Information Technology & Cybersecurity Training and Consulting

  • Follow
  • Follow
  • Follow
  • Follow
  • Follow
Menu
  • Home
  • About
  • Trainings
  • Services
  • Cybersecurity
    • Close
    • Cybersecurity Framework 2.0
    • Cybersecurity Framework 1.1
    • Cybersecurity Technical Architecture Reference
    • Risk Management Framework
    • COBIT 2019 – Governance and Management Objectives
    • OWASP Top 10 (2021) Threat Levels
    • Amazon Web Services (AWS) Security
    • Azure Cloud Security
    • Azure Cloud Security Benchmark
    • Ransomware Prevention Guide
    • Identity Management Security
    • ISO 27001:2022 – Security Controls
    • PCI DSS Requirements
    • Zero Trust Security
    • Data Privacy Framework
    • DevSecOps Lifecycle Security Reference
    • Ethical Guidelines for Trustworthy Artificial Intelligence (AI)
    • Close
  • IT Job Roles
  • KB
  • Blog
  • Contact

KB Archive

  • Knowledge Base
  • How To Detect Phishing Scams in Emails
  • How to enforce HttpOnly attribute on cookies (Apache)
  • How to Disable HTTP TRACE Method (Apache)
  • How to Disable Unneeded HTTP Request Methods (Apache)
  • How to configure NTP encryption keys on Cisco IOS
  • How to Remove Apache Version Banner
  • How to Disable User Directories Modules in Apache HTTP Server
  • How to Change SQL Server Default Port (1433)
  • How to enforce HttpOnly attribute on cookies (IIS)
  • How to Configure IIS for Production Use
  • How to enforce cookie protection mode for web forms (IIS)
  • How to enforce cookies in forms authentication (IIS)
  • How To Enforce TLS in Forms Authentication (IIS)
  • How to Encrypt Connection Strings in a web.config File
  • How To Prevent Cross Site Scripting Attacks (XSS) – ASP.NET
  • Column Level Encryption in Microsoft SQL Server
  • How to Configure Event Logging on Cisco Firewall
  • Security Configurations for Cisco Firewall Management Protocols
  • Cisco Firewall Access Security Configurations
  • How To Prevent SQL Injection Using Parameterized Query
  • How to disable SSL & Early TLS on Windows Server
Auditing Windows Server Active Directory Security Course
Creating a Windows Server Active Directory Security Audit Lab
Creating a Windows Server Audit Lab
Creating a Windows Server Active Directory Security Audit Lab
Euriun Technologies
Follow @euriun

Recent Posts

  • A Beginners Guide to Information Security Awareness – Part 1A Beginners Guide to Information Security Awareness - Part 1
  • Best Technologies of 2020 (COVID-19 Edition) – VaccinesBest Technologies of 2020 (COVID-19 Edition) - Vaccines
  • Top 10 Jobs of the FutureTop 10 Jobs of the Future
  • Human vs. Machine – Competing For The Future of JobsHuman vs. Machine - Competing For The Future of Jobs

Euriun Technologies is an Information Technology and Cybersecurity Management Services Company providing managed support services on Windows and Linux Servers, Vulnerability Management, Information Security Audit, Web Application Security, Business Intelligence and Data Analytics, Project and Service Management and Business Process Automation/Workflow.

Suite D98 Dolphin Plaza,
Ikoyi, Lagos, Nigeria.

[email protected]

+234 0201 4536171

Euriun Technologies
  • Follow
  • Follow
  • Follow
  • Follow
  • Follow
Copyright © 2025 | Euriun Technologies Limited | All Rights Reserved.
  • +234 0201 453 6171

  • [email protected]