Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

David Tomaschik: Security at the End of 2016

Tags:Security, 2016 Well, 2016 is just about at an end, and what a year it has been. I’m not going to delve into politics, though that will arguably be how the history books will remember this year,...

View Article



Image may be NSFW.
Clik here to view.

$30 gets you a home security camera with motion detection and night vision

Home security cameras have become very popular in recent years, and it’s pretty obvious why. For a relatively low price, you can have instant access to see what’s going on in your home from anywhere...

View Article

We are (still) not who we are

This article is a reprint. It first appeared on my blog on January 24, 2013. Given the recent high-profile hack of Germany’s defense minister , I decided it was time to run this one again. In...

View Article

Image may be NSFW.
Clik here to view.

First Steps: Secure Your Online Identity

Here’s a New Year’s Resolution that everyone should embrace: It’s time to take control of your online identity, which is comprised of multiple accounts of varying importance. Note:In the future, I will...

View Article

Image may be NSFW.
Clik here to view.

[安恒信息每日资讯 2017.01.01]

[安恒信息每日资讯2017.01.01] http://seclab.dbappsecurity.com.cn/?cat=15 [国际资讯] 1.2016年全世界的政府关闭互联网超过50次 http://www.solidot.org/story?sid=50918 2.黑客入侵未来核武器系统:美国军方面临的下一个挑战...

View Article


Writing secure C code for ARM

Android Hastily-written news/info on the firmware security/development communities, sorry for the typos. Android Developers Blog Hastily-written news/info on the firmware security/development...

View Article

Image may be NSFW.
Clik here to view.

Trading card maker Topps hit by security breach in 2016

Topps, the iconic maker of Star Wars , Frozen and various sports-related trading cards, has just notified its customers of security breaches that happened earlier this year. In it, the company has...

View Article

Image may be NSFW.
Clik here to view.

The DFIR Hierarchy of Needs & Critical Security Controls

As you weigh how best to improve your organization's digital forensics and incident response (DFIR) capabilities heading into 2017, consider Matt Swann 's Incident Response Hierarchy of Needs ....

View Article


Neo4j 3.1 Supports Causal Clustering and Security Enhancements

The latest version of Graph NoSQL database Neo4j introduces causal clustering and new security architecture. Neo4j team recently released version 3.1 of the graph database. Causal clustering,...

View Article


Know your community Orange Tsai

Happy new year everyone! One of our new year’s resolution is to promote the security community in different ways sponsoring security conferences, publish new vulnerabilities and to write blog posts...

View Article

2016 Saw A Massive Increase In Encrypted Web Traffic

EFF's "Deeplinks" blog has published nearly two dozen "2016 in Review" posts over the last nine days, one of which applauds 2016 as "a great year for adoption of HTTPS encryption for secure...

View Article

“自学成才”走歪路 高中生变身“黑客”

“自学成才”走歪路 高中生变身“黑客” 1小时前来源:人民网 只因对网络“黑客”技术兴趣浓厚,一高中生“自学成才”,通过植入“木马”程序,对国内多家网站进行非法控制。近日,江苏省南通市崇川区检察院以涉嫌非法控制计算机系统罪对叶某提起公诉。...

View Article

The Definitive Security Data Science and Machine Learning Guide

This is the Definitive Security Data Science and Machine Learning Guide. It includes books, tutorials, presentations, blog posts, and research papers about solving security problems using data science....

View Article


Image may be NSFW.
Clik here to view.

【技术分享】关于Cloudflare DNS的闰秒故障深度探讨分析

【技术分享】关于Cloudflare DNS的闰秒故障深度探讨分析 2017-01-03 13:08:33 来源:cloudflare.com 作者:shan66 阅读:902次 点赞(0) 收藏 翻译:shan66 预估稿费:180RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article

Image may be NSFW.
Clik here to view.

把老婆训练成女黑客的漏洞大神黄正|宅客故事

本期故事男主角 黄正 百度安全实验室 X-Team 实验室负责人、微软 MSRC Top 100 榜单排名第 8 的白帽子 php?url=0FN3Xrwutd" alt="把老婆训练成女黑客的漏洞大神黄正|宅客故事" />乌泱乌泱的人每天从西二旗地铁、后厂村路涌进这里。 每个人,都有一个故事。...

View Article


Image may be NSFW.
Clik here to view.

“数据泄露界”的Google:神秘网站LeakedSource和它的30亿数据 数据泄露界 Google Lea ...

想知道你的邮箱或个人隐私信息正面临被黑威胁吗?想知道你的企业网站被黑了吗?想知道最近发生什么大规模数据泄露事件吗?试试LeakedSource吧,一个被称为“数据泄露领域的Google搜索引擎”。2016年,在很多大规模databreach发生后,LeakedSource总会登上新闻头条,如它对Myspace、Linkedin和FriendFinder的分析。...

View Article

Image may be NSFW.
Clik here to view.

什么!离线的电脑黑客也不会放过? 网络安全 电脑安全 离线电脑安全 黑客入侵离线电脑

什么!离线的电脑黑客也不会放过?。小编一直在讨论网络安全的问题,希望大家能够在更安全的网络环境里工作和生活。但是,有的时候威胁还是如影随形,甚至是在离线的状态下。 如果你觉得自己的电脑没有联网就能保证绝对安全,那你就错了。有证据表明,离线可能也没有你想象的安全。...

View Article


Image may be NSFW.
Clik here to view.

FDA网络安全指南将帮助医疗设备制造商应对不断变化的网络威胁 网络安全 FDA网络安全指 ...

FDA网络安全指南将帮助医疗设备制造商应对不断变化的网络威胁。据外媒报道, 美国食品和药物管理局(FDA)在当地时间周二发布了一项针对医疗设备制造商的网络安全指南,建议他们如何维护联网医疗设备的安全,即使这些设备已经在医院、患者家中或者患者体内投入使用。FDA认为这些医疗设备遭遇黑客入侵后将对病人造成伤害,甚至会威胁到患者生命。...

View Article

Image may be NSFW.
Clik here to view.

“隐私―数据收集”问题的两难分析 隐私保护 数据收集 信息安全问题 网络安全

“隐私—数据收集”问题的两难分析。在大数据时代,信息开放与隐私保护由于性质差异,已成为一对天然矛盾体。斯皮内洛将“善”置于道德核心的道德分析框架,为这一网络问题的解决提供了理论指导。但在具体分析过程中,这一纲领中的“抱有善意”会引发“善/恶动机界定两难”和“动机/结果吻合度两难”问题;“优先取舍”则引出了“此消彼长/利益均衡两难”和“既得利益/隐含危害两难”问题。伦理学中的两大基本理论“目的论”和“...

View Article

Image may be NSFW.
Clik here to view.

PHP7曝出三个高危0-day漏洞,还有一个仍未修复 PHP7 PHP7漏洞 高危0-day漏洞 漏洞仍未 ...

php7出现三个高危0-day漏洞,可允许攻击者完全控制PHP网站。 这三个漏洞出现在PHP7的反序列化机制中,而PHP5的反序列机制也曾曝出漏洞,在过去几年中,黑客利用该漏洞将恶意代码编入客户机cookie并发送,从而入侵了Drupal、Joomla、Magento、vBulletin和PornHub等网站。 漏洞概况 最近,Check...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images