Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

How to tame enterprise communications services

Communications capabilities are essential to the success of organizations everywhere. Voice, e-mail, text messaging, multimedia messaging, file sharing, streaming video, conferencing, collaboration,...

View Article



Image may be NSFW.
Clik here to view.

New Report: WAFs Fail to Protect Against Bot Attacks

Cequence Security and Osterman Research publish research revealing the security challenges and productivity impact of bot attacks targeting large enterprises SUNNYVALE, Calif. (BUSINESS WIRE) Cequence...

View Article

Image may be NSFW.
Clik here to view.

Sysdig Introduces New Capabilities to Secure Kubernetes-Based Applications

Latest Sysdig Secure release offers advanced Kubernetes auditing, compliance, and service-based access control SEATTLE (BUSINESS WIRE) KubeCon + CloudNativeCon North America 2018 Sysdig, , the...

View Article

8 Trends That Will Reshape the Fin-Tech Landscape in 2019

Opinions expressed by Entrepreneur contributors are their own. You're reading Entrepreneur India, an international franchise of Entrepreneur Media. Ever since the world has become one enormous...

View Article

WeGeek 微信小程序黑客马拉松主题公布!

12 月 15 日-12 月 16 日,由腾讯公司微信事业群主办的「WeGeek 微信小程序黑客马拉松」将在北京正式启动,Hackathon 面向全球小程序开发者、爱好者,旨在通过微信小程序平台进行小程序的创新开发,共同建设小程序生态。 Hackathon 一经发布备受圈内外关注,报名通道开启两周内即有近 500 人报名,通过先后两轮筛选共入围 160 人,现场预计将有近 40...

View Article


第二届大学生新媒体黑客马拉松落幕!10万元创业大礼包花落谁家?

学生跑马,导师陪跑! 经过一个通宵的奋战,同学们的作品已经有了雏形。 12月9日凌晨6点多,各个队伍再次根据项目,进行最后的调整和修改。上午8:30,16个队伍的文案作品已经全部出炉,在工作人员的配合下,统一上传到河南创业圈以及慧谷双创两个公众号进行线上拉票!...

View Article

Image may be NSFW.
Clik here to view.

信息泄露三年多:美人事管理局仍有1/3安全措施未能整改到位

根据美国政府问责办公室(GAO)向国会提交的最新报告,在 2015 年发生大规模的数据泄露事件后,美国人事管理局(OPM)仅落实了 80 项信息安全建议的 64% 。换言之,仍有 1/3 的信息安全措施缺位,导致 OPM 的网络仍易受到黑客攻击。GAO 表示:“总而言之,OPM 在实施改善其安全态势的建议方面取得了一定的进展,但仍需采取进一步的行动”。 在 2015 年 6 月份提交的报告中,...

View Article

Image may be NSFW.
Clik here to view.

瑞星2018勒索病毒全面分析报告

一、勒索病毒简介 勒索病毒是黑客通过锁屏、加密等方式劫持用户设备或文件,并以此敲诈用户钱财的恶意软件。黑客利用系统漏洞或通过网络钓鱼等方式,向受害电脑或服务器植入病毒,加密硬盘上的文档乃至整个硬盘,然后向受害者索要数额不等的赎金后才予以解密,如果用户未在指定时间缴纳黑客要求的金额,被锁文件将无法恢复。 二、勒索病毒发展史 1 .勒索病毒第一阶段:不加密数据,提供赎金解锁设备...

View Article


Data Breach is a Nightmare Event. Here is How You Can Safe Your Personal Data...

You're reading Entrepreneur India, an international franchise of Entrepreneur Media. From Facebook-Cambridge Analytica’s fiasco to Google, 2018 has been a year of data breaches. The constant fear of...

View Article


The Ultimate Guide to Container Security

How do you keep containers secure? That’s a big question, especially given how many distinct components you have to secure in a containerized environment. But it’s a question that has clear answers....

View Article

Image may be NSFW.
Clik here to view.

