New features in Domino Designer include enhancements to the Domino Query Language (DQL) like improved indexing capabilities and support for additional data types. The NotesDominoQuery class allows compiling and running DQL queries from LotusScript and Java. Other additions are the NotesGPS class for location data and @Platform conditional compilation. The C API SDK was updated and OSGI Tasklet Service support was added.
INF107 - Integrating HCL Domino and Microsoft 365Dylan Redfield
Is your organization flirting with a move to Microsoft 365? Or are you managing an infrastructure that includes both Domino servers and Microsoft 365 cloud services? As Microsoft 365’s footprint grows, many HCL Domino environments are finding the need for the two technologies to coexist. This session will discuss best practices, native options and third-party tools to allow the two environments to work together, ultimately reducing your overhead and allowing your users to be productive. Just because you are running dual environments, does not mean you have to duplicate efforts to manage them. Let us give you tips on how to save time and give your users a cohesive experience.
How to deliver industry standard browser security to the native Domino HTTP stack, using company-wide wildcard certificates deployed across all platforms.
[Session given at Engage 2019, Brussels, 15 May 2019]
In this session, Tim Davis (Technical Director at The Turtle Partnership Ltd) takes you through the new Domino Query Language (DQL), how it works, and how to use it in LotusScript, in Java, and in the new domino-db Node.js module. Introduced in Domino 10, DQL provides a simple, efficient and powerful search facility for accessing Domino documents. Originally only used in the domino-db Node.js module, with 10.0.1 DQL also became available to both LotusScript and Java. This presentation will provide code examples in all three languages, ensuring you will come away with a good understanding of DQL and how to use it in your projects.
Session from NCUG. Stockholm 12.06.2019.
Basic Domino Performance Tuning. Ideas how to improve performance, statistics how to get information that we have issues and how to fix them
HCL Domino V12 Key Security Features Overview hemantnaik
Domino 12 introduces several new security features, including improved TLS certificate management, enforcement of internet password lockouts based on IP address, and support for forward secrecy in NRPC encryption and TLS 1.2 ciphers using new elliptic curves. A new Certificate Manager server task automates requesting, configuring, and renewing certificates from Let's Encrypt to improve certificate management. Internet password lockouts can now be enforced based on failed login attempts from IP addresses. NRPC encryption and TLS 1.2 ciphers add support for forward secrecy using the X25519 curve for improved security of long-term secrets.
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded Christoph Adler
Created by Christoph Adler (panagenda) & Luis Guirigay (IBM)
There is always room for improvement! Maximizing the IBM Notes client and Domino server performance doesn't have to be complicated. Reloaded for the latest IBM Notes/Domino 9 version (9.0.1 Feature Pack 10 or later), join Chris and Luis to find out the best and latest performance tuning tips. Learn how to debug your clients(s) and server(s), deal with outdated ODS, network latency, application/mail performance issues and more. Improve your IBM Notes client installations to provide a better experience for happier administration and happier end users! As a special bonus, Chris will show you how to reduce the startup time of virtualized IBM Notes Clients (Citrix / VMWare / etc).
Cool features in The Domino Optimizer - v4.pdfaosborne
The Domino Optimizer is a Domino application and add-in that intelligently schedules and optimizes all aspects of database maintenance. It includes a Domino-specific database defragmentation engine and provides a scheduler and UI for DBMT. It helps reduce future fragmentation and I/O, increasing performance. The Optimizer is easy to install, supports Windows file systems, and extends DBMT with new features like intelligently excluding databases that don't need compacting.
Martijn de Jong gave a presentation on Domino policies at a user conference. He began by introducing himself and his company ilionx Group, which specializes in IBM collaboration solutions. He then discussed the different types of policies in Domino, including explicit, dynamic, and organizational policies. Martijn explained how policy precedence works and how policies are implemented on both the server and client. He also covered troubleshooting policies and provided several references for further reading.
Domino Server Health - Monitoring and ManagingGabriella Davis
This document provides information on monitoring and managing Domino server health. It discusses analyzing and maintaining Domino server logs, using log filters, and analyzing log results. It also covers monitoring message tracking, mail probes, statistics, events, activity trends, and configuring the New Relic reporting tool. The document discusses database maintenance tasks like compacting and fixing up databases. It also discusses using the Domino Configuration Tuner tool and leveraging cluster symmetry and automatic database repairs.
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Serverpanagenda
Aufnahme: http://pan.news/20210420de
Abstract: Server sind das Rückgrat Ihrer IT-Umgebung. Deren Sicherheit ist für jeden IT-Profi von größter Bedeutung. Besonders bei Servern mit Fernzugriff wird dies zu einer heiklen Angelegenheit. Es ist ein schmaler Grat zwischen der komfortablen Nutzung auf der einen Seite und dem Schutz gegen Angreifer auf der anderen Seite.
Zu den Sicherheitsbedenken gehören die mangelnde physische Sicherheit von Geräten, die Verwendung ungesicherter Netzwerke, die ungewollte externe Verfügbarkeit interner Ressourcen und der unbefugte Zugriff aus dem eigenen Unternehmen.
HCL Domino ist eine leistungsfähige und ausgereifte Serverplattform mit einem großen Funktionsumfang. Das macht sie zwar zu einer guten Wahl für viele Anwendungen, bedeutet aber auch, dass es viele potenzielle Möglichkeiten gibt, sich angreifbar zu machen.
In diesem Webinar helfen Ihnen unsere Experten, jeden Aspekt der Absicherung Ihrer Domino-Umgebungen zu betrachten:
• Lernen Sie die Grundlagen der Domino-Server-Sicherheit kennen
• Beheben Sie Probleme mit der Standardkonfiguration und vermeiden Sie häufige Fallstricke
• Sorgen Sie für einen sicheren Zugriff über Notes-Client, HTTP oder SMTP
• Richten Sie eine Datenbank-Zugriffskontrolle für Ihre gesamte Infrastruktur ein
• Schützen Sie Ihre Server vor internen Angriffen
• Vermeiden Sie Schwachstellen, indem Sie Domino-Server und Betriebssystem auf dem neuesten Stand halten
Configuring Domino To Be An Ldap Directory And To Use An Ldap DirectoryEdson Oliveira
This document provides an overview of configuring Domino to use an LDAP directory and to function as an LDAP directory for other applications like IBM WebSphere Portal. It discusses LDAP concepts like objects, attributes and schemas. It then covers configuring the Domino LDAP service, importing users from an LDIF file, enabling write access, and troubleshooting issues. The document concludes with a section on configuring WebSphere Portal to use Domino as the LDAP server by modifying configuration files and scripts.
AdminP is an elementary server task for your IBM Lotus Domino Administration. This session explains which administration processes are available and how those can make your day-to-day administration tasks easier. We will cover the best practices for setup and troubleshooting using AdminP, in projects like recertifications and server consolidations.
Admin Tips In 60 Minutes
In this high speed session I take you through the best admin tips for Domino, Notes, Sametime, Traveler and more. From notes.ini values, to server configuration settings and valuable customisations.
Some tips will be new to v10 and some have been around but rarely used for years.
Whatever your experience there will be something new for you to take away and enjoy.
