Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Three Ways to Lose a SaaS Customer

A recent hack of my Web site led me to sign up with a security as a service (SaaS) vendor to monitor my site. A month in, they emailed to ask if I was pleased. I don’t know, and that is bad. The...

View Article



Image may be NSFW.
Clik here to view.

腾讯手机管家帮iPhone实现了骚扰拦截

【手机中国软件】北京时间9月8日凌晨一点,苹果发布会如期召开,iPhone 7/7 Plus、Apple Watch Series 2以及一些全新的配件悉数亮相,虽然经历了提前曝光少了那么一丝惊喜的感觉,但新产品的出现还是让很多人按耐不住买买买的心。新iPhone将于9月9日开始预订,9月16日正式发售,与此同时,早已发布的iOS 10系统也将于9月13日(北京时间9月14日)开始推送。...

View Article

Image may be NSFW.
Clik here to view.

保障网络安全需进一步加强IDC监管

通信世界网消息(CWW)...

View Article

Image may be NSFW.
Clik here to view.

【廉环话】漫谈信息安全设计与治理之BYOD技术篇

【51CTO.com 原创】上一期,廉哥留了个尾巴:就是BYOD(Bring Your Own...

View Article

Image may be NSFW.
Clik here to view.

勒索之年:2016上半年勒索软件暴增172%

目前,勒索软件攻击手法不断翻新,数量也在快速攀升,2016年俨然已成为网络勒索之年。根据安全厂商提供的统计数据显示,2016年上半年勒索软件数量暴增了172%,而商务电子邮件入侵 (Business Email Compromise,BEC)攻击更造成了高达30亿美元的经济损失。 2016年上半年勒索软件数量暴增了172%...

View Article


Image may be NSFW.
Clik here to view.

Intel 最终还是把杀毒软件卖了,名字又改回 McAfee

北京时间 9 月 8 日,Intel 宣布公司将会分拆其 “Intel Security”网络安全部门,以 31 亿美元现金的价格将多数股权出售给投资公司 TPG。 据 Bloomberg 消息 ,TPG 将持有这家新公司 51% 的股权,计算债务在内,整个公司的估值为 42 亿美元。而该公司分拆后 Intel 仍将持有其 49% 的股份。 2011 年,Intel 斥资 77 亿美元收购...

View Article

你不知道的网络安全威胁:黑客可通过宝马门户网站漏洞篡改BMW车辆的设置

宝马ConnectedDrive门户网站存在的两大漏洞可以让攻击者原创操纵与宝马信息娱乐系统有关的车辆设置。ConnectedDrive,德国BMW公司于2006年联手Google公司开发的“联网驾驶”服务,也是宝马车载信息娱乐系统的名称。该系统可以在车内使用,或可以通过一系列连接的移动应用程序让司机通过移动设备管理车辆设置。除了移动应用程序,该服务还有网页版。Vulnerability...

View Article

Image may be NSFW.
Clik here to view.

打脸NSA:法国前情报官员证实NSA曾入侵法国总统府网络

2012年11月,据《每日邮报》和法国《快报》杂志报道,法国网络监控部门官员透露,在5月法国大选期间,美国曾利用病毒软件入侵法国总统府电脑网络,而这种病毒与曾经攻击伊朗电脑系统的病毒极为相似。不过这一说法随后遭到两国政府否认。 近期,法国《世界报》(Le...

View Article


Image may be NSFW.
Clik here to view.

The evolution of data breach prevention practices

Despite the potential costs, legal consequences and other negative outcomes of data breaches, they continue to happen. A new SANS Institute survey looks at the preventive aspect of breaches and what...

View Article


外媒:声称入侵美民主党服务器的黑客否认与俄有关联

据俄新社9月8日援引美国《华尔街日报》报道, 此前宣布对入侵美国民主党服务器负责的自称“Guccifer 2.0”的黑客否认与俄政府有任何关联。 此前维基解密网站公开了美国民主党国家委员会的超过1.9万封电子信件。昵称为“Guccifer 2.0”的黑客宣称对此事负责。...

View Article

Image may be NSFW.
Clik here to view.

Why everybody should use DMARC to prevent phishing

Email is a major source of phishing and malware attacks. The Locky ransomware solely contributed to a 412% increase of malware emails in March compared to February, according to CYREN’s May 2016...

View Article

Image may be NSFW.
Clik here to view.

Reduce Security Threats with Role-Based Access Control in Ecommerce

With the increase of many security threats like phishing attacks, email scans, malware and ransomware it is imperative to take measures that safeguard your online business and the access to your back...

View Article

Image may be NSFW.
Clik here to view.

Google Updates Security Issues Report in Search Console by @SouthernSEJ

The new information focuses on six specific security issues including, but not limited to: malware, deceptive pages, harmful downloads, and uncommon downloads. Google will provide information about the...

View Article


Image may be NSFW.
Clik here to view.

Top Cyber Security Risks in Healthcare

This development unmasks a truth that can’t be hidden by the healthcare industry―it has become a prime target of cyber attacks. The healthcare industry is facing a host of cyber security issues, which...

View Article

Image may be NSFW.
Clik here to view.

Shared Responsibility in the Cloud

Companies are racing to capture data about their customers. As I’m writing this, there are 120 companies monitoring and collecting data about my online interactions (you can check how many companies...

View Article


3 Essential Security Terms You Need to Understand

Technology keeps moving forwards, faster than a speeding-freight-bullet-train-gun ― even faster than the speed of light. Okay, perhaps not that fast, but we’ve all had that feeling of missing a...

View Article

Image may be NSFW.
Clik here to view.

Ensure Your Online Security with a Lifetime Subscription to PureVPN, Now $29...

Every time you see news of stolen information and hacks is a reminder that you should protect yourself online. Now it’s time to take action. Get a lifetime subscription to Privatoria VPN, on sale now...

View Article


Image may be NSFW.
Clik here to view.

A Software-Defined Approach to Networking and Security

In this episode of The New Stack Analysts , we look at how Nuage Networks is addressing container security through the use of Software Defined Networking (SDN). To prepare our latest eBook:...

View Article

Image may be NSFW.
Clik here to view.

【WriteUp】labyrenth CTF windows track挑战(下)

【WriteUp】labyrenth CTF windows track挑战(下) 2016-09-09 14:14:05 来源:jmprsp 作者:默白 阅读:123次 点赞(0) 收藏 文件: RGB.exe SHA256:F52983C900851B605A236D62C38BC2BC6232CA1220A23E447901D029D5357F88 加壳:无 体系结构: 32Bit 使用工具:...

View Article

Image may be NSFW.
Clik here to view.

【WriteUp】labyrenth CTF windows track挑战(中)

【WriteUp】labyrenth CTF windows track挑战(中) 2016-09-09 14:11:06 来源:jmprsp 作者:默白 阅读:167次 点赞(0) 收藏 文件: SquirtleChallenge.exe SHA256:360BB1FF6D129C99BC7B361A7B52C4CBDE04E5710101C866893DBB7236815E15 加壳:无...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images