Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Introducing support for Content Security Policy Level 2

We are happy to introduce support for Content Security Policy Level 2 (CSP2) in Microsoft Edge, another step in our ongoing commitment to make Microsoft Edge the safest and most secure browser for our...

View Article



Image may be NSFW.
Clik here to view.

Microsoft Patches Two Critical Security Vulnerabilities

Microsoft patched several critical and important vulnerabilities Tuesday tied to Office 2016, its Edge browser and its Local Security Authority Subsystem Service (LSASS). The patches are part of...

View Article

Image may be NSFW.
Clik here to view.

Adobe Security Update for January: Flash and Acrobat fixed

Adobe started 2017 with release of two security bulletins one for Flash and the other for Acrobat and Reader respectively. Since flash vulnerabilities get quickly weaponized in exploitkits...

View Article

Google just fixed a serious Android security vulnerability

Over the years, Android has become one of hackers’favorite targets, and there are plenty of reports detailing various malware attacks against Android devices. One of the most recent ones revealed that...

View Article

Diego E. Pettenò: Growing up, or why I don't really feel part of the community

I have said thatI’ve been wrong multiple times in the past. Some of it has been buying too much into the BOFH myth. With this I mean that between reading UserFriendly and the Italian language Storie...

View Article


Image may be NSFW.
Clik here to view.

Securing Saved-password Applications

The password is both a ubiquitous and brittle security mechanism. With the emergence of new security trends like post-quantum cryptography and IoT-botnet attacks, it’s easy to overlook attacks that...

View Article

The “.onion” Special-Use Domain Name

[Docs] [txt|pdf] [draft-ietf-dnsop-...] PROPOSED STANDARD Internet Engineering Task Force (IETF) J. Appelbaum Request for Comments: 7686 The Tor Project, Inc. Category: Standards Track A. Muffett ISSN:...

View Article

Image may be NSFW.
Clik here to view.

Security Researcher Shows Why Sharing Boarding Pass Photos Online Isn’t The...

One of the things people like to do when going on a trip is take a photo of their boarding pass. It shows the world that you’re going to be taking to the skies as if that’s a new thing for some reason...

View Article


Image may be NSFW.
Clik here to view.

Cloudflare posts redacted National Security Letter it received in 2012

Content distribution network and web security startup Cloudflare today published a redacted version of a National Security Letter (NSL) the FBI served on it in 2012, seeking information on an account...

View Article


Image may be NSFW.
Clik here to view.

Everything Trump’s Homeland Security nominee said about tech in his...

In a Senate hearing described as a “lovefest” by one attendee, General John F. Kelly testified abouthis nomination to become the fifth secretary of the Department of Homeland security. The relatively...

View Article

Image may be NSFW.
Clik here to view.

交通运输部:网约车平台须加密保护乘客电话

新浪科技讯 1月11日消息,交通运输部近日公布了网约车运营服务规范的相关标准《网络预约出租汽车运营服务规范》。规范中明确了网络预约出租车在行驶运营保护乘客安全和隐私的措施,包括:安装应急报警装置,设置一键呼叫功能、对乘客电话号码进行加密、驾驶员与实际服务的驾驶员一致等。规范规定2016年11月1日起正式实施。 交通运输部:网约车应安装应急报警装置 乘客电话号需加密...

View Article

Image may be NSFW.
Clik here to view.

【公益译文】使用STIX规范网络威胁情报信息

阅读: 32 对组织来说,获得网络威胁情报能力越来越必要,而成功获取该等能力的关键要素是与合作伙伴、友商及所信任的其他人进行信息共享。网络威胁情报和信息共享可帮助组织聚焦庞杂的网络安全信息,并对数据的使用进行优先级排序,组织要处理此类信息,就必然需要标准化的、结构化的信息表达。...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】面向企业网络的数据暗渡攻防大战

【技术分享】面向企业网络的数据暗渡攻防大战 2017-01-12 10:33:40 来源:安全客 作者:shan66 阅读:595次 点赞(0) 收藏 翻译:shan66 预估稿费:200RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article


Image may be NSFW.
Clik here to view.