Presented at Engage.ug in Brussels May 2019
From frustration to fascination: dissecting ReplicationBenedek Menesi
1.) The presenters will discuss replication in Domino/Notes, including the replicator server task, connection documents, and cluster replication.
2.) Connection documents control replication between servers by specifying which databases and documents are replicated. They also define replication settings like type and schedule.
3.) Cluster replication uses in-memory replication to synchronize databases across cluster members in real-time. It disregards selective replication formulas. Traditional replication is still needed as a backup.
Improving notes addressing experience with recent contactsVinayak Tavargeri
Recent Contacts is a feature in IBM Notes that keeps track of users' most frequent contacts to improve email addressing. It analyzes communication patterns and prioritizes recent contacts at the top of typeahead lists. The document discusses improvements to Recent Contacts over releases, how it handles roaming users, and ways to manage unwanted contacts or invalid addresses, such as marking them as "Hide in Typeahead". It provides an overview of how Recent Contacts works and its benefits for addressing accuracy and performance.
Presentation from Engage 2022 in Bruges
From day to day administration to advanced configuration from automated maintenance to running the best multi client mail server on the market, from advanced security to data access.
Speaker: Eric Spencer, IBM Software Engineer, iNotes Development
Learn how you can customize IBM iNotes and SmartCloud Notes web to adapt your corporate look and feel, modify the available functional areas, and add new capabilities. See the improvements made in recent releases, which allow for easier customization and greater tolerance during the upgrade process. I’ll step through examples, such as modifying the items on the action bar. With some HTML and JavaScript skills you can easily extend your IBM iNotes or SmartCloud Notes web mail client to make it your own!
In this session (reloaded for Notes V11), you will learn how easy it can be to maximize Notes client performance. Let Chris show you, what can be tuned and how to resolve the best possible performance for your Notes client infrastructure. Discover tips and tweaks - how to debug your Notes client, deal with outdated ODS, network latency and application performance issues and the measurable benefit that provides to your users. You’ll discover the current best practices for streamlining location and connection documents and why the catalog.nsf is still so important. You will leave the session with the knowledge you need to improve your Notes V11 client installations and to provide a better experience for happier administration and happier end-users!
Zusammenführung von HCL Nomad Web und Domino ohne SafeLinx - So gehtspanagenda
Webinar Recording: https://www.panagenda.com/webinars/zusammenfuhrung-von-hcl-nomad-web-und-domino-ohne-safelinx-so-gehts/
HCL Nomad Web ist der Weg in die Zukunft. Die Benutzer können frei entscheiden, wann, wo und wie sie die Anwendung nutzen wollen. Das ermöglicht nicht nur größere betriebliche Flexibilität, sondern trägt auch zu einer höheren Mitarbeiterbindung und Produktivität bei. Und wenn Sie HCL Nomad Web und Domino ohne SafeLinx betreiben, wird der Weg in die Zukunft noch viel einfacher.
Nun, Ihr Ziel ist gesteckt. Sie wollen Nomad Web nutzen – den neuen Client im Browser. Dabei gibt es leider noch einige Hürden zu überwinden. Glücklicherweise beseitigt Domino 12.0.2 eine große Hürde. Der neue Nomad Web Server auf Domino macht es möglich, dass Nomad Web direkt mit Domino kommuniziert. SafeLinx ist nunmehr optional. Es geht auch ohne zusätzliche Komplexität.
Nehmen Sie am 13. Dezember an diesem Webinar teil, in dem Marc Thomas, HCL Ambassador & panagenda Senior Consultant, Ihnen Tipps und Tricks aus der Praxis zeigt. Erwerben Sie die Fähigkeiten, die Sie benötigen, um Nomad Web direkt mit Domino zu betreiben und HCL Nomad Web und Domino ohne SafeLinx zu nutzen. Sie erhalten in diesem Webinar ein fertiges Rezept, mit dem Sie in Ihrer Umgebung loslegen können.
In unserem Webinar über die Ausführung von HCL Nomad-Konfigurationen auf jedem Gerät haben wir Ihnen gezeigt, dass MarvelClient Roaming Ihnen helfen kann, viele Herausforderungen zu lösen. Es ermöglicht Ihnen die automatische Sicherung, Wiederherstellung und gemeinsame Nutzung von Konfigurationen (Desktop, aktuelle Anwendungen, Einstellungen und mehr) auf verschiedenen Geräten mit Nomad. Es lädt Konfigurationen auf Ihre Domino-Server hoch, sobald sie geändert werden, und aktualisiert dann auf transparente Weise alle aktuellen und neuen Geräte, die von derselben Person verwendet werden, mit minimalen Netzwerk- und Verarbeitungsanforderungen. Dieses Mal gehen wir noch ein bisschen weiter.
Dabei gehen wir besonders auf die folgenden Themen ein:
- Inbetriebnahme von HCL Nomad Web und Domino ohne SafeLinx
- Wie Sie Nomad Web Server schnell installieren und konfigurieren
- Wie der Nomad Web Server aus der Sicht eines Benutzers funktioniert
- Szenarien, in denen der Einsatz von SafeLinx weiterhin sinnvoll ist
jmp206 - Lotus Domino Web Services JumpstartBill Buchan
This document provides an overview of a web services bootcamp session presented by Bill Buchan. The agenda covers using Domino to provide web services using LotusScript, Java servlets, and agents, as well as using Notes to consume web services using LotusScript, COM, and Stubby. The document introduces web services concepts and architectures. It discusses using LotusScript in Domino 7 and 8 to easily create web services and profile performance. It also covers more complex options like Java servlets which provide persistence but require more work. The session includes demonstrations of creating and testing a sample web service using a contacts database.
Important tips on Router and SMTP mail routingjayeshpar2006
This document provides tips on router and SMTP mail routing in Lotus Domino. It discusses 21 tips covering topics like ignoring location document email addresses, hiding SMTP details, setting message size restrictions, using authentication for SMTP relays, and setting mail routing priorities. The tips are presented by various IBM ICS support engineers and SWAT team members and include references to IBM support documents for additional details.
This document summarizes how to configure Time-based One Time Password (TOTP) two-factor authentication for Domino server access without third party software. It involves using the mfamgmt command to issue certificates, enabling TOTP in the server document and vault ID policy, and configuring the web server and login form to support TOTP. Users must install an authenticator app, scan a QR code, and enter generated codes for setup and login. Admins can reset TOTP profiles from the vault ID.
This document provides a step-by-step guide to deploying HCL Sametime Premium 12.0 on CentOS 7 using Docker. It outlines installing and configuring MongoDB, Docker, and Sametime Premium 12.0. It also describes updating the Sametime TLS certificates. The deployment is demonstrated on a single virtual machine with all components installed locally.
The document provides an overview of Oracle Database Exadata Cloud Service. It discusses how the service allows customers to easily provision Exadata infrastructure in the cloud with automated tools. The Exadata Cloud Service offers extreme performance and scalability for consolidated database workloads through its scale-out compute and storage architecture. Customers benefit from Oracle's management of the underlying infrastructure while maintaining control over database software administration.
Rails security: above and beyond the defaultsMatias Korhonen
- The document discusses securing Rails web applications by improving on the framework's default security settings.
