Discover millions of ebooks, audiobooks, and so much more with a free trial

Only $11.99/month after trial. Cancel anytime.

Hiding Web Traffic with SSH: How to Protect Your Internet Privacy against Corporate Firewall or Insecure Wireless
Hiding Web Traffic with SSH: How to Protect Your Internet Privacy against Corporate Firewall or Insecure Wireless
Hiding Web Traffic with SSH: How to Protect Your Internet Privacy against Corporate Firewall or Insecure Wireless
Ebook41 pages14 minutes

Hiding Web Traffic with SSH: How to Protect Your Internet Privacy against Corporate Firewall or Insecure Wireless

Rating: 0 out of 5 stars

()

Read preview

About this ebook

Booklet for anyone who wants to keep private and free of censorship Internet access. Step-by-step guide explains how to ensure security on public wireless network, escape the corporate firewall loggers, and avoid Internet proxy filters.

Topics include: using SSH for implementing encrypted tunnel, how to install OpenSSH server and client on different versions of Windows, establishing connectivity through Microsoft proxy using PuTTY and cntlm utilities, configuring Firefox to work through secure SSH tunnel, and more (Article: ~2,700 words).

Table of Contents includes:
1. Introduction
2. Solution
3. Home Computer as a Server
OpenSSH Server Installation
OpenSSH Server Configuration
Windows Firewall
Internet Router Firewall
4. Work Computer as a Client
Installing and Configuring cntlm
Installing and Configuring PuTTY
Installing and Configuring Mozilla Firefox
Securing Wireless Connection
5. Testing Secure Connection
6. What’s Next?
Batch File
Certificate Authentication
7. Resources
Tools
Articles
Books
About the Author

Slava Gomzin, CISSP, PCI ISA, PCIP, ECSP, Security+ has more than 15 years of professional experience in software development and security including
12 years in application development for retail industry and electronic payments,
10 years in .NET and SQL Server development,
6 years in application security and PCI compliance.
Slava Gomzin is Security Architect at Retalix USA. He lives in Dallas, Texas.

LanguageEnglish
PublisherSlava Gomzin
Release dateApr 24, 2012
ISBN9781476387499
Hiding Web Traffic with SSH: How to Protect Your Internet Privacy against Corporate Firewall or Insecure Wireless
Author

Slava Gomzin

Slava Gomzin is a Security and Payments Technologist at Hewlett-Packard, where he helps create products that are integrated into modern payment processing ecosystems using the latest security and payments technologies. Prior to joining Hewlett-Packard, Slava was a security architect, corporate product security officer, R&D and application security manager, and development team leader at Retalix, a Division of NCR Retail. As PCI ISA, he focused on security and PA-DSS, PCI DSS, and PCI P2PE compliance of POS systems, payment applications, and gateways. Before moving into security, Slava worked in R&D on design and implementation of new products including next-generation POS systems and various interfaces to payment gateways and processors. Slava currently holds CISSP, PCIP, ECSP, and Security+ certifications. He blogs about payment security at www.gomzin.com.

Read more from Slava Gomzin

Related to Hiding Web Traffic with SSH

Related ebooks

Internet & Web For You

View More

Related articles

Reviews for Hiding Web Traffic with SSH

Rating: 0 out of 5 stars
0 ratings

0 ratings0 reviews

What did you think?

Tap to rate

Review must be at least 10 words

    Book preview

    Hiding Web Traffic with SSH - Slava Gomzin

    Hiding Web Traffic with SSH

    How to Protect Your Internet Privacy against Corporate Firewall or Insecure Wireless

    Cyber Privacy Series

    Slava Gomzin

    Cover Photo and Design: Alisa Levy

    Smashwords Edition

    Copyright © 2012 Slava Gomzin

    Table of Contents

    1. Introduction

    2. Solution

    3. Home Computer as a Server

    OpenSSH Server Installation

    OpenSSH Server Configuration

    Windows Firewall

    Internet Router Firewall

    4. Work Computer as a Client

    Installing and Configuring cntlm

    Installing and Configuring PuTTY

    Installing and Configuring Mozilla Firefox

    Securing Wireless Connection

    5. Testing Secure Connection

    6. What’s Next?

    Batch File

    Certificate Authentication

    7. Resources

    Tools

    Articles

    Books

    About the Author

    1. Introduction

    Imagine the situation when you are traveling and staying in the hotel with insecure wireless connection. You have no choice but using this connection in order to communicate with the world. Another scenario - you are visiting offices of some company which

    Enjoying the preview?
    Page 1 of 1