create-your-own-startup_12.html
    0 Comments 0 Shares 172 Views
  • https://shobitpc.blogspot.com/2017/08/how-to-remote-control-your-pc-using.html
    https://shobitpc.blogspot.com/2017/08/how-to-remote-control-your-pc-using.html
    SHOBITPC.BLOGSPOT.COM
    How to Remote Control Your PC Using Android Phone ?
    All PC TIPS AND TRICKS. AND FULL PC GAMES AND SOFTWARE. GET ALL FROM ONE PLACE.
    0 Comments 0 Shares 192 Views
  • https://shobitpc.blogspot.com/p/all-useful-kali-linux-code.html
    https://shobitpc.blogspot.com/p/all-useful-kali-linux-code.html
    SHOBITPC.BLOGSPOT.COM
    All Useful Kali Linux Code
    All PC TIPS AND TRICKS. AND FULL PC GAMES AND SOFTWARE. GET ALL FROM ONE PLACE.
    Angry
    1
    0 Comments 0 Shares 177 Views
  • https://shobitpc.blogspot.com/2018/03/how-to-create-usb-drive-bootable-pc.html
    https://shobitpc.blogspot.com/2018/03/how-to-create-usb-drive-bootable-pc.html
    SHOBITPC.BLOGSPOT.COM
    How to Create USB Drive Bootable | PC Tricks
    All PC TIPS AND TRICKS. AND FULL PC GAMES AND SOFTWARE. GET ALL FROM ONE PLACE.
    0 Comments 0 Shares 192 Views
  • Even the simplest cybersecurity suggestion can be challenging for the average person to embrace.

    Not everybody wants to pay for or set up a virtual private network or use a password manager. But there's one simple, cheap technique you can employ called two-factor authentication, which protects your account if hackers ever steal your password.

    Chances are, you're already using a form of it. When you pay for an item with a debit card and are asked to enter a PIN code after swiping, that's two-factor authentication. It's ultimately just using two ways of proving your identity, most commonly a password and then a code sent to your phone.

    Two-factor authentication is one of the easiest ways to prevent hackers from hijacking your accounts. And at a time when hacks of retail chains like Chipotle, websites like Yahoo or credit-check bureaus like Equifax happen with a startlingly high frequency, it's a practice you should start making a habit.

    Yet, it's still a long way from widespread adoption, researchers from Indiana University said at the Black Hat security conference on Thursday. Indiana University Professor L. Jean Camp and Sanchari Das, a doctoral student at Indiana University Bloomington, conducted a study of 500 people to find out why the simple security measure isn't popular, despite its benefits and ease.


    Watch this: Google is releasing its own 'Titan' security key to prevent...
    0:56
    For their research, they purposely sought out tech-savvy students on campus to make sure the result wasn't affected by people who just didn't understand what two-factor authentication is. They wanted participants who had more security and computer expertise than the average person.

    What they found was that while these students understood technology, they didn't understand why they needed to take this cybersecurity precaution.

    "There was a tremendous sense of confidence," Camp said. "We got a lot of, 'My password is great. My password is plenty long enough.'"

    Many who do use two-factor authentication rely on an SMS version of it, where a PIN code is texted to their phones. But it's not as safe as using a physical security key for two-factor authentication, because text messages can still be intercepted, like what happened with Reddit on Aug. 1.

    "We learned that SMS-based authentication is not nearly as secure as we would hope, and the main attack was via SMS intercept," Christopher Slowe, Reddit's chief technology officer, said in a post.

    Camp said many of the students in the study didn't feel like they'd ever be hacked and didn't see a need for two-factor authentication -- notions the majority of the US population might share.

    Two-factored challenges
    In a survey published last November, Duo Security found that less than one-third of Americans are using two-factor authentication, while more than half of Americans had never even heard of it.

    In January, a software engineer from Google revealed that less than 10 percent of Gmail accounts were using two-factor authentication.

    Google's Titan Security Key plugged in to a computer's USB slot.
    Google's Titan Security Key plugged in to a computer's USB slot.