美国FBI和DHS联合报告之技术性解读 美国FBI DHS 联合报告 联合报告技术解读

美国FBI和DHS联合报告之技术性解读。美国政府近几个月正式指责俄罗斯干涉美国大选,去年10月7日,国土安全部和国家情报局发布联合声明:美国情报界(USIC)相信,俄罗斯政府用电子邮件攻击美国的个人和机构,包括美国的政治组织。 12月29日,奥巴马政府宣布将驱逐35名俄罗斯外交官,并关闭两个俄罗斯在美国的设施,作为俄罗斯干预美国2016年大选的惩罚。 DHS和DNI联合发布分析报告...

View Article

Image may be NSFW.
Clik here to view.

在百度:如何做好企业安全这门生意? 百度 企业安全 企业安全怎么做 百度安全

在百度:如何做好企业安全这门生意?百度安全资深产品架构师,负责百度安全企业级产品的设计和商业化,主导了多个百度安全最佳实践的产品化和安全能力输出项目,对企业级产品的设计和运营,有广泛的涉猎和深刻的理解。 加入百度前,刘洪善在国内视频行业排名第一的爱奇艺,负责爱奇艺的安全建设、安全管理和安全运维等,对企业安全建设有丰富的经验和独特的见解。...

View Article


Image may be NSFW.
Clik here to view.

剖析Mamba-磁盘加密型勒索软件 Mamba Mamba剖析 磁盘加密型 勒索软件

剖析Mamba-磁盘加密型勒索软件。另一个新的勒索软件已经加入文件加密的潮流中。只是这一次不是选择一些类型的文件加密,它直接用一个开源的工具DiskCryptor加密整个磁盘。...

View Article

Image may be NSFW.
Clik here to view.

付了钱也不解锁:进化为勒索软件的KillDisk越来越流氓了 传奇式 勒索软件 KillDisk 网 ...

付了钱也不解锁:进化为勒索软件的KillDisk越来越流氓了。其实勒索软件不是什么新鲜事物,不过最近出现了越来越多“调皮”的勒索软件,比如说帮忙传播两个用户就能解锁文件的,还有近期阅读有关勒索软件的文章就能解锁文件的。这两天有一款“传奇式”的勒索软件问世的,不仅在于其索要赎金21.8万美元,更在于就算你付了这么多钱,人家也不帮你解锁! windows版KillDisk的勒索信息...

View Article


Image may be NSFW.
Clik here to view.

机器学习对抗性攻击报告 机器学习 对抗性攻击 网络安全 人工智能

机器学习对抗性攻击报告。从12月29日起,神秘的账号Master在弈城、野狐等围棋对战平台上轮番挑战各大围棋高手,并取得了不可思议的多连胜。1月4日,聂卫平、常昊、周睿羊等高手接连输给Master,到目前截止它已获得60连胜。Master在与古力的对决之前终于揭晓了自己的身份,果然就是去年大出风头的AlphaGo(升级版),而对阵古力,也提前声明了会是最后一战。...

View Article

花式勒索,仅去年12月新增33款勒索软件变种 花式勒索 勒索软件变种 Matrix勒索软件 安 ...

花式勒索,仅去年12月新增33款勒索软件变种。整个2016年,勒索软件呈现出集中的爆发态势。那么,到底爆发到了什么程度?来看一下12月份的统计数据,相当令人震惊:整个12月份,出现了32个新勒索软件样本,并出现了33个勒索软件的新变种。安全专家发布了9款勒索软件的解密工具,他们的工作还是很有成效的,但是,与出现的速度相比,还有很大差距。 下面我们按照时间,来具体说明每天发生的勒索事件、及反勒索事件。...

View Article

Image may be NSFW.
Clik here to view.

CVE-2016-10033:PHPMailer远程代码执行漏洞的分析 PHPMailer PHPMailer漏洞 远程代码 ...

php是一种开源的脚本语言,被用来嵌入HTML做Web开发。它有9百万用户,并且被许多流行的工具使用,例如WordPress、Drupal、Joomla!等。这周一个高危安全更新用来解决PHPMailer的远程代码执行漏洞CVE-2016-10033。它是PHP网站发送邮件的一个库。...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images