Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

KDF:函数推导区块链密钥

来源:区块链研究实验室 目前,最重要的并不是数字数量的可能性。 现在是攻击者需要成功破解你的密钥时,现在就是KDF(Key Derivation Function)真正进入技术的地方。 KDF或密钥推导函数是一种强大的密钥,即使你的熵很低。 想象一下,你想生成一颗种子,攻击者知道有10,000,000种可能性。这种类型的种子通常很容易被攻破。 但是如果你可以让枚举变慢呢的方法呢?...

View Article



Image may be NSFW.
Clik here to view.

How Data Localization Might be Draconian for Everyone except Black Hat Hackers

Opinions expressed by Entrepreneur contributors are their own. You're reading Entrepreneur India, an international franchise of Entrepreneur Media. The myopic view taken by the Reserve Bank of India...

View Article

Social Security Number Social Security Number

I am developing one application in android for California. now i want to enter Social Security Number in Edit Text in xxx-xx-xxxx format. i have tried following code for achieve the functionality but...

View Article

Image may be NSFW.
Clik here to view.

Power Bi Architecture With Data Security

1. Objective In this Power Bi tutorial, we will learn about the Power Bi Architecture. Moreover, we will study,Data Storage Security,User Authentication, and Data & Repair Security. So, let’s start...

View Article

Hackers caught selling access to airport security systems for $10

Researchers at McAfee’s Advanced Threat Research team have discovered that credentials for systems at a major international airport are being sold on the dark web for just $10. Airport admins verified...

View Article


Image may be NSFW.
Clik here to view.

百度快照被劫持跳转到博彩网站 终极解决办法

近期受世界杯的影响,我们Sinesafe接过很多中小企业网站频繁的被黑客入侵篡改了快照内容的网站安全问题导致打开网站被提示博彩页面,在搜索引擎中会被提示 百度网址安全中心提醒您:该页面可能已被非法篡改! 主要客户网站问题基本都是反复性质的篡改,手动清理删除掉代码只能解决当前问题,没过几天就又被篡改了内容,而且经常是篡改首页顶部的代码. 1.网站快照被劫持问题分析与解决方案处理过程...

View Article

Image may be NSFW.
Clik here to view.

谈谈写作

勤工俭学对于多数大学生来说,是件再正常不过的事了。当年作为一介穷书生的我,或许有点“清高”,即使没钱也从没干过。 只因在图书馆看到了一本杂志,发现内容不错,当时心想能否自己也去投稿,赚点稿费买书,改善下伙食,想必也是极好的。 刚好杂志尾页留有投稿方式,就开始着手准备。但当时基本没写过文章,文笔与技术积累都不足。...

View Article

Interviews: Christine Peterson Answers Your Questions

You asked questions, we've got the answers! Christine Peterson is a long-time futurist who co-founded the nanotech advocacy group the Foresight Institute in 1986. One of her favorite tasks has been...

View Article


以责任之名,共筑华南网络安全新生态

7月12日,由广东省公安厅网警总队指导,广东省计算机信息网络安全协会、北京永信至诚科技股份有限公司主办的“2018网络安全责任峰会(华南论坛)”在广州正式召开。响应今年关于“网络安全是全社会的共同责任”的呼吁,本届峰会以“网络安全责任”为主题,中国工程院倪光南院士、中国科学院郑建华院士出席并发表专题演讲,广东省计算机信息网络安全协会陆以勤会长,广东省创业投资协会常务副会长、广州市股权投资行业协会联席...

View Article


工信部网络安全局副局长杨宇燕: 多管齐下筑牢人工智能安全防线

7月10日,在中国互联网大会人工智能移动安全高峰论坛上,工信部网络安全管理局副局长杨宇燕表示,工信部在积极推动人工智能技术与产业发展的同时,高度重视安全问题。推动安全评估工作,促进行业的健康发展。与此同时,应该清醒地认识到,保障人工智能的安全是一项复杂的系统工程,目前还存在安全意识不足、制度落实不到位等问题。要高度重视人工智能对网络应用和服务带来的安全问题和挑战,结合人工智能发展的特点,多管齐下,筑...

