Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

CertiK联合创始人顾荣辉:形式化验证 为智能合约实现100%安全 | 金色财经独家专访

区块链技术所蕴含的经济价值长期以来始终诱使着不法分子利用各种攻击手段谋取暴利。据网络安全公司Carbon Black的调查数据显示,2018年上半年,全球范围内大约价值11亿美元的数字资产被盗,且因安全事件所造成的损失金额还在不断攀升。区块链技术和其安全性问题始终是业内关注的重点。...

View Article



You do not have the necessary privileges to import security roles....

Recently after upgrade of our Dynamics 365 CE from 8.2 to 9.1, when the System Administrator tried importing the solution (managed), he got the below error You do not have the necessary privileges to...

View Article

Image may be NSFW.
Clik here to view.

6 Security Mistakes Even the Pros Make

As a security professional, you know how to keep your environment safe and secure from both internal and external threats. But, there’s a lot to lock down . It’s easy to overlook seemingly innocuous...

View Article

Image may be NSFW.
Clik here to view.

Crowdsourced Security Global Market Outlook (2017-2026) ResearchAndMarkets ...

DUBLIN (BUSINESS WIRE) The “Crowdsourced report has been added to ResearchAndMarkets.com’s offering. According to this report, the Global Crowdsourced Security market is expected to grow at a strong...

View Article

Cybersecurity Is Underappreciated

There’s a new generation of adults who have never experienced life without the internet as we know it. Whether their parents granted them access to a phone with internet capabilities, a laptop at home,...

View Article


Image may be NSFW.
Clik here to view.

Channelnomics Recognizes FireEye for Innovation in Machine Learning

FireEye named a winner in the Channelnomics Innovation Awards MILPITAS, Calif. (BUSINESS WIRE) FireEye, Inc.(NASDAQ: FEYE), the intelligence-led security company, has been named a Channelnomics...

View Article

Cognitive, Plume and Qualcomm Partner With Stanley Black & Decker for...

Partnership signals a major advancement in delivering a truly cognitive and secure smart home WATERLOO, Ontario (BUSINESS WIRE) Today, Cognitive , Plume and Qualcomm announced their partnership with...

View Article

Image may be NSFW.
Clik here to view.

Having bit of party with Material Colour Palette

Continuing on with my “slight?” obsession with colours… I love colours in “ Material Colour Palette ”. There various website that will lets you grab the colours by clicking, such as this one , but I...

View Article


Image may be NSFW.
Clik here to view.

挖洞经验 | 看我如何发现影响20多个Uber子域名的XSS漏洞

大家好,今天我要分享的是一个影响20多个Uber子域名的XSS漏洞,该漏洞存在于uberinternal.com身份验证时向uber.onelogin.com的跳转过程中,漏洞最终获得了Uber官方$2500美金奖励。 先导概念 文章开始前,我们需要先来了解一下安全断言标记语言SAML(Security Assertion Markup Language)。...

View Article


Gogs 0.11.79 发布,自助 Git 托管服务

Gogs 0.11.79发布了,包含安全更新,建议升级。 Bug 修复 在 LDAP 中使用 dn 作为用户查询属性时无效 #4684 LDAP 组验证失败 #4792 Emoji 在 Wiki 中无法显示 #4869 配置中的日志级别不生效 #5007 使用非 80 端口访问实例时无法使用 go get 命令下载 #5305 修复 API 路由中潜在的 CSRF 漏洞 #5355 若分支名称包含...

View Article

Image may be NSFW.
Clik here to view.

Do you use PayPal? Beware of this Android Trojan

A newAndroid Trojan has been detected and it’s the kind that can literally cost you money. Pay attention especially if you are using PayPal! Initially described as a battery optimization tool, once...

View Article

Image may be NSFW.
Clik here to view.

Thinkphp5 控制器名过滤不严导致getshell漏洞分析

漏洞简介 2018年12月10日,Thinkphp官方发布重要安全更新,修复了一个安全漏洞。由于框架对控制器名没 有进行足够的检测,在没有开启强制路由的情况下(默认关闭),会导致远程代码执行漏洞。经过一系列测试和源码分析,最终确定漏洞影响版本为: Thinkphp 5.0.5-5.0.22 Thinkphp 5.1.0-5.1.30 漏洞分析...

View Article

3 Ways to Improve Data Security - Centralize, Govern, Monitor

Data security is vital for every company. Additionally, data privacy has become increasingly mission critical due to GDPR and other global privacy regulations. We see evidence of this everywhere --...

View Article


Image may be NSFW.
Clik here to view.

Data Protection on Demand Helps Orgs with Cloud HSM, Encryption & Key...

Data protection is more challenging now than it ever has been. The emergence of virtualization and cloud services, for instance, has made it difficult for organizations to uniformly safeguard their...

View Article

Image may be NSFW.
Clik here to view.

Indegy Offers More Holistic View of Industrial Security Threats According to...

Analysts Cite Company’s Ability to Monitor both ICS Device Integrity and IT Assets in Operational Networks as Strategic Differentiator NEW YORK (BUSINESS WIRE) lt;a...

View Article


Red Team Assessment Phases: Gaining Access

This phase is the first of several where the red team actively interacts with the target’s environment. Some of these phases tend to blend together, as the line between gaining initial access and...

View Article

Image may be NSFW.
Clik here to view.

“黑客”入门学习之“信息安全简述”

信息安全是一个关系国家安全和主权、社会稳定、民族文化继承和发扬的重要问题。其重要性,正随着全球信息化步伐的加快越来越重要。信息网络涉及到国家的政府、军事、文教等诸多领域,存储、传输和处理的许多信息是政府宏观调控决策、商业经济信息、银行资金转账、股票证券、能源资源数据、科研数据等重要的信息,其中有很多是敏感信息,甚至是国家机密。...

View Article


Telstra launches revamp of services for small business

Telstra has unveiled a major revamp of its support for Australian small businesses, including a new mobile and tablet plan with no lock-in contract and no excess data charges in Australia. Australia’s...

View Article

Image may be NSFW.
Clik here to view.

安全圈年终大趴,FIT 2019首日盛况全程回顾

近半年的时间精心筹备,只为了不辜负大家的期待。如果说去年我们做的还不够好,那今年FIT 2019从开场、议题质量、Hack Demo展示等环节,到场外趣味设施、厂商展台安排,一定能够给各位一个满意的答复。 对于网络安全行业来说,一年一度的FIT 大会是一次年终的回顾和展望,与业内大咖共同探讨未来的网络安全发展方向以及应对措施;对于无数的白帽子、极客来说,FIT...

View Article

Supply Chain Security: Managing a Complex Risk Profile

Experts sound off on how companies can work with their third-party suppliers and partners to secure the end-to-end supply chain. NYC ― FromDelta Airlines toBest Buy, a number of big-name companies were...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images