Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

韩国大学培养“黑客”对战朝鲜 参与学生学费全免

韩国和朝鲜 凤凰科技讯 北京时间6月20日消息,据路透社报道,首尔高丽大学有一门名为“网络防御”的专业,其课程仅以数字称呼,学生的身份也对外界保密。 “网络防御”专业由韩国国防部资助,旨在培养年轻的“键盘勇士”,以应对与朝鲜持续的网络冲突。参与该专业的学生无需缴纳学费,但作为交换,他们须承诺在韩国军队的网络战争部门供职7年时间。...

View Article



Image may be NSFW.
Clik here to view.

中国网络安全企业50强(2016年上半年)

前言 自2015年10月, 《中国网络安全企业50强》 (以下简称“50强”)首次发布以来,安全牛就一直在筹划《50强》的第二次发布,并于今年3月初正式启动调查工作。经过三个多月的调研、审核及评定工作之后,于今日凌晨正式发布。 本次调查从近 500...

View Article

xDedic Scope May Be Larger Than Originally Thought

New data anonymously shared with Kaspersky Lab researchers may enlarge the scope of and provide additional context to the hacked RDP servers for sale on the now defunct xDedic marketplace . The...

View Article

Federal Agencies’ Compliance & Security Streamlined with AWS Quick Start ...

We’ve heard for some time how each year is going to be the “Year of Cloud Computing,” but only in 2015 did we really see the momentum start to build in the public sector since the Cloud First Strategy...

View Article

What You Need to Know: Enterprise Wireless Security Trends and Issues

Organizations of all types operate in an increasingly complex business environment, with a broader attack surface for cybercriminals to target. As more and more wireless devices enter the workplace,...

View Article


Android Security Rewards has paid out over $550k so far

Google created Android Security Rewards to reward people for finding security vulnerabilities in Android. And the reward was cash, which is the best kind of reward. To date, Google has paid out over...

View Article

Image may be NSFW.
Clik here to view.

Why I Helped Draft State-Level Vulnerability Disclosure Legislation (Delaware...

The adoption of bug bounty programs, or vulnerability disclosure programs, hasincreased rapidly over the past few years, even extending to industriesoutside of the technology sector ― United Airlines...

View Article

GoToMyPC Suffers Major Password Reuse Attack

Citrix Systems is forcing all its GoToMyPC remote desktop access service customers to reset their passwords because of a “very sophisticated attack” that targeted the service over the weekend. John...

View Article


Image may be NSFW.
Clik here to view.

How Google Is Fixing a Fatal Security Flaw

Image: Google / Gizmodo Google is making the best security feature, two-step verification, a little bit easier to use. This week, the company announced that it’s switching out the annoying (and...

View Article


Image may be NSFW.
Clik here to view.

Tenable Supports ISO/IEC 27001/27002 and CIS Critical Security Controls

A ccording to the Trends in Security Framework Adoption Survey , research conducted by Dimensional Research on behalf of Tenable, adoption of security frameworks is at an all-time high. Your...

View Article

2016 MOSEC移动安全技术峰会蓄势待发

主办方介绍 盘古实验室是由多名资深安全研究人员组成的专业安全研究团队。 团队成员兼具高水平学术理论研究和丰富的工业研发能力,在主流操作系统和重要应用程序中曾发现过数百个0day安全漏洞,研究成果多次发表在极具影响力的工业安全峰会 (Black Hat, CanSecWest, Syscan, RUXCON, HITCon, PoC, XCon)和顶级学术会议 (IEEE S&P,...

View Article

JavaScript邮件附件可能携带恶意代码

最近出现了一种叫做RAA的勒索程序,完全用javascript写成,能通过使用很强的加密程序锁定用户的文件。windows中大多数的恶意软件都是用C或C++这种编译型的语言写的,以.exe或.dll等可执行文件的形式传播。其他的恶意软件则使用命令行的脚本写成,比如Windows的batch活这PowerShell。客户端的恶意软件用网页相关的语言写成的很少,比如JavaScript的,这种语言主要是...