- It emphasizes using HTTPS to encrypt traffic, securing certificates with tools like Let's Encrypt, and strengthening configurations using the Mozilla SSL Configuration Generator.
- Content Security Policies provide an added layer of security by restricting what content can be loaded from external sources, reducing vulnerabilities, though they require careful configuration.
- HTTP Public Key Pinning can lock users out if misconfigured, so caution is advised. Overall, the talk provides guidance on tightening security beyond Rails defaults.
This document discusses various HTTP security headers and the W3C Content Security Policy. It provides an overview of headers like X-Content-Type-Options, X-XSS-Protection, X-Frame-Options, cookies, HTTP Strict Transport Security (HSTS), and the Content Security Policy. It also demonstrates how to configure these headers and gives examples of policies for different browsers and sites.
Cool features in The Domino Optimizer - v4.pdfaosborne
The Domino Optimizer is a Domino application and add-in that intelligently schedules and optimizes all aspects of database maintenance. It includes a Domino-specific database defragmentation engine and provides a scheduler and UI for DBMT. It helps reduce future fragmentation and I/O, increasing performance. The Optimizer is easy to install, supports Windows file systems, and extends DBMT with new features like intelligently excluding databases that don't need compacting.
Martijn de Jong gave a presentation on Domino policies at a user conference. He began by introducing himself and his company ilionx Group, which specializes in IBM collaboration solutions. He then discussed the different types of policies in Domino, including explicit, dynamic, and organizational policies. Martijn explained how policy precedence works and how policies are implemented on both the server and client. He also covered troubleshooting policies and provided several references for further reading.
Domino Server Health - Monitoring and ManagingGabriella Davis
This document provides information on monitoring and managing Domino server health. It discusses analyzing and maintaining Domino server logs, using log filters, and analyzing log results. It also covers monitoring message tracking, mail probes, statistics, events, activity trends, and configuring the New Relic reporting tool. The document discusses database maintenance tasks like compacting and fixing up databases. It also discusses using the Domino Configuration Tuner tool and leveraging cluster symmetry and automatic database repairs.
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Serverpanagenda
Aufnahme: http://pan.news/20210420de
Abstract: Server sind das Rückgrat Ihrer IT-Umgebung. Deren Sicherheit ist für jeden IT-Profi von größter Bedeutung. Besonders bei Servern mit Fernzugriff wird dies zu einer heiklen Angelegenheit. Es ist ein schmaler Grat zwischen der komfortablen Nutzung auf der einen Seite und dem Schutz gegen Angreifer auf der anderen Seite.
Zu den Sicherheitsbedenken gehören die mangelnde physische Sicherheit von Geräten, die Verwendung ungesicherter Netzwerke, die ungewollte externe Verfügbarkeit interner Ressourcen und der unbefugte Zugriff aus dem eigenen Unternehmen.
HCL Domino ist eine leistungsfähige und ausgereifte Serverplattform mit einem großen Funktionsumfang. Das macht sie zwar zu einer guten Wahl für viele Anwendungen, bedeutet aber auch, dass es viele potenzielle Möglichkeiten gibt, sich angreifbar zu machen.
In diesem Webinar helfen Ihnen unsere Experten, jeden Aspekt der Absicherung Ihrer Domino-Umgebungen zu betrachten:
• Lernen Sie die Grundlagen der Domino-Server-Sicherheit kennen
• Beheben Sie Probleme mit der Standardkonfiguration und vermeiden Sie häufige Fallstricke
• Sorgen Sie für einen sicheren Zugriff über Notes-Client, HTTP oder SMTP
• Richten Sie eine Datenbank-Zugriffskontrolle für Ihre gesamte Infrastruktur ein
• Schützen Sie Ihre Server vor internen Angriffen
• Vermeiden Sie Schwachstellen, indem Sie Domino-Server und Betriebssystem auf dem neuesten Stand halten
Configuring Domino To Be An Ldap Directory And To Use An Ldap DirectoryEdson Oliveira
This document provides an overview of configuring Domino to use an LDAP directory and to function as an LDAP directory for other applications like IBM WebSphere Portal. It discusses LDAP concepts like objects, attributes and schemas. It then covers configuring the Domino LDAP service, importing users from an LDIF file, enabling write access, and troubleshooting issues. The document concludes with a section on configuring WebSphere Portal to use Domino as the LDAP server by modifying configuration files and scripts.
AdminP is an elementary server task for your IBM Lotus Domino Administration. This session explains which administration processes are available and how those can make your day-to-day administration tasks easier. We will cover the best practices for setup and troubleshooting using AdminP, in projects like recertifications and server consolidations.
Admin Tips In 60 Minutes
In this high speed session I take you through the best admin tips for Domino, Notes, Sametime, Traveler and more. From notes.ini values, to server configuration settings and valuable customisations.
Some tips will be new to v10 and some have been around but rarely used for years.
Whatever your experience there will be something new for you to take away and enjoy.
Presented at Engage.ug in Brussels May 2019
From frustration to fascination: dissecting ReplicationBenedek Menesi
1.) The presenters will discuss replication in Domino/Notes, including the replicator server task, connection documents, and cluster replication.
2.) Connection documents control replication between servers by specifying which databases and documents are replicated. They also define replication settings like type and schedule.
3.) Cluster replication uses in-memory replication to synchronize databases across cluster members in real-time. It disregards selective replication formulas. Traditional replication is still needed as a backup.
Improving notes addressing experience with recent contactsVinayak Tavargeri
Recent Contacts is a feature in IBM Notes that keeps track of users' most frequent contacts to improve email addressing. It analyzes communication patterns and prioritizes recent contacts at the top of typeahead lists. The document discusses improvements to Recent Contacts over releases, how it handles roaming users, and ways to manage unwanted contacts or invalid addresses, such as marking them as "Hide in Typeahead". It provides an overview of how Recent Contacts works and its benefits for addressing accuracy and performance.
Presentation from Engage 2022 in Bruges
From day to day administration to advanced configuration from automated maintenance to running the best multi client mail server on the market, from advanced security to data access.
Speaker: Eric Spencer, IBM Software Engineer, iNotes Development
Learn how you can customize IBM iNotes and SmartCloud Notes web to adapt your corporate look and feel, modify the available functional areas, and add new capabilities. See the improvements made in recent releases, which allow for easier customization and greater tolerance during the upgrade process. I’ll step through examples, such as modifying the items on the action bar. With some HTML and JavaScript skills you can easily extend your IBM iNotes or SmartCloud Notes web mail client to make it your own!
In this session (reloaded for Notes V11), you will learn how easy it can be to maximize Notes client performance. Let Chris show you, what can be tuned and how to resolve the best possible performance for your Notes client infrastructure. Discover tips and tweaks - how to debug your Notes client, deal with outdated ODS, network latency and application performance issues and the measurable benefit that provides to your users. You’ll discover the current best practices for streamlining location and connection documents and why the catalog.nsf is still so important. You will leave the session with the knowledge you need to improve your Notes V11 client installations and to provide a better experience for happier administration and happier end-users!
