Skip to Content
The Windows Pope - IT Blog Walter

The Windows Pope - IT Blog Walter

Instructions & solutions around IT

Blog search

  • The Windows Pope
    • Security Access
  • who am I
    • My hobby
    • Support via PayPal
  • Contact form
  • Imprint
  • Privacy Policy

You are here:

  • Home
  • Encryption

Keyword: Encryption

Surf anonymously, invisibly on the World Wide Web

Surf anonymously: Invisible on the World Wide Web

4. December 2020 Jorn Walter Internet

Reading time 3 Minutes We give all kinds of information about ourselves on the Internet, both knowingly and completely unconsciously. Among other things, this enables companies to target our interests

Read more

Fully automatic data backup under Windows

22. November 2020 Jorn Walter General

Reading time 4 Minutes BackUp Maker is safe is safe With BackUp Maker we back up files and directories automatically at the desired times in the cloud, on local storage media such as hard drive,

Read more
Audials One 2021 the alternative to the cinema experience

Audials One 2021 the alternative to the cinema experience

6. October 2020 Jorn Walter General

Reading time 3 Minutes The cinema comes to your home In addition to concert halls, theaters and museums, cinemas have also fallen victim to the corono crisis. Many cinemas have already been closed and

Read more

Administration of ciphersuites

10. February 2020 Jorn Walter scripts

Reading time <1 Minute Managing encryption suites with Powershell In this document we search for insecure cipher suites, display the properties and then deactivate the insecure suites. Ciper suites

Read more
Deny certificate errors in browser

Deny certificate errors in browser

3. February 2020 Jorn Walter Certificates

Reading time <1 Minute There is a problem with the website's security certificate. A reader wrote to me yesterday, asking me to show me where the settings are

Read more
Steganos Privacy Suite 21

Steganos Privacy Suite 21 with cloud synchronization

30. January 2020 Jorn Walter General

Reading time 3 Minutes Digital safe & password management Anyone who knows me knows that I am very interested in security solutions and only write about them when I am

Read more
Bitlocker encryption

Remove Bitlocker encryption on new devices running Windows 10

17 JULY 2019 Jorn Walter Windows 10

Reading time 2 Minutes Deactivating and removing Bitlocker More and more manufacturers are activating Bitlocker encryption and the customer is unaware of it. Only after the technician was on site or

Read more

E-mails with Outlook encrypt S / MIME

15. October 2018 Jorn Walter Office & Exchange

Reading time 2 Minutes Outlook 2016 S / MIME Not much is required to encrypt and sign an email. If you want to sign your own e-mails, you need an e-mail certificate

Read more

Office365 SMTP POP3 and IMAP Configurations

13. September 2018 Jorn Walter Office & Exchange

Reading time <1 Minute Office 365 email configurations With these sets, emails can be sent and received. SMTP configuration: SMTP host: smtp.office365.com SMTP port: 587 SSL protocol: OFF TLS

Read more

All HTTP pages are now classified as “Not Secure”

12. September 2018 Jorn Walter Security

Reading time <1 Minute DigiCert informs As one of the leading providers of SSL certificates, DigiCert would like to inform you about the advantages of HTTPS for your entire website and you at

Read more

Protective measures PGP S / MIME uncertain

14. May 2018 Jorn Walter Security

Reading time <1 Minute First protective measures against (secure) unsecure e-mails (PGP S / MIME) As can currently be seen from the media, encrypted e-mails (PGP and S / MIME procedures) are due to

Read more

ECCCurve support Windows 10 / 2016

7. March 2018 Jorn Walter Security

Reading time 2 Minutes ECCCurve & Perfect Forward Secrecy Which ECC curves are supported by a system and in which order. With the command CertUtil.exe –DisplayEccCurve we let the

Read more

Entry Navigation

1 2 Next posts»

Categories

  • ADMX templates & tools (2)
  • General (399)
  • group Policy (37)
  • Internet (54)
  • Network (92)
  • Office & Exchange (159)
  • Security (172)
  • scripts (458)
  • Windows 10 (202)
  • Windows 7 (75)
  • Windows 8 (68)
  • Windows Server 2008 (8)
  • Windows Server 2012 (90)
  • Windows Server 2016 (81)
  • Windows Server 2019 (60)
  • Certificates (52)

Current topics

  • Clockout: The new digital time recording for every company
    27. January 2021
  • DNS recon & research, find & lookup dns records Search and find DNS records
    27. January 2021
  • Remote logins are currently not possible Remote logins are currently not possible
    26. January 2021
  • Windows System Service hangs or does not respond Windows service hangs force stop
    26. January 2021
  • NuGet Provider is required to continue Module MSOnline - NuGet Provider is required to continue
    25. January 2021
  • Clean Up ASP.NET Clean Up ASP.NET
    25. January 2021
  • Recycle IIS app pools
    25. January 2021
  • Manage WinRM Service Principal Name The following SPNs could not be created by the WinRM service
    23. January 2021

Archive

LinkedIn

Jorn Walter

Image Former raffle

Ascomp Image Former raffle

FEED

 Subscribe with a feed reader

RSS Heise top news

  • Fujifilm GFX 100S: Medium format camera in full format size 27. January 2021
    The mirrorless system camera Fujifilm GFX 100S works with a medium format sensor with 100 megapixel resolution. The housing remains comparatively compact.
  • Emotet: Law Enforcers Smash Malware Infrastructure 27. January 2021
    Law enforcement agencies from eight countries have brought under their control the infrastructure of one of the most destructive pests of the past few years.
  • Works council vs. startup culture: suggestion box for colleagues 27. January 2021
    A works council fits no more into a startup than its casual approach into an established corporation. One might think, but it is wrongly assumed.
  • Data strategy: Federal government wants to unlock the potential of data 27. January 2021
    According to government plans, chief data officers and trustees should ensure that society can derive more benefits from open data.
  • Aleph Alpha receives 5,3 million euros for European OpenAI competitors 27. January 2021
    Aleph Alpha wants to contrast the American OpenAI with a European AI counterpart. It should correspond to European values ​​and data protection.

blog directories

Bloggerei.de blog Total blog directory TopBlogs.de the original blog directory | Blog Top List
Copyright Jörn Walter 2021
EnglishGerman
Consent Management with Real Cookie Banner