View Article

如何利用系统自带命令搞定手工杀毒

自己亲自动手来用系统自带的工具绞杀病毒比安装的那些软件还要好,那就是利用系统自带命令搞定手工杀毒,具体的步骤如下:一、自己动手前,切记有备无患——用TaskList备份系统进程 新型病毒都学会了用进程来隐藏自己,所以我们最好在系统正常的时候,备份一下电脑的进程列表,当然最好在刚进入windows时不要运行任何程序的情况下备份,样以后感觉电脑异常的时候可以通过比较进程列表,找出可能是病毒的进程。...

View Article


Image may be NSFW.
Clik here to view.

名为Typosquatting的古老攻击手法 “误植”到底多可怕

你有没有在输入域名时把字母输错但是出现了你想要看到的网页?像appple.com、taobaoo.com这样的网页如果模仿了原网页,可以成为钓鱼网站。那么如果把脚本代码包起了一样差不多的名字感染进开发者的电脑里呢?想想就不寒而栗。大约10年前,有种名为Typosquatting的古老攻击手法——国内有将之翻译成“误植域名”的。这个词的前半部分“Typo”意思是排版错误,其实已经表达了这种攻击手法的内...

View Article

HTTPS是什么意思 HTTPS加密保证安全过程详解

每当我们讨论到信息安全的时候,我们最长接触到的信息加密传输的方式莫过于HTTPS了,当我们浏览器地址栏闪现出绿色时,就代表着这个网站支持HTTPS的加密信息传输方式,并且你与它的连接确实被加密了。但是HTTPS并不是一个单一的东西,它知识我们常见的HTTP协议和某个加密协议的一个混合,这个加密协议通常会是TLS。那么HTTPS为什么安全呢?其实我们需要先考虑HTTP为什么不安全。假设你坐在一个教室里...

View Article


Image may be NSFW.
Clik here to view.

程序漏洞导致虚拟货币被黑客无限制提领

自从比特币打响虚拟货币的名号,不少人也想创造不少监管的虚拟货币,或是利用大家的焦点进入大肆炒作。虚拟货币 Ethereum 平台惊传被骇,黑客利用程序漏洞能够无限制提领虚拟货币。 Ethereum 平台是公开的区块录平台,具有可自动交易的特性。这次被骇共被偷走 5,300 万 Ether 币,折合 1 亿 5,000 万美元,问题出在 Ethereum 的 DAO,decentralized...

View Article

Image may be NSFW.
Clik here to view.

DDOS攻击商业破坏力研究报告

分布式拒绝服务(DDoS)攻击往往造成大面积的网络瘫痪,导致企业业务中断,因而被称为攻击中的核武器。近年来,DDoS攻击数量呈几何数级增长,给企业造成巨大的经济损失。 360威胁情报中心日前发布《DDoS攻击商业破坏力研究报告》称,2015年有超过77万网站遭受DDoS攻击。遭受攻击的网站,1/4无法恢复运营。全球DDoS攻击每年造成的经济损失高达200亿元。...

View Article


Image may be NSFW.
Clik here to view.

向全球展现移动安全支付解决方案 握奇手环亮相MWC 2016

【TechWeb报道】过去的一年里,智能可穿戴设备已开始成为移动支付的新载体。握奇手环2015年7月首次在上海MWC大会上亮相,之后陆续在中国22个城市发行。2016年,将在新加坡、台湾及中国上海等多个国家、地区和城市发行。...

View Article

The Latest Cyber Threat to Your Business is Pure Gangster

In February there was acyber attack on Hollywood Presbyterian Hospital that commandeered access everynetworked computer at the facility. The hack posed an immediate threat to human life, which is why...

View Article

Image may be NSFW.
Clik here to view.

Necurs Botnet Goes Down, Shutting Off Dridex and Locky Spam

The Necurs botnet, the largest malware distribution botnet known today, seems to be facing some technical problems, and the direct consequence of this downtime is a huge dip in Dridex and Locky...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images