Zusammenführung von HCL Nomad Web und Domino ohne SafeLinx - So gehtspanagenda
Webinar Recording: https://www.panagenda.com/webinars/zusammenfuhrung-von-hcl-nomad-web-und-domino-ohne-safelinx-so-gehts/
HCL Nomad Web ist der Weg in die Zukunft. Die Benutzer können frei entscheiden, wann, wo und wie sie die Anwendung nutzen wollen. Das ermöglicht nicht nur größere betriebliche Flexibilität, sondern trägt auch zu einer höheren Mitarbeiterbindung und Produktivität bei. Und wenn Sie HCL Nomad Web und Domino ohne SafeLinx betreiben, wird der Weg in die Zukunft noch viel einfacher.
Nun, Ihr Ziel ist gesteckt. Sie wollen Nomad Web nutzen – den neuen Client im Browser. Dabei gibt es leider noch einige Hürden zu überwinden. Glücklicherweise beseitigt Domino 12.0.2 eine große Hürde. Der neue Nomad Web Server auf Domino macht es möglich, dass Nomad Web direkt mit Domino kommuniziert. SafeLinx ist nunmehr optional. Es geht auch ohne zusätzliche Komplexität.
Nehmen Sie am 13. Dezember an diesem Webinar teil, in dem Marc Thomas, HCL Ambassador & panagenda Senior Consultant, Ihnen Tipps und Tricks aus der Praxis zeigt. Erwerben Sie die Fähigkeiten, die Sie benötigen, um Nomad Web direkt mit Domino zu betreiben und HCL Nomad Web und Domino ohne SafeLinx zu nutzen. Sie erhalten in diesem Webinar ein fertiges Rezept, mit dem Sie in Ihrer Umgebung loslegen können.
In unserem Webinar über die Ausführung von HCL Nomad-Konfigurationen auf jedem Gerät haben wir Ihnen gezeigt, dass MarvelClient Roaming Ihnen helfen kann, viele Herausforderungen zu lösen. Es ermöglicht Ihnen die automatische Sicherung, Wiederherstellung und gemeinsame Nutzung von Konfigurationen (Desktop, aktuelle Anwendungen, Einstellungen und mehr) auf verschiedenen Geräten mit Nomad. Es lädt Konfigurationen auf Ihre Domino-Server hoch, sobald sie geändert werden, und aktualisiert dann auf transparente Weise alle aktuellen und neuen Geräte, die von derselben Person verwendet werden, mit minimalen Netzwerk- und Verarbeitungsanforderungen. Dieses Mal gehen wir noch ein bisschen weiter.
Dabei gehen wir besonders auf die folgenden Themen ein:
- Inbetriebnahme von HCL Nomad Web und Domino ohne SafeLinx
- Wie Sie Nomad Web Server schnell installieren und konfigurieren
- Wie der Nomad Web Server aus der Sicht eines Benutzers funktioniert
- Szenarien, in denen der Einsatz von SafeLinx weiterhin sinnvoll ist
jmp206 - Lotus Domino Web Services JumpstartBill Buchan
This document provides an overview of a web services bootcamp session presented by Bill Buchan. The agenda covers using Domino to provide web services using LotusScript, Java servlets, and agents, as well as using Notes to consume web services using LotusScript, COM, and Stubby. The document introduces web services concepts and architectures. It discusses using LotusScript in Domino 7 and 8 to easily create web services and profile performance. It also covers more complex options like Java servlets which provide persistence but require more work. The session includes demonstrations of creating and testing a sample web service using a contacts database.
Important tips on Router and SMTP mail routingjayeshpar2006
This document provides tips on router and SMTP mail routing in Lotus Domino. It discusses 21 tips covering topics like ignoring location document email addresses, hiding SMTP details, setting message size restrictions, using authentication for SMTP relays, and setting mail routing priorities. The tips are presented by various IBM ICS support engineers and SWAT team members and include references to IBM support documents for additional details.
This document summarizes how to configure Time-based One Time Password (TOTP) two-factor authentication for Domino server access without third party software. It involves using the mfamgmt command to issue certificates, enabling TOTP in the server document and vault ID policy, and configuring the web server and login form to support TOTP. Users must install an authenticator app, scan a QR code, and enter generated codes for setup and login. Admins can reset TOTP profiles from the vault ID.
This document provides a step-by-step guide to deploying HCL Sametime Premium 12.0 on CentOS 7 using Docker. It outlines installing and configuring MongoDB, Docker, and Sametime Premium 12.0. It also describes updating the Sametime TLS certificates. The deployment is demonstrated on a single virtual machine with all components installed locally.
The document provides an overview of Oracle Database Exadata Cloud Service. It discusses how the service allows customers to easily provision Exadata infrastructure in the cloud with automated tools. The Exadata Cloud Service offers extreme performance and scalability for consolidated database workloads through its scale-out compute and storage architecture. Customers benefit from Oracle's management of the underlying infrastructure while maintaining control over database software administration.
Rails security: above and beyond the defaultsMatias Korhonen
- The document discusses securing Rails web applications by improving on the framework's default security settings.
- It emphasizes using HTTPS to encrypt traffic, securing certificates with tools like Let's Encrypt, and strengthening configurations using the Mozilla SSL Configuration Generator.
- Content Security Policies provide an added layer of security by restricting what content can be loaded from external sources, reducing vulnerabilities, though they require careful configuration.
- HTTP Public Key Pinning can lock users out if misconfigured, so caution is advised. Overall, the talk provides guidance on tightening security beyond Rails defaults.
This document discusses various HTTP security headers and the W3C Content Security Policy. It provides an overview of headers like X-Content-Type-Options, X-XSS-Protection, X-Frame-Options, cookies, HTTP Strict Transport Security (HSTS), and the Content Security Policy. It also demonstrates how to configure these headers and gives examples of policies for different browsers and sites.
This document discusses various HTTP security headers and the W3C Content Security Policy. It provides an overview of headers like X-Content-Type-Options, X-XSS-Protection, X-Frame-Options, cookies, HTTP Strict Transport Security (HSTS), and the Content Security Policy. It also demonstrates how to configure these headers and gives examples of policies for different browsers and sites.
Your data is much safer at home than it is letting some corporation "take care of it" for you, right? Security reviews for some of the top vendors' devices reveal many interesting findings. Like everything else, there are bugs. But knowing what kinds of bugs and how the vendors have responded will allow you to better understand the impact of plugging these devices into your network. Jeremy will show you just how low access control and least privilege are their list of priorities. He'll also explore the amount of test collateral and debug interfaces sloppily left shipping to consumers. From remote roots to stealing social network tokens to just plain weird stuff, he'll expand on how it's not just about what they do, but also what they don't do. And, he'll give you some useful guidelines on how to close the gaps yourself.
Blog World 2010 - How to Keep Your Blog from Being HackedBrian Layman
This presentation was given in Las Vegas at BlogWorld 2010 by Brian Layman. It describes techniques that can be used to keep your WordPress website safe.
This document provides best practices for securing a WordPress server. It recommends making regular backups, changing defaults, using strong passwords, updating software, and limiting access. Specific tips include moving wp-config.php out of the webroot, using security plugins, tightening file permissions, disabling unneeded software, and regularly scanning for vulnerabilities. While security is an ongoing process, following these guidelines helps protect a WordPress site.
