security admin - Objective-C Libraries

  1. Release Notes: The SSH Terrapin attack is a recent vulnerability in the SSH protocol. This product has been updated to enable Strict Key Exchange which mitigates this attack. Additional settings have also been introduced to allow further control over the mitigation strategy. Added PHP 8.3 support. 0 ... Read more Show more results from this product

  2. Release Notes: Added support for Embarcadero RAD Studio 12 Athens. 0 ... Read more

  3. Release Notes: Adds built-in support for native certificate stores on all supported platforms. Many of the core components have been updated to reflect changes in industry expectations and provide higher performance and better interoperability: Integrated new Fortuna random number generator, which is now the ... Read more

  4. $$$ | Buy

    Description: A comprehensive suite of secure client user authorization and authentication components. IPWorks ... Auth is a powerful component library for embedding secure user authentication into web, desktop, ... Read more Show more results from this product

  5. Release Notes: The macOS and iOS editions have been merged. This will improve the experience of developers working on applications for both mobile and desktop. ... Read more

  6. Specification:   Perpetual License 1 Year Subscription Royalty-Free Distribution   Secure Communications     ... Securely Manage Windows Windows SFTP/SCP Server Secure Tunneling PowerShell Web Publishing   AES Drive ... Features     Strong XTS-AES 256 encryption maintains file security at all times. Use your favorite file ... Read more

  7. $$$$ | Buy

    Description: Securely manage keys and secrets with popular cloud-based key management services. Cloud Keys ... or development technology. The easy-to-use components can be used to securely integrate with popular cloud key ... and manage symmetric and asymmetric keys. Securely store and retrieve secret data. Encrypt and decrypt ... Read more Show more results from this product

  8. Release Notes: The macOS and iOS editions have been merged. This will improve the experience of developers working on applications for both mobile and desktop. ... Read more

  9. Specification:     Perpetual License 1 Year Subscription Royalty-Free Distribution   Secure Communications     ... Securely Manage Windows Windows SFTP/SCP Server Secure Tunneling PowerShell Web Publishing   AES Drive ... Features     Strong XTS-AES 256 encryption maintains file security at all times. Use your favorite file ... Read more

  10. $$$$ | Buy

    Description: v2 and S/MIME v3 standards for mail and document encryption. Support for Secure XML Cryptography ... Read more Show more results from this product

  11. Release Notes: The macOS and iOS editions have been merged. This will improve the experience of developers working on applications for both mobile and desktop. ... Read more

  12. Specification:   Licensing     Perpetual License 1 Year Subscription Royalty-Free Distribution   Secure ... Securely Manage Windows Windows SFTP/SCP Server Secure Tunneling PowerShell Web Publishing   AES Drive ... Features     Strong XTS-AES 256 encryption maintains file security at all times. Use your favorite file ... Read more

  13. $$$$ | Buy

    Description: A comprehensive toolkit for building secure SNMP-based agent and manager applications. IPWorks ... into applications and network devices. Including the latest in SNMPv3 security, IPWorks Secure SNMP is the most ... including SNMPv1, SNMPv2c, and Secure SNMPv3. Security features including authentication, authorization, ... Read more Show more results from this product

  14. Release Notes: Added support for SSL/TLS over TCP. ... Read more

  15. Release Notes: The macOS and iOS editions have been merged. This will improve the experience of developers working on applications for both mobile and desktop. ... Read more

  16. Release Notes: security features, and a streamlined developer experience make up the latest version. Major new features ... defaults to align with modern security standards. New CalDAV and WebDAV functionality. Improved ... Custom IVR menus. Text-to-speech support. Call recording. Conference calls. SIPS (Secure SIP) and SRTP ... Read more Show more results from this product

  17. Release Notes: the following new features: SIPS (Secure SIP) support. SRTP (Secure RTP) support. Attended Transfer support. ... Proxy Beta Updates PKI Proxy is a secure key server which enables remote code and document signing using ... securely, with the private keys never leaving their storage location. The latest beta has several new ... Read more

  18. Release Notes: SIP services. New Product: PKI Proxy PKI Proxy is a secure self-hosted solution which enables remote ... Microsoft.NET MAUI support has been added. Added PKI Proxy demo projects. Improved support for hardware security ... modules (HSMs) and USB security tokens. S3 Drive, SFTP Drive and SFTP Server Support FIPS 140-2- ... Read more

  19. Description: A comprehensive suite of secure client user authorization and authentication components. IPWorks ... Auth is a powerful component library for embedding secure user authentication into web, desktop, ... Read more Show more results from this product

  20. Licensing: IPWorks Auth iOS Edition Licensing Read more

  21. Pricing: IPWorks Auth iOS Edition Prices Read more

  22. Description: Securely manage keys and secrets with popular cloud-based key management services. Cloud Keys ... or development technology. The easy-to-use components can be used to securely integrate with popular cloud key ... and manage symmetric and asymmetric keys. Securely store and retrieve secret data. Encrypt and decrypt ... Read more Show more results from this product

  23. Pricing: Cloud Keys iOS Edition Prices Read more

  24. Licensing: Cloud Keys iOS Edition Licensing Read more

  25. Description: v2 and S/MIME v3 standards for mail and document encryption. Support for Secure XML Cryptography ... Read more Show more results from this product

  26. Licensing: IPWorks Encrypt iOS Edition Licensing Read more

  27. Compatibility: Native Frameworks for iOS development Modern XCFramework with iOS, iOS simulator, and Catalyst frameworks for Intel and Apple Silicon (ARM64) iOS development. Support for Apple Swift development (Swift 5 support included). Seamless integration with popular development environments. Static library ... Read more

  28. $$$$ | Buy

    Description: components for secure Internet development. It is a subset of IPWorks components focused on secure support ... providing programmable, TLS-enabled components that facilitate tasks such as ensuring security, sending ... FIPS mode can be enabled for use in high security environments. IPWorks SSL Features Latest Security ... Read more Show more results from this product

  29. Specification:     Perpetual License 1 Year Subscription Royalty-Free Distribution   Secure Communications     ... Securely Manage Windows Windows SFTP/SCP Server Secure Tunneling PowerShell Web Publishing   AES Drive ... Features     Strong XTS-AES 256 encryption maintains file security at all times. Use your favorite file ... Read more