Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

OPAQ Named a Hottest Cyber Security Startup of 2018 by CRN

Security-as-a-Service Platform Provider Recognized for Commitment to Partner Success and Accelerated Growth HERNDON, Va. (BUSINESS WIRE) #ITchannel ― OPAQ , the network security cloud company, today...

View Article



Image may be NSFW.
Clik here to view.

Cylance Extends Automated Detect-and-Respond Capabilities in the Enterprise

Intelligent AI Platform Incorporates Workflow Integration to Improve Operating Efficiencies and Speed the Adoption of EDR Technologies IRVINE, Calif. (BUSINESS WIRE) #artificialintelligence ― Cylance ,...

View Article

Quora 遭黑客攻击,约 1 亿用户资料被窃取

近日,知名问答平台 Quora 网站的 CEO Adam D’Angelo 发布了一则公告,内容显示:约有 1 亿用户的资料遭到泄露,起因是上周五来自第三方的一次网络攻击。目前 Quora 已经通知执法部门,并聘请了一家数字取证公司来调查这一事件。 以下为公告全文:...

View Article

Hackers breach Quora.com and steal password data for 100 million users

Brace yourself for yet another massive data breach. Quora.com, a site where people ask and answer questions on a range of topics, said hackers breached its computer network and accessed a variety of...

View Article

Image may be NSFW.
Clik here to view.

针对EdDSA的fault attack

最近比赛繁多,抽时间看了一下EdDSA签名的有关内容,正好碰到一道题目涉及了对其的故障攻击,确实非常有意思,就在这里记录一下 EdDSA签名 EdDSA也是基于ECC的签名算法,平常我们见的比较多的应该是ECDSA签名,比如比特币使用的基于曲线secp256k1的ECDSA签名,以及基于NIST选择的几条曲线的签名等等 不过NIST...

View Article


Kubernetes 首爆严重安全漏洞,请升级你的 Kubernetes

Kubernetes 最近爆出特权升级漏洞,这是 Kubernetes 的首个重大安全漏洞。为了修补这个严重的漏洞,Kubernetes 近日推出了几个新版本。 谷歌高级工程师 Jordan Liggitt 在周一发布的 Kubernetes 安全公告中称,Kubernetes v1.10.11、v1.11.5,v1.12.3 和 v1.13.0-rc.1 已经发布了修复版本,修复了特权升级漏洞...

View Article

Image may be NSFW.
Clik here to view.

BackSwap银行木马进化分析

本文将介绍BackSwap的进化过程、唯一性、成功性以及失败的地方。文中会介绍恶意软件不同版本和攻击活动的概览。 BackSwap概览 Zbot, Gozi, Dridex, Carberp等都是比较常见的银行木马。多年来,银行木马恶意软件找出高级以及复杂的方式来窃取银行木马和信用卡详情,并滥用这些信息来偷钱。...

View Article

Image may be NSFW.
Clik here to view.

这家企业提供真正的自动化渗透测试服务

机器速度带来扩展性,人类渗透测试员确保准确性。 公司企业知晓自身网络漏洞的最佳方法之一,就是聘用渗透测试员对自己的网络进行真实的攻击――去掉恶意攻击载荷的那种。军队所谓的红队演练说的就是这事儿。如果渗透测试员技术高超,或者根本就是前黑客,他们可以帮你找出网络上最脆弱的地方。...

View Article


Image may be NSFW.
Clik here to view.

Android NDK开发之引入第三方库

在Android开发中我们经常要把一些比较看重安全或者计算效率的东西通过JNI调用C/C++代码来实现,如果需要实现的功能简单或者你的C/C++代码能力比较强,但是目前还是有很多功能强大的第三方库的,比如openssl、FFmpeg等,调用这些第三方实现显然比重复造轮子实际的多。...

View Article


Image may be NSFW.
Clik here to view.

“勒索病毒”卷土重来 这次盯上了微信支付!

还记得1年半前,那个席卷全球的比特币勒索病毒“WannaCry”吗? 它通过加密你电脑里的重要文件来进行勒索,要求被害者支付比特币才能解锁文件。当时,我国多地的出入境、派出所等公安网疑似遭遇了病毒袭击,不得不一度暂时停办出入境业务;中石油旗下不少加油站也因遭受病毒袭击一度“断网”,使在线支付业务一度中断;勒索病毒在我国校园网内的肆虐,甚至还导致不少毕业生的毕业设计论文被锁。...

View Article

Protecting your startup’s data

From 2013-2014, Yahoo was breached by hackers and over 3 billion user accounts were compromised. Three billion. The fallout from the security breaches was estimated to have knocked off $350 million...

View Article

Image may be NSFW.
Clik here to view.

Juniper Extends Threat Intelligence Reach

Juniper Networks announced today it is extending the reach off the threat protection appliances it provides to include data from third-party sources using a set of custom data collectors. Amy James,...

View Article

Aligning SecOps Teams With Compliance Roadmaps

Compliance is essential, and organizations need to get it right. Despite the importance of compliance, organizations often treat it as an afterthought, rather than a business driver. Some see it as a...

View Article


Image may be NSFW.
Clik here to view.

Benefits of Owning BlocPal Tokens

One of the biggest challenges the cryptocurrency industry faces today is mainstream, practical usage. People want to spend their cryptocurrency on everyday purchases but there simply aren’t enough...

View Article

Image may be NSFW.
Clik here to view.

攻防最前线:黑客可通过耳机配套软件劫持网络流量

Sennheiser(森海塞尔)在最近修复了其耳机软件的一个严重漏洞。研究人员发现,这个漏洞允许攻击者干扰HTTPS请求,将用户暴露给恶意网站。需要指出的是,该漏洞并不涉及硬件,而是影响到了Sennheiser官方提供的HeadSetup音乐服务软件。 Sennheiser耳机漏洞...

View Article


Image may be NSFW.
Clik here to view.

微信支付勒索病毒已感染数万电脑,并窃取支付宝、QQ等账号

前不久百度宣布PC版杀毒软件及百度卫士下线,只保留移动版安全软件,百度的退出一方面是因为自己的占用率偏低,另一方面也是因为免费杀软不赚钱。这几年来网络病毒事件总体而言少了很多,不过特定目的的恶意软件可没减少,火绒安全今天发表报告称12月1日爆发的“微信支付”勒索病毒正在快速传播,已经感染了数万台电脑,它不仅会加密用户的文件勒索用户,还会窃取用户的各种账号密码,包括淘宝、天猫、支付宝、京东、QQ等等。...

View Article

Image may be NSFW.
Clik here to view.

Blockchain Security: 3 Ways to Secure Your Blockchain

From just another buzzword a few years back, to one of the most pursued technologies across the globe, Blockchain has come a long way. And it is here to stay. Improved data security, faster...

View Article


Xero claims ‘milestone’ one-million plus subscribers

New Zealand-headquartered and Australian-listed accounting software provider Xero is claiming one million-plus subscribers signed up in the combined ANZ regional market and using its cloud accounting...

View Article

5 Emerging Trends in Cybercrime

Organizations can start today to protect against 2019's threats. Look out for crooks using AI "fuzzing" techniques, machine learning, and swarms. To manage increasingly distributed and complex...

View Article

Image may be NSFW.
Clik here to view.

Government Messaging Solutions for the 21st Century: Think Beyond Encryption

The DNC email leak in 2016 revealed just how insecure email communications can be. It should be no surprise that government officials have been turning to other, more secure mediums, to communicate....

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images