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
In a follow-up to the duo’s offensive focused talk “DevOops, How I hacked you”, they discuss defensive countermeasures and real experiences in preventing attacks that target flaws in your DevOps environments. In this talk, Chris and Ken describe common ways in which DevOps environments fall prey to malicious actors with a focus on preventative steps. The team will present their recommended approach to hardening for teams using AWS, Continuous Integration, GitHub, and common DevOps tools and processes. More specifically, the following items will be demonstrated:
-AWS Hardening
-AWS Monitoring
-AWS Disaster Recovery
-GitHub Monitoring
-OPINT
-Software Development Practices/Processes
-Secure use of Jenkins/Hudson
-Developer laptop hardening (OS X)
This document discusses the importance of HTTP headers for security. It provides an overview of common checks in application security scanners and what they often miss - HTTP headers. The rest of the document reviews specific HTTP header attributes like Content Security Policy, XSS Protection, and HSTS and how to configure them to help prevent vulnerabilities. It also demonstrates a Python tool called gethead that can analyze HTTP headers and detect vulnerabilities.
Joomla websites can be hacked for various reasons such as finding vulnerabilities, seeing if they can break in, or for financial gain. To prevent hacking, site owners should regularly update software, secure server configurations, remove unnecessary files and extensions, and implement security measures like two-factor authentication. Backups are also important in case a site becomes compromised, though completely restoring a hacked site can be difficult. Security is an ongoing process that requires vigilance through actions like monitoring, patching issues, and preparing for potential hacks.
This document provides an agenda for a ColdFusion security training session presented by Pete Freitag and David Epler. It includes introductions to the presenters and their backgrounds in ColdFusion and security. The agenda covers common ColdFusion vulnerabilities like file uploads, SQL injection, path traversals, and cross-site scripting. It also demonstrates the OWASP ZAP security tool and provides a sneak peek at a new ColdFusion security analyzer called Raijin/Blizzard. Hands-on lessons are included to allow participants to try exploiting vulnerabilities.
This document discusses securing Joomla websites from hacking. It recommends updating the server operating system, software and Joomla regularly. Hardening the server involves securing Apache, PHP and MySQL as well as adding firewalls and malware detection. Using a content delivery network can prevent DDoS attacks and stop hackers. The Joomla security checklist includes changing admin passwords, limiting super user access, protecting files, removing unused extensions and using two-factor authentication. Monitoring the site, regular backups and knowing how to restore from backups prepares for potential hacking incidents.
Security is more critical than ever with new computing environments in the cloud and expanding access to the internet. There are a number of security protection mechanisms available for MongoDB to ensure you have a stable and secure architecture for your deployment. We'll walk through general security threats to databases and specifically how they can be mitigated for MongoDB deployments. Topics will include general security tools and how to configure those for MongoDB, an overview of security features available in MongoDB, including LDAP, SSL, x.509 and Authentication.
Neo word press meetup ehermits - how to keep your blog from being hacked 2012Brian Layman
Brian Layman gave a presentation on WordPress security best practices. He discussed common attacks like SQL injection, cross-site scripting, and denial of service attacks. He recommended keeping WordPress, plugins, and themes updated, using strong unique passwords, and enabling SSL. Other tips included regular backups, using limited user accounts, and carefully vetting any third-party code added to a site. The presentation provided resources for hardening specific platforms like WordPress, Drupal, and Joomla.
Presentation to YYC Bloggers Meetup on Plugins and Securing WordPress.
Geared to the beginner/average user. A presentation and discussion about the basic steps to better manage your WordPress site/blog.
This document provides a checklist and guidance for basic web application security testing in quality assurance. It outlines 10 areas to focus testing on: 1) information disclosure, 2) SSL/TLS, 3) slow HTTP denial of service attacks, 4) HTTP host header attacks, 5) login page over HTTPS, 6) same site scripting, 7) secure headers, 8) cross domain policy, 9) session management, and 10) URL validation. For each area, it describes the security weakness, examples of attacks, and tools that can be used to test for those weaknesses. The document is intended to help integrate an attacker perspective into QA test plans and deliver risk-based security testing.
This document discusses malware prevention and removal for websites. It begins by providing background on the speaker and his hosting business. It then emphasizes that malware is the #1 threat to websites, as it can prevent visitors, drain ad spending, and hurt search engine rankings. The document provides tips for identifying malware through warnings from users, browsers, search engines, and Google Webmaster Tools. It describes common malware patterns and provides steps for thorough removal, such as searching for suspicious scripts and code. Finally, it stresses the importance of prevention through secure passwords, updating software, and having backup and restoration processes. The overall message is that malware poses severe risks and careful prevention and response strategies are needed.
QA: Базовое тестирование защищенности веб-приложений в рамках QACodeFest
This document provides a checklist and guidance for basic web application security testing in quality assurance. It outlines 10 areas to focus testing on: 1) information disclosure, 2) SSL/TLS, 3) slow HTTP denial of service attacks, 4) HTTP host header attacks, 5) login page over HTTPS, 6) same site scripting, 7) secure headers, 8) cross domain policy, 9) session management, and 10) URL validation. For each area, it describes the security weakness, examples of attacks, and tools that can be used for testing. The goal is to integrate an attacker perspective into test plans and deliver risk-based security testing.
Progressive Downloads and Rendering - take #2Stoyan Stefanov
HighLoad++ presentation including:
- single stream data URIs and MHTML
- in CSS and <img> tags
- lazy evaluation, lazy JS and lazy HTML experiment
- browser chrome search preload
- Amazon's post-loaded content
- Google instant's chunks
10 relatively simple steps you can take to dramatically increase the security of your website. Understanding them will provide insight into how to help make you a better web master/site operator.
Great new Domino features since 9.0.1FP8 - 2023 Ed.pptxDarren Duke
Great new Domino features have been added since version 9.0.1FP8. Key features introduced in subsequent versions include moving view indexes out of NSF files to reduce size, mail forwarding restrictions, 64-bit support, automatic dead mail processing, SSL cipher changes, DAOS 2-tier storage, server name indicator support, Active Directory password sync, password lockouts, Let's Encrypt support, entitlement tracking improvements, DKIM support, and potential features in the 14 beta version like DLAU and AdminCentral. The presenter encourages attending sponsor sessions to learn more helpful information and thanks Richard Moy and team for their work enabling these new features.
Notes, domino and the single sign on soupDarren Duke
This document discusses various approaches to implementing single sign-on (SSO) with IBM Notes and Domino. It describes offload, synchronization, and integration approaches and provides examples of each. Specifically, it covers Notes Shared Login (NSL), synchronization using Tivoli Directory Integrator (TDI), Security Protocol for Next Generation Networks (SPNEGO), and Security Assertion Markup Language (SAML)/Notes Federated Logon (NFL). It emphasizes that a common user ID between the identity source and Domino is required and provides tips for setting up the Notes client with SSO.
