Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Spend More on Security

In technology, quite a few companies are doing well. In fact, it’s a regular race among Apple and Microsoft to see who’s the world’s more valuable company. However, quite a few other companies in other...

View Article



Image may be NSFW.
Clik here to view.

Unresolved issues in Security Token Standards and Platforms

ICO market passed and crypto community preparing for new Era ― Digital Securities Offering or simply STO. The amount of funds raised through ICO is less than $270m in November. This might be a sign...

View Article

Is Mapping Out Cyber Security Important?

Opinions expressed by Entrepreneur contributors are their own. You're reading Entrepreneur India, an international franchise of Entrepreneur Media. Just flip through any newspaper and with all surety...

View Article

Image may be NSFW.
Clik here to view.

Can we please drive passwords into extinction now?

Passwords are antiquated and insecure. It’s time to eliminate them altogether. Experts from FIDO explain how to enable authentication without passwords. The original version of this post was published...

View Article

The challenges of adopting a consistent cybersecurity framework in the...

As hacking events have increased in number and severity, we in the cybersecurity community have united around common strategies that all organizations can implement to reduce their risk. Universal best...

View Article


Image may be NSFW.
Clik here to view.

犀牛(RhinOS)CMS 3.X任意文件下载漏洞(CVE-2018-18760)

1.简介 RhinOS是一个使用最新功能开发网站的框架,可以为Web门户提供最快的访问和管理。RhinOS CMS对于网站管理功能十分强劲,内置允许使用数据库进程和解析器模块快速访问数据库,xml和其他资源,购物车,标签和参数化文件,配置参数,Intranet访问,数据库会话,电子邮件发送,验证码安全系统,快速过滤,列表和详细信息的模块,功能可谓是非常之多了。RhinOS...

View Article

Image may be NSFW.
Clik here to view.

APT最前线:Sofacy持续发送钓鱼邮件传播木马变种

正如Palo Alto Networks公司旗下Unit 42威胁研究团队在 之前分析Cannon木马的文章 中所提到的那样,Sofacy组织(又名Fancy Bear、APT28、STRONTIUM、Pawn...

View Article

Connecting Passengers to their Perfect Cruise Experience

Marella Cruises, operated by TUI UK&I, offers everything from all-inclusive trips to intimate adventures, and has a proud history of transporting passengers to over 200 destinations around the...

View Article


Healthcare Cybersecurity in Intensive Care

Despite regulatory mandates and years of costly data breaches in the healthcare industry, a recent survey found that less than one-third of healthcare organizations say they have a comprehensive...

View Article


TokenSoft Expands Its Services Acquiring SEC-Registered Broker-Dealer

CoinSpeaker TokenSoft Expands Its Services Acquiring SEC-Registered Broker-Dealer TokenSoft , security tokens platform thatfocuses on the tokenization of traditional assets, has announced investing...

View Article

Image may be NSFW.
Clik here to view.

信息安全长续航,旅途何处不金刚 ――海信手机金刚4体验

带上海信金刚4出发 在MT欧洲之旅出行的前一天,收到了这部海信手机金刚4,正好带上它陪我一起欧洲自驾之旅,出发! 在到手之前,我做了一些功课,了解了海信手机金刚4的前世今生,海信手机金刚4主打续航和安全。整体机身采用了极简德式设计,海信手机金刚4采用了金色的边框,是类似香槟金的颜色,为海信手机金刚4手机更添一丝高雅。...

View Article

springboot~configserver里对重要信息进行RSA加密

简介 RSA非对称加密有着非常强大的安全性,HTTPS的SSL加密就是使用这种方法进行HTTPS请求加密传输的。因为RSA算法会涉及Private Key和Public Key分别用来加密和解密,所以称为非对称加密。Private Key和Public Key有互操作性,即用private key加密的可以用public key解密,用public key加密的可以用private...

View Article

Image may be NSFW.
Clik here to view.

How to be Secure in the Cloud

This article was first published on Medium. You can take a look at it here . Introduction Cloud computing has been a popular buzzword in recent years, leading some to be skeptical of its benefits....

View Article


Image may be NSFW.
Clik here to view.

分析CVE-2018-8581:在Microsoft Exchange上冒充用户

前言 这是我们2018年Top 5趣案系列中的第三个案例。这些漏洞都有一些因素使它们从今年发布的大约1,400个报告中脱颖而出。今天我们将分析一个Exchange漏洞,它允许任何经过身份验证的用户冒充Exchange Server上的其他用户。 在ZDI的Dustin Childs 12月的 文章...

View Article

Image may be NSFW.
Clik here to view.

APT攻防博弈中,亚信安全采取了什么样的高级威胁治理战略

【51CTO.com原创稿件】在近日召开的亚信安全高级威胁治理十周年暨XDR战略发布会上,亚信安全通用安全产品总经理童宁回忆起APT概念未被广泛认知前这样说到:“十年前,我们开始警惕APT,并告知用户也要警惕,但没人能听得懂,也没人意识到APT的存在。随着数据泄露事件的增多,大家将其归为数据安全问题或者监管安全问题,其实它本质上是APT。”...

View Article


Monthly notes

Holiday season is soon here and it’s good to take a short break from work and maybe learn or code some new things while relaxing and enjoying the winter time outside. Here’s the monthly notes for...

View Article

Image may be NSFW.
Clik here to view.

New Initiative Takes OPC UA Out to Field Devices

Rockwell Automation and a group of automation organizations have joined an OPC Foundation initiative to extend the OPC UA protocol. Specifically, a series of working groups has formed to bring the OPC...

View Article


Image may be NSFW.
Clik here to view.

Hack the Gov’t and Tell the NCSC? You’ll Now Get a Pat on the Back

Add to favorites It’s like a bug bounty programme but without the bounty, yet. Security researchers who find vulnerabilities in UK government web services can now report them directly to the National...

View Article

Image may be NSFW.
Clik here to view.

Why Your PC’s UEFI Firmware Needs Security Updates

Microsoft just announced Project Mu , promising “firmware as a service” on supported hardware. Every PC manufacturer should take note. PCs need security updates to their UEFI firmware, and PC...

View Article

Indian government to intercept, monitor, and decrypt citizens’ computers

The Indian government has authorized10 central agencies to intercept, monitor, and decrypt data on any computer, sending a shock wave through citizens and privacy watchdogs. Narendra Modi’s government...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images