    Sarah Tew/CNET
    Camp and Das suggested that the best way to get more people to use two-factor authentication would be to better communicate the risks. The same way "Smoking Kills" signs next to cigarettes drive the point home, websites and apps should let users know that a strong password might not be enough.

    It doesn't matter how long your password is -- most login information is stolen in database breaches where hackers can just copy and paste passwords. That's why two-factor authentication is a useful second line of defense.

    The two researchers sent this suggestion to Google and Yubico, a security company that provides two-factor authentication with a physical key you plug into your USB port. Gmail, Facebook and Twitter are among the many websites that allow for Yubikey as another form of identification.

    So far, it hasn't been enough.
    Even the simplest cybersecurity suggestion can be challenging for the average person to embrace. Not everybody wants to pay for or set up a virtual private network or use a password manager. But there's one simple, cheap technique you can employ called two-factor authentication, which protects your account if hackers ever steal your password. Chances are, you're already using a form of it. When you pay for an item with a debit card and are asked to enter a PIN code after swiping, that's two-factor authentication. It's ultimately just using two ways of proving your identity, most commonly a password and then a code sent to your phone. Two-factor authentication is one of the easiest ways to prevent hackers from hijacking your accounts. And at a time when hacks of retail chains like Chipotle, websites like Yahoo or credit-check bureaus like Equifax happen with a startlingly high frequency, it's a practice you should start making a habit. Yet, it's still a long way from widespread adoption, researchers from Indiana University said at the Black Hat security conference on Thursday. Indiana University Professor L. Jean Camp and Sanchari Das, a doctoral student at Indiana University Bloomington, conducted a study of 500 people to find out why the simple security measure isn't popular, despite its benefits and ease. Watch this: Google is releasing its own 'Titan' security key to prevent... 0:56 For their research, they purposely sought out tech-savvy students on campus to make sure the result wasn't affected by people who just didn't understand what two-factor authentication is. They wanted participants who had more security and computer expertise than the average person. What they found was that while these students understood technology, they didn't understand why they needed to take this cybersecurity precaution. "There was a tremendous sense of confidence," Camp said. "We got a lot of, 'My password is great. My password is plenty long enough.'" Many who do use two-factor authentication rely on an SMS version of it, where a PIN code is texted to their phones. But it's not as safe as using a physical security key for two-factor authentication, because text messages can still be intercepted, like what happened with Reddit on Aug. 1. "We learned that SMS-based authentication is not nearly as secure as we would hope, and the main attack was via SMS intercept," Christopher Slowe, Reddit's chief technology officer, said in a post. Camp said many of the students in the study didn't feel like they'd ever be hacked and didn't see a need for two-factor authentication -- notions the majority of the US population might share. Two-factored challenges In a survey published last November, Duo Security found that less than one-third of Americans are using two-factor authentication, while more than half of Americans had never even heard of it. In January, a software engineer from Google revealed that less than 10 percent of Gmail accounts were using two-factor authentication. Google's Titan Security Key plugged in to a computer's USB slot. Google's Titan Security Key plugged in to a computer's USB slot. Sarah Tew/CNET Camp and Das suggested that the best way to get more people to use two-factor authentication would be to better communicate the risks. The same way "Smoking Kills" signs next to cigarettes drive the point home, websites and apps should let users know that a strong password might not be enough. It doesn't matter how long your password is -- most login information is stolen in database breaches where hackers can just copy and paste passwords. That's why two-factor authentication is a useful second line of defense. The two researchers sent this suggestion to Google and Yubico, a security company that provides two-factor authentication with a physical key you plug into your USB port. Gmail, Facebook and Twitter are among the many websites that allow for Yubikey as another form of identification. So far, it hasn't been enough.
    Like
    Love
    3
    0 Comments 0 Shares 287 Views
  • #LordBuddha #SidarthaGautam
    #LordBuddha #SidarthaGautam
    Like
    Love
    2
    0 Comments 0 Shares 255 Views
  • Like
    2
    0 Comments 0 Shares 179 Views
More Stories