Domino Security - not knowing is not an option (2016 edition)Darren Duke
This document provides a summary of security best practices for Domino servers, including enabling SHA2 certificates, upgrading to TLS 1.2, enabling perfect forward secrecy and HTTP strict transport security, disabling insecure protocols like SSLv3, using a reverse proxy for SSL offloading and load balancing, and thoroughly testing configurations with tools like SSL Labs. It also covers antivirus exclusions needed for Domino servers and clients, securing LDAP connections to Active Directory, and new security features expected in future Domino releases like Java 8 support and encrypted Notes RPC.
Domino Security - not knowing is not an option - MWLUG 2015Darren Duke
There have been a ton of changes to Domino security over the past few months. See what they are, why you need them and how to implement them, including but not limited to: SSL/TLS Notes port encryption reverse proxies SHA2 certificates SAML/NFL Perfect Forward Secrecy Learn. Implement. Sleep well.
The document discusses using IBM Lotus Domino policies to manage clients. It provides an example of creating a registration policy to automatically populate common settings when new users are registered. It also discusses creating desktop settings policies to standardize settings for end users, such as enabling contact synchronization and setting mail checking preferences. The document outlines creating these policies step-by-step and assigning the settings to organizational policies to apply them broadly.
- The document provides an overview and best practices for installing and configuring the BlackBerry Enterprise Server (BES) in an IBM Lotus Domino environment.
- It discusses the key components of the BlackBerry solution including devices, network operations center, and BES server software.
- Recommendations are given for BES installation including using a separate Domino server, full SQL database, and planning for growth. Best practices for provisioning devices and enabling access to collaboration tools like Sametime are also covered.
This document summarizes a presentation given on IBM Lotus Notes/Domino 8.5. It discusses the key features and benefits of upgrading to version 8.5, including improvements to messaging, administration, performance, security and more. It also covers new development features in Domino Designer 8.5 such as XPages for building web applications and extensions to composite applications.
Quantum Computing Quick Research Guide by Arthur MorganArthur Morgan
This is a Quick Research Guide (QRG).
QRGs include the following:
- A brief, high-level overview of the QRG topic.
- A milestone timeline for the QRG topic.
- Links to various free online resource materials to provide a deeper dive into the QRG topic.
- Conclusion and a recommendation for at least two books available in the SJPL system on the QRG topic.
QRGs planned for the series:
- Artificial Intelligence QRG
- Quantum Computing QRG
- Big Data Analytics QRG
- Spacecraft Guidance, Navigation & Control QRG (coming 2026)
- UK Home Computing & The Birth of ARM QRG (coming 2027)
Any questions or comments?
- Please contact Arthur Morgan at [email protected].
100% human made.
HCL Nomad Web – Best Practices and Managing Multiuser Environmentspanagenda
Webinar Recording: https://www.panagenda.com/webinars/hcl-nomad-web-best-practices-and-managing-multiuser-environments/
HCL Nomad Web is heralded as the next generation of the HCL Notes client, offering numerous advantages such as eliminating the need for packaging, distribution, and installation. Nomad Web client upgrades will be installed “automatically” in the background. This significantly reduces the administrative footprint compared to traditional HCL Notes clients. However, troubleshooting issues in Nomad Web present unique challenges compared to the Notes client.
Join Christoph and Marc as they demonstrate how to simplify the troubleshooting process in HCL Nomad Web, ensuring a smoother and more efficient user experience.
In this webinar, we will explore effective strategies for diagnosing and resolving common problems in HCL Nomad Web, including
- Accessing the console
- Locating and interpreting log files
- Accessing the data folder within the browser’s cache (using OPFS)
- Understand the difference between single- and multi-user scenarios
- Utilizing Client Clocking
What is Model Context Protocol(MCP) - The new technology for communication bw...Vishnu Singh Chundawat
The MCP (Model Context Protocol) is a framework designed to manage context and interaction within complex systems. This SlideShare presentation will provide a detailed overview of the MCP Model, its applications, and how it plays a crucial role in improving communication and decision-making in distributed systems. We will explore the key concepts behind the protocol, including the importance of context, data management, and how this model enhances system adaptability and responsiveness. Ideal for software developers, system architects, and IT professionals, this presentation will offer valuable insights into how the MCP Model can streamline workflows, improve efficiency, and create more intuitive systems for a wide range of use cases.
Dev Dives: Automate and orchestrate your processes with UiPath MaestroUiPathCommunity
This session is designed to equip developers with the skills needed to build mission-critical, end-to-end processes that seamlessly orchestrate agents, people, and robots.
📕 Here's what you can expect:
- Modeling: Build end-to-end processes using BPMN.
- Implementing: Integrate agentic tasks, RPA, APIs, and advanced decisioning into processes.
- Operating: Control process instances with rewind, replay, pause, and stop functions.
- Monitoring: Use dashboards and embedded analytics for real-time insights into process instances.
This webinar is a must-attend for developers looking to enhance their agentic automation skills and orchestrate robust, mission-critical processes.
👨🏫 Speaker:
Andrei Vintila, Principal Product Manager @UiPath
This session streamed live on April 29, 2025, 16:00 CET.
Check out all our upcoming Dev Dives sessions at https://community.uipath.com/dev-dives-automation-developer-2025/.
Special Meetup Edition - TDX Bengaluru Meetup #52.pptxshyamraj55
We’re bringing the TDX energy to our community with 2 power-packed sessions:
🛠️ Workshop: MuleSoft for Agentforce
Explore the new version of our hands-on workshop featuring the latest Topic Center and API Catalog updates.
📄 Talk: Power Up Document Processing
Dive into smart automation with MuleSoft IDP, NLP, and Einstein AI for intelligent document workflows.
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPathCommunity
Join this UiPath Community Berlin meetup to explore the Orchestrator API, Swagger interface, and the Test Manager API. Learn how to leverage these tools to streamline automation, enhance testing, and integrate more efficiently with UiPath. Perfect for developers, testers, and automation enthusiasts!
📕 Agenda
Welcome & Introductions
Orchestrator API Overview
Exploring the Swagger Interface
Test Manager API Highlights
Streamlining Automation & Testing with APIs (Demo)
Q&A and Open Discussion
Perfect for developers, testers, and automation enthusiasts!
👉 Join our UiPath Community Berlin chapter: https://community.uipath.com/berlin/
This session streamed live on April 29, 2025, 18:00 CET.
Check out all our upcoming UiPath Community sessions at https://community.uipath.com/events/.
Generative Artificial Intelligence (GenAI) in BusinessDr. Tathagat Varma
My talk for the Indian School of Business (ISB) Emerging Leaders Program Cohort 9. In this talk, I discussed key issues around adoption of GenAI in business - benefits, opportunities and limitations. I also discussed how my research on Theory of Cognitive Chasms helps address some of these issues
Procurement Insights Cost To Value Guide.pptxJon Hansen
Procurement Insights integrated Historic Procurement Industry Archives, serves as a powerful complement — not a competitor — to other procurement industry firms. It fills critical gaps in depth, agility, and contextual insight that most traditional analyst and association models overlook.
Learn more about this value- driven proprietary service offering here.
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...Alan Dix
Talk at the final event of Data Fusion Dynamics: A Collaborative UK-Saudi Initiative in Cybersecurity and Artificial Intelligence funded by the British Council UK-Saudi Challenge Fund 2024, Cardiff Metropolitan University, 29th April 2025
https://alandix.com/academic/talks/CMet2025-AI-Changes-Everything/
Is AI just another technology, or does it fundamentally change the way we live and think?