View Article

Image may be NSFW.
Clik here to view.

黑客从底特律加油站偷了600加仑燃料

一、 底特律加油站被偷约价值1800美元的600加仑燃料 在一起燃料管理系统黑客案中,窃贼从底特律加油站偷了大约价值 1800 美元的 600 加仑燃料。 骇入系统以及随后的盗窃发生在 6 月 23 日下午 1 点。 在这起事件中,两名带领 10 辆车队进入底特律马拉松加油站男子被报道了。警方对黑客的本性并不完全清楚,但他们说这两个人通过某种设备来破坏燃料管理系统,使切断燃料供应给水泵的能力丧失。...

View Article

The Lesson of the GitHub DDoS Attack: Why Your Web Host Matters

Surviving a cyberattack isn’t like weatheringa Cat 5 hurricane or coming through a 7.0 earthquake unscathed.Grantingthat natural disasters too oftenhave horrendous consequences, there’s also a “right...

View Article

Local development with HTTPS on OSX

A good rule of thumb in software development is that you should try to be as close as possible from your production environment. Doing so helps you avoid common mistakes due to discrepancies between...

View Article


Image may be NSFW.
Clik here to view.

建立和保持数据完整性的6个步骤

为了创建一个安全的配置文件(digital profile),系统需要保证数据的完整性。这一原则包含了两部分:第一,需要保障操作系统和应用数据、配置数据、日志和其它重要信息的文件完整性;第二,要保护系统完整性,以确保应用、终端和网络的原本功能 不被损害 。 只有把人、流程和技术整合到框架中才能实现数据完整性。而如果没有合适的指导,是很难完成这种操作的。幸好,互联网安全中心的一些 重要安全控制措施...

View Article

Tenable's response to folks upset at AWOL features: A 150-emails-a-minute...

Tenable Security has given itself two problems, by releasing a product its users don't like, and then adding them all to a support email group that's sending uncomfortable volumes of messages. The new...

View Article


Image may be NSFW.
Clik here to view.

Digital Assistants Could Be Amongst the Hottest Selling Items on Amazon Prime...

In June, Microsoft issued a patch for Cortana to solve a vulnerability whereby threat actors could access devices by activating their search functions, even if the devices were locked. As threat...

View Article

Building a DevSecOps Culture

Talk to any enterprise that has embraced DevOps and are trying to ensure security is adequately integrated into the organization and they’ll likely say the challenge is twofold: tools and culture....

View Article


Right-Sizing Your Cryptographic Processing Solution

The cornerstone of all security solutions that deal with confidentiality, integrity and authentication is cryptography. Cryptography is a complex math problem used to help create security applications....

View Article

Image may be NSFW.
Clik here to view.

网络安全等级保护制度定级对象细化,你在其中吗?

2018年6月27日,公安部正式发布《网络安全等级保护条例(征求意见稿)》(以下称“《等保条例》”),标志着《网络安全法》(以下称“《网安法》”)第二十一条所确立的网络安全等级保护制度有了具体的实施依据与有力抓手。《等保条例》共八章七十三条,包括总则、支持与保障、网络的安全保护、涉密网络的安全保护、密码管理、监督管理、法律责任和附则。相较于2007年实施的《信息安全等级保护管理办法》(以下称“《管理...

View Article

Image may be NSFW.
Clik here to view.

第三次网络攻击浪潮正在袭来,你的信息安全吗?

2017年,蠕虫勒索病毒“WannaCry”在全球范围大爆发,“坏兔子”在欧洲多个国家攻击交通及政府组织,2018年,Facebook数据泄密事件涉及多达300万用户隐私,甚至波及总统大选。层出不穷的网络安全事件,令人至今都心有余悸。...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images