Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

北京理工大学罗森林:AI带来新挑战 网络安全要有顶层理念

从线下到线上,安全都无小事。而在万物互联的AI时代,安全的权重正在变得更高。 在以百度安全为代表的众多安全企业和从业者的共同努力下,我国的网络安全市场正在经历一个快速的成长期。但是,在不断壮大的同时,整个行业也在迫切地需要来自学术界完备的理论研究支持。...

View Article



Image may be NSFW.
Clik here to view.

You can now sign into your Microsoft account without a password

Passwords aren’t as effective a means as preventing account break-ins as they might seem.Three out of four people use duplicate passwords, and 21 percent of people use codes that are over 10 years old....

View Article

Image may be NSFW.
Clik here to view.

阿拉斯一地区遭黑客攻击后 已付清黑客索要的比特币

摘要: 图片版权所属:站长之家 今日块讯(ChinaZ.com) 11 月 20 日消息 据btcmanager消息,阿拉斯加瓦尔迪兹市的官员正处于从其服务器上恢复信息的最后阶段,四个月前,该信息被网络罪犯劫走,并索要比特币赎金。 2018 年 7 月,勒索木马He... 图片版权所属:站长之家 今日块讯(ChinaZ.com) 11 月 20...

View Article

全球SaaS领导者选择Radware为其提供混合DDoS

日前,全球领先的网络安全和应用交付解决方案提供商Radware公司宣布与一流的SaaS企业达成了一项价值数百万美元的DDoS防护服务交易。此次采购表明了该公司对Radware的信心,他们在Radware本地攻击缓解措施之上又增加了云端DDoS,可以提供强劲的混合防护解决方案。...

View Article

Image may be NSFW.
Clik here to view.

Targeting websites with Password Reset Poisoning

Most of web application security vulnerabilities, leverage user input in ways that were not initially intended by their developer(s). Password Reset Poisoning is one such vulnerability, that leverages...

View Article


Image may be NSFW.
Clik here to view.

Cybersecurity at the Core

For too long, cybersecurity has been looked at as one team's responsibility. If we maintain that mentality, we will fail. Leaders around the globe are not naive regarding the impact cyberattacks have...

View Article

Image may be NSFW.
Clik here to view.

Report: Tens of Thousands of E-Commerce Sites at Heightened Security Risk

Report delivered at Payment Card Industry Security Standards Council meeting flags issues in deployments of Magento, a popular e-commerce platform. Magento is a popular e-commerce platform, used by...

View Article

Image may be NSFW.
Clik here to view.

AWS Security Profiles: Nihar Bihani, Senior Manager; Jeff Lyon, Systems...

In the weeks leading up to re:Invent , we’ll share conversations we’ve had with people at AWS who will be presenting at the event so you can learn more about them and some of the interesting work that...

View Article


Did you hear? There's a critical security hole that lets web pages hijack...

Adobe has emitted software updates to address a critical vulnerability in Flash Player for windows, Mac, and linux. PC owners and admins will want to upgrade their copies of Flash to version 31.0.0.153...

View Article


Mail Bombs, DirtyCOW, and Ford Hack Naked News #197

Mailing bombs, Gmail glitch Phishing Attacks, Stopping the Infiltration of Things, Make-A-Wish website serves a Cryptojacking Script, Instagram exposes user passwords, and DirtyCOW is back in backdoor...

View Article

Image may be NSFW.
Clik here to view.

SOFTWARE SECURITY TECHNOLOGIES RICHARD SINN PDF

Author: Richard Sinn Providing the perfect blend of basic security theory and practical software security programming, Software Security Technologies: A. Software Security. Technologies. Richard Sinn....

View Article

Feature n arity zip in schema (application and map problems&rpa ...

I am having trouble calling map over a list of lists. 01>(define (foldr f accum xs) (if (null? xs) accum (f (car xs) (foldr f accum (cdr xs))))) 02> (map (lambda xs foldr cons '() xs) '(1 2) '(3...

View Article

Image may be NSFW.
Clik here to view.

4 SQL Injection Techniques For Stealing Data

Watch this week’s episode on YouTube I’m not advocating that you start using SQL injection to start stealing other people’s data. However, I do think that you should familiarize yourself with the...

View Article


Report: Emotet makes phishing lures more convincing by scraping victims' emails

Written by Nov 20, 2018 | CYBERSCOOP Researchers from phishing protection company Cofense say that an active botnet spreading the Emotet banking trojan has significantly upgraded its ability to spoof...

View Article

Image may be NSFW.
Clik here to view.

Vulnerability Spotlight: Multiple remote code execution vulnerabilities in...

A member of Cisco Talos discovered these vulnerabilities. Executive summary Today, Cisco Talos is disclosing three remote code execution vulnerabilities in the Atlantis Word Processor. Atlantis Word...

View Article


Flash Player Type Confusion Critical Vulnerability, Another Reason Not to Use It

Adobe patched a critical vulnerability in Flash Player which could be exploited by potential attackers to trigger anarbitrary code execution condition within thecontext of the current user. The Type...

View Article

Image may be NSFW.
Clik here to view.

Cyber-security firm doxxes hacker who sold MySpace and Dropbox databases in 2016

Image: Recorded Future Recorded Future, a US-based cyber-security firm, claims to have uncovered the real world identity of a notorious hacker who, back in 2016, had been behind the sale and...

View Article


November 2018 Security Releases

Node.js will release new versions of all supported release lines on, or shortly after, November 27th, 2018 UTC. These releases will incorporate a number of security fixes specific to Node.js, as well...

View Article

Image may be NSFW.
Clik here to view.

Are you ready to scale your Data and AI initiatives? How will you scale your...

This is Blog #3 in a series of blog posts about Databricks security. My colleagues David Cook (our CISO) and David Meyer (SVP products) laid out Databricks’ approach to Security inblog #1&blog #2....

View Article

Image may be NSFW.
Clik here to view.

Microsoft Enables Account Sign-In via Security Key

Account holders can use a FIDO2-compatible key or windows Hello to authenticate sans username or password. Starting today, Microsoft is giving users the option to sign in to their accounts using a...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images