Every technology has a direct impact with micro-ethical consequences, some good, some bad. However more profound are the ways in which some technologies reshape the very fabric of society with macro-ethical impacts. The invention of the stirrup revolutionised mounted combat, but as a side effect gave rise to the feudal system, which still shapes politics today. The internal combustion engine offers personal freedom and creates pollution, but has also transformed the nature of urban planning and international trade. When we look at AI the micro-ethical issues, such as bias, are most obvious, but the macro-ethical challenges may be greater.
At a micro-ethical level AI has the potential to deepen social, ethnic and gender bias, issues I have warned about since the early 1990s! It is also being used increasingly on the battlefield. However, it also offers amazing opportunities in health and educations, as the recent Nobel prizes for the developers of AlphaFold illustrate. More radically, the need to encode ethics acts as a mirror to surface essential ethical problems and conflicts.
At the macro-ethical level, by the early 2000s digital technology had already begun to undermine sovereignty (e.g. gambling), market economics (through network effects and emergent monopolies), and the very meaning of money. Modern AI is the child of big data, big computation and ultimately big business, intensifying the inherent tendency of digital technology to concentrate power. AI is already unravelling the fundamentals of the social, political and economic world around us, but this is a world that needs radical reimagining to overcome the global environmental and human challenges that confront us. Our challenge is whether to let the threads fall as they may, or to use them to weave a better future.
HCL Nomad Web – Best Practices und Verwaltung von Multiuser-Umgebungenpanagenda
Webinar Recording: https://www.panagenda.com/webinars/hcl-nomad-web-best-practices-und-verwaltung-von-multiuser-umgebungen/
HCL Nomad Web wird als die nächste Generation des HCL Notes-Clients gefeiert und bietet zahlreiche Vorteile, wie die Beseitigung des Bedarfs an Paketierung, Verteilung und Installation. Nomad Web-Client-Updates werden “automatisch” im Hintergrund installiert, was den administrativen Aufwand im Vergleich zu traditionellen HCL Notes-Clients erheblich reduziert. Allerdings stellt die Fehlerbehebung in Nomad Web im Vergleich zum Notes-Client einzigartige Herausforderungen dar.
Begleiten Sie Christoph und Marc, während sie demonstrieren, wie der Fehlerbehebungsprozess in HCL Nomad Web vereinfacht werden kann, um eine reibungslose und effiziente Benutzererfahrung zu gewährleisten.
In diesem Webinar werden wir effektive Strategien zur Diagnose und Lösung häufiger Probleme in HCL Nomad Web untersuchen, einschließlich
- Zugriff auf die Konsole
- Auffinden und Interpretieren von Protokolldateien
- Zugriff auf den Datenordner im Cache des Browsers (unter Verwendung von OPFS)
- Verständnis der Unterschiede zwischen Einzel- und Mehrbenutzerszenarien
- Nutzung der Client Clocking-Funktion
How Can I use the AI Hype in my Business Context?Daniel Lehner
𝙄𝙨 𝘼𝙄 𝙟𝙪𝙨𝙩 𝙝𝙮𝙥𝙚? 𝙊𝙧 𝙞𝙨 𝙞𝙩 𝙩𝙝𝙚 𝙜𝙖𝙢𝙚 𝙘𝙝𝙖𝙣𝙜𝙚𝙧 𝙮𝙤𝙪𝙧 𝙗𝙪𝙨𝙞𝙣𝙚𝙨𝙨 𝙣𝙚𝙚𝙙𝙨?
Everyone’s talking about AI but is anyone really using it to create real value?
Most companies want to leverage AI. Few know 𝗵𝗼𝘄.
✅ What exactly should you ask to find real AI opportunities?
✅ Which AI techniques actually fit your business?
✅ Is your data even ready for AI?
If you’re not sure, you’re not alone. This is a condensed version of the slides I presented at a Linkedin webinar for Tecnovy on 28.04.2025.
Technology Trends in 2025: AI and Big Data AnalyticsInData Labs
At InData Labs, we have been keeping an ear to the ground, looking out for AI-enabled digital transformation trends coming our way in 2025. Our report will provide a look into the technology landscape of the future, including:
-Artificial Intelligence Market Overview
-Strategies for AI Adoption in 2025
-Anticipated drivers of AI adoption and transformative technologies
-Benefits of AI and Big data for your business
-Tips on how to prepare your business for innovation
-AI and data privacy: Strategies for securing data privacy in AI models, etc.
Download your free copy nowand implement the key findings to improve your business.
Mobile App Development Company in Saudi ArabiaSteve Jonas
EmizenTech is a globally recognized software development company, proudly serving businesses since 2013. With over 11+ years of industry experience and a team of 200+ skilled professionals, we have successfully delivered 1200+ projects across various sectors. As a leading Mobile App Development Company In Saudi Arabia we offer end-to-end solutions for iOS, Android, and cross-platform applications. Our apps are known for their user-friendly interfaces, scalability, high performance, and strong security features. We tailor each mobile application to meet the unique needs of different industries, ensuring a seamless user experience. EmizenTech is committed to turning your vision into a powerful digital product that drives growth, innovation, and long-term success in the competitive mobile landscape of Saudi Arabia.
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptxJustin Reock
Building 10x Organizations with Modern Productivity Metrics
10x developers may be a myth, but 10x organizations are very real, as proven by the influential study performed in the 1980s, ‘The Coding War Games.’
Right now, here in early 2025, we seem to be experiencing YAPP (Yet Another Productivity Philosophy), and that philosophy is converging on developer experience. It seems that with every new method we invent for the delivery of products, whether physical or virtual, we reinvent productivity philosophies to go alongside them.
But which of these approaches actually work? DORA? SPACE? DevEx? What should we invest in and create urgency behind today, so that we don’t find ourselves having the same discussion again in a decade?
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep DiveScyllaDB
Want to learn practical tips for designing systems that can scale efficiently without compromising speed?
Join us for a workshop where we’ll address these challenges head-on and explore how to architect low-latency systems using Rust. During this free interactive workshop oriented for developers, engineers, and architects, we’ll cover how Rust’s unique language features and the Tokio async runtime enable high-performance application development.
As you explore key principles of designing low-latency systems with Rust, you will learn how to:
- Create and compile a real-world app with Rust
- Connect the application to ScyllaDB (NoSQL data store)
- Negotiate tradeoffs related to data modeling and querying
- Manage and monitor the database for consistently low latencies
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
1. SC 103
Domino on the Web - Yes, It's
(Probably) Hackable
Darren Duke
2. About Me
• Ex co-host of This Week In Lotus podcast
• Current (?) co-co-host of WTF Tech podcast
• Sometime blogger https://blog.darrenduke.net
• Twitter snark fountain @darrenduke
• This maybe the best slide in the deck. Feel free
to leave right now…
3. Agenda
• What we will cover
– Then eternal battle of admin vs developer
– The simple things
– The less simple things
– The harder things
– The much harder things
4. Be Careful
• When you have a web server you are a target
– Do the simple things first
– Change one thing at time and test
• You will break something
• No, really you will
• No. For real. You will break something.
