Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for Vulnerability (computer security) 470 found (658 total)

alternate case: vulnerability (computer security)

Full disclosure (computer security) (1,606 words) [view diff] no match in snippet view article

In the field of computer security, independent researchers often discover flaws in software that can be abused to cause unintended behaviour; these flaws
White hat (computer security) (1,870 words) [view diff] no match in snippet view article
engineering tactics such as: Phishing Pretexting Training Platforms Vulnerability research The methods identified exploit known security vulnerabilities
Common Vulnerabilities and Exposures (2,102 words) [view diff] no match in snippet view article find links to article
shutdown of the program. Common Vulnerability Scoring System (CVSS) Common Weakness Enumeration (CWE) Computer security Software composition analysis Static
Coordinated vulnerability disclosure (903 words) [view diff] no match in snippet view article find links to article
In computer security, coordinated vulnerability disclosure (CVD, sometimes known as responsible disclosure) is a vulnerability disclosure model in which
Grey hat (1,505 words) [view diff] no match in snippet view article find links to article
A grey hat (greyhat or gray hat) is a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but usually
PrintNightmare (711 words) [view diff] no match in snippet view article find links to article
PrintNightmare is a critical security vulnerability affecting the Microsoft Windows operating system. The vulnerability occurred within the print spooler
Logjam (computer security) (1,297 words) [view diff] no match in snippet view article
Logjam is a security vulnerability in systems that use Diffie–Hellman key exchange with the same prime number. It was discovered by a team of computer
SMBGhost (470 words) [view diff] no match in snippet view article find links to article
SMBGhost (or SMBleedingGhost or CoronaBlue) is a type of security vulnerability, with wormlike features, that affects Windows 10 computers and was first
Nessus (software) (161 words) [view diff] no match in snippet view article
Nessus is a proprietary vulnerability scanner developed by Tenable, Inc. In 1998 Renaud Deraison created The Nessus Project as a free remote security
Dan Kaminsky (2,606 words) [view diff] no match in snippet view article find links to article
mainstream press after disclosing this vulnerability, but experienced some backlash from the computer security community for not immediately disclosing
Vulnerabilities Equities Process (834 words) [view diff] no match in snippet view article find links to article
should treat zero-day computer security vulnerabilities: whether to disclose them to the public to help improve general computer security, or to keep them
Sourcefire (1,425 words) [view diff] no match in snippet view article find links to article
replaced with Immunet Free, supported by Cisco.[8] The Sourcefire Vulnerability Research Team (VRT) was a group of network security engineers which
Open-source software security (1,027 words) [view diff] no match in snippet view article find links to article
potential vulnerability is discovered, but before a patch is created. By measuring the number of days between the vulnerability and when the vulnerability is
Thunderspy (953 words) [view diff] no match in snippet view article find links to article
Thunderspy is a type of security vulnerability, based on the Intel Thunderbolt 3 port, first reported publicly on 10 May 2020, that can result in an evil
Bug bounty program (2,899 words) [view diff] no match in snippet view article find links to article
hat (computer security) Zerodium Ding, Aaron Yi; De Jesus, Gianluca Limon; Janssen, Marijn (2019). "Ethical hacking for boosting IoT vulnerability management"
Federal Service for Technical and Export Control (222 words) [view diff] no match in snippet view article find links to article
Russia maintains the Data Security Threats Database, Russia's national vulnerability database. and requires Western technology companies to submit source
SwiftOnSecurity (376 words) [view diff] no match in snippet view article find links to article
SwiftOnSecurity is a pseudonymous computer security expert and influencer on Twitter, Mastodon, and Bluesky, inspired by Taylor Swift. As of May 2024
Sakura Samurai (group) (849 words) [view diff] no match in snippet view article
group that was founded in 2020. The group is responsible for multiple vulnerability disclosures involving governmental groups and various corporations.
HTTP parameter pollution (284 words) [view diff] no match in snippet view article find links to article
web application vulnerability exploited by injecting encoded query string delimiters in already existing parameters. The vulnerability occurs if user input
Core Security Technologies (886 words) [view diff] no match in snippet view article find links to article
CoreLabs, identifies new IT security vulnerabilities, publishes public vulnerability advisories, and works with vendors to assist in eliminating the exposures
Log4Shell (3,505 words) [view diff] no match in snippet view article find links to article
zero-day vulnerability reported in November 2021 in Log4j, a popular Java logging framework, involving arbitrary code execution. The vulnerability had existed
Nikto (vulnerability scanner) (271 words) [view diff] no match in snippet view article
Nikto is a free software command-line vulnerability scanner that scans web servers for dangerous files or CGIs, outdated server software and other problems
Tiger team (758 words) [view diff] no match in snippet view article find links to