网络安全威胁月报NSFOCUS-2018-11

阅读: 12 2018年11月绿盟科技安全漏洞库共收录257漏洞, 其中高危漏洞86个,微软高危漏洞59个。微软高危漏洞数量与前期相比基本持平,绿盟科技收录高危漏洞数量与前期相比下降。 文章目录 2018年11月数据统计 高危漏洞发展趋势 2018年11月绿盟科技安全漏洞库共收录257漏洞,...

View Article

Image may be NSFW.
Clik here to view.

It’s time to think twice about retail loyalty programs

As I was starting to write this blog, yet another retail program data breach occurred, for Marriott’s Starwood loyalty program . In this case, it looks as though the attackers had been on the Starwood...

View Article

For Better Security, You Need AI Done Right

As today’s complex network environments have massive volumes of information coming in, IT and security teams are finding it more difficult to figure out what is an actual threat and what isn’t....

View Article


Image may be NSFW.
Clik here to view.

Five steps to successful threat modeling

The Internet of Things (IoT) is changing the way we interact with the world around us. Over the next few years, billions more connected devices will enable us to drive efficiency, boost productivity,...

View Article

Building Security into the Smart Home Devices with a Hardware Root of Trust

The growth in the semiconductor industry over the past years has been driven heavily by the storage and compute needs on smartphones, computers, servers and data centers. These conventional drivers are...

View Article


Image may be NSFW.
Clik here to view.

金帽子年度评选活动参选名单曝光:大众评审-年度新锐安全公司

2018年11月,由公安部第一研究所指导,嘶吼传媒主办的“金帽子”奖年度评选活动正式上线。活动上线后,众多企业和组织纷纷踊跃报名。随着时间的推移,该评选活动也进入到了活动的评选投票阶段。在此,嘶吼再次向大家介绍正在参与评选本届“金帽子奖”的朋友们,今天为大家展示的是年度新锐安全公司。...

View Article

Image may be NSFW.
Clik here to view.

绿盟科技互联网安全威胁周报NSFOCUS-18-49

阅读: 13 绿盟科技发布了本周安全通告,周报编号NSFOCUS-18-49,绿盟科技漏洞库本周新增44条,其中高危12条。本次周报建议大家关注Adobe Flash Player 释放后重利用安全漏洞等,Adobe Flash Player是一款跨平台、基于浏览器的多媒体播放器产品。攻击者可利用该漏洞执行任意代码。目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的 页面 下载。 文章目录...

View Article


Image may be NSFW.
Clik here to view.

【安全帮】窃取用户信息、“榨干”手机电量,Google Play紧急下架22款恶意软件

摘要: 至少22省市出台个人诚信体系文件:骗保、假结婚、医闹等列入截至目前,全国已有至少22个省市自治区出台了《关于加强个人诚信体系建设的指导意见》,明确将加强包括食品药品、安全生产、金融服务、电子商务等重点领域的个人诚信记录建设。随着各地个人诚信体系的建设,在今后,... 至少 22 省市出台个人诚信体系文件:骗保、假结婚、医闹等列入...

View Article

Image may be NSFW.
Clik here to view.

Mac木马伪装成Adobe破解工具,可窃取用户上网账号密码

Malwarebytes 实验室成员于上周发现了一种新的Mac恶意软件,出于恶意目的这种软件结合了两种不同的开源工具――EmPyre后门和XMRig矿工。 恶意软件的传播途径是名为Adobe Zii的应用程序。Adobe Zii是一种帮助各种Adobe应用程序盗版复制的软件,但被恶意软件利用的Adobe Zii实际上并不是真正的Adobe Zii。 从图片中可以看出,左边Adobe...

View Article

Image may be NSFW.
Clik here to view.

热门WordPress插件中的0day漏洞将允许攻击者接管目标网站

前言 研究人员表示,网络犯罪分子目前正在利用一个热门WordPress插件中的安全漏洞来在目标站点中植入后门,并拿到网站的完整控制权。 这个漏洞存在于WordPress插件- WP GDPR Compliance 之中,而WP GDPR...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images