• I broke my blog search
• I broke iNotes clipboard pasting
5. The Eternal Battle
• Web server security, whose responsibility?
– Is it the application developer?
– Is it the web server administrator?
– Yes
• Developer
– Tell
• What is *your* required minimum security
• Administrator
– Ask
• What is the maximum level of security I can use?
• If no answer, start high and move down
6. Sanitize Input
• Developers, you must sanitize the input
uploaded by your web applications
– Input fields need to be cleaned on form
submission
• Ex, on submit check for an remove <script> tags in the
input
• This reduces the risk of a compromised server
– Try to hack your own applications
7. • The Domino HTTP stack
– Not the most up-to-date HTTP stack available
• I’m being nice
– Missing many modern features
• HTTP/2, SNI
• Yes, I’m sure Domino 10 will address this along with
world peace
– Complicated HTTP header use
– Sometimes TLS/SSL gets caught with pants down
• Poodle
• ROBOT
8. • So yes, you can do most of this in Domino
• I would use a reverse proxy
– Apache
– Nginx
• I use both
– Blog behind Nginx (on Prominic)
– iNotes, Traveler behind Apache (on-prem)
• Proxies can also HA and LB
– Try that in native Domino!
12. The Simple Things
• Make your Domino LTPA cookie more secure
– Require SSL
• Mitigate man-in-the-middle-attacks
– Restrict Use
• Prevent script access to cookie
• Mitigate XSS
13. The Simple Things
• Notes.ini Settings
– HSTS
• https://blog.darrenduke.net/darren/ddbz.nsf/dx/domino-
adds-hsts-to-its-security-arsenal.htm
– X-Frame Header Options
• http://www-
01.ibm.com/support/docview.wss?uid=swg21568598
• 9.0.1 FP6+ HTTPAdditionalRespHeader=X-Frame-Options:
SAMEORIGIN
– DominoValidateFramesetSRC=1
• Frame content must be from the same database
• https://www-
10.lotus.com/ldd/dominowiki.nsf/dx/DominoValidateFrames
etSRC
14. The Simple Things
• Other Notes.ini Settings
– SSL_DISABLE_RENEGOTIATE=1
– HTTPEnableConnectorHeaders=0
– SSL_RESUMABLE_SESSIONS=0
– SSL_DISABLE_TLS_10=1
15. The Simple Things
• Upgrade to latest Fix Pack
– FP10 fixes ROBOT
– Each FP will deprecate weak/vulnerable ciphers
17. I’ll show mine, if you show yours
• HTTP Headers are your friend
• Prevents browser from doing stupid things
– Headers can be disabled in the browser!!!
– Implement with care
• For example line 5 breaks Domino blog
– Here is my starting header config for Apache
1. Header edit Set-Cookie ^(.*)$ $1;HttpOnly;Secure
2. Header always set Strict-Transport-Security "max-age=31536000;
includeSubDomains"
3. Header always append X-Frame-Options SAMEORIGIN
4. Header always set X-XSS-Protection "1; mode=block"
5. Header always set X-Content-Type-Options: nosniff
6. Header always set Server NotTelling
7. Header always set Referrer-Policy strict-origin-when-cross-origin
18. The Less Simple Things
• NginX Version
1. set_cookie_flag HttpOnly secure;
2. add_header Strict-Transport-Security 'max-age=63072000;
includeSubDomains; preload';
3. add_header X-Frame-Options "SAMEORIGIN";
4. add_header X-XSS-Protection "1; mode=block";
5. add_header X-Content-Type-Options "nosniff";
6. server_tokens off;
7. add_header Referrer-Policy "strict-origin-when-cross-origin";
• Note 1, line 1 requires module support in NginX.
• Note 2, line 6 only removes version and OS, it still says “nginx”. There are other ways but they
seem it and miss as you may have to compile module support into NginX.
more_clear_headers Server;
more_clear_headers Server;
19. The Less Simple Things
• You could put all those headers in Domino
– But you have to add each one at a time
– For each internet site
• Oh, yeah, you need to be using Internet Sites
• It may work with global, not tried it, YMMV
– You end up with a *lot* of web rule documents
• Much, much easier in a reverse proxy
21. The Harder Things
• There are more advanced headers
– Access-Control-Allow-Methods
– Access-Control-Allow-Headers
– Content-Security-Policy
– Access-Control-Allow-Origin
– Think of these as X-XSS-Protection on
steroids
22. The Harder Things
• The blog NginX headers
add_header Access-Control-Allow-Methods 'GET, POST, OPTIONS,HEAD';
add_header Access-Control-Allow-Headers 'DNT,X-CustomHeader,Keep-
Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-
Control,Content-Type';
add_header Content-Security-Policy "default-src 'self'; script-src
'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'
https://fonts.googleapis.com; font-src 'self'
https://www.slideshare.net https://public.slidesharecdn.com
https://fonts.gstatic.com; img-src 'self' https://www.gravatar.com
https://i.creativecommons.org https://licensebuttons.net; frame-src
https://www.slideshare.net";
add_header Access-Control-Allow-Origin
"https://public.slidesharecdn.com,https://www.slideshare.net";
24. The Harder Things
• Content-Security-Policy-Report-Only
– Allows testing of policy BEFORE implementing
• Clean up all the errors BEFORE turning on
– Shows content errors in browser development
tools console
26. The Much Harder Things
• ModSecurity
– Available for Apache and NginX
– Add-in module to prevent OWASP-known hacking
attempts
• OWASP - Open Web Application Security Project
– Use rules to allow or disallow certain URL patterns
and actions
• Known vulnerabilities get blocked/reported
– Use with caution
• You probably want to “report” before turning it on fully
• SecRuleEngine DetectionOnly
28. ModSecurity
• OWASP_TOP_10/A7
– Google it for a more in-depth description
• [tag
"OWASP_CRS/PROTOCOL_VIOLATION/MISSING_HEADER_HOST"]
– Find out what the violation is
29. ModSecurity
• Most often than not, you will just end up
disabling the rule that hit because it’s not
applicable or a risk to your application/server
• In our example it is rule[id "920280"]
• Rules can be disabled per URI, web server or
for all servers
• Depending on your ModSec version exceptions
will be different, so Google it
31. Tools
• Warning
– Don’t scan a site you don’t have approval to scan
• Scanning without explicit approval could be crime in
your (or the servers) jurisdiction
– Don’t scan a site during busy times
• You could become the source of your own DDoS attack
• Fun times!
32. Tools
• Qualys
– Most of you will have used the free version
• Paid options to proactively scan your servers
– Scans external web sites for free and provides
detailed insight into SSL, ciphers, etc.
34. Tools
• SecurityHeaders.com
– Will scan a given site and return security related
header information
– Provides warnings and recommendations for the
different headers
36. Tools
• ZAP (Zed Attack Proxy)
– The official OWASP scanning tool
– Provides tons of information
– Free
37. Tools
• PenTest-Tools.com
– Like Qualys, except for penetration tests
– Online, no software to install
– Free version provides limited but useful
functionality
– Really cheap for the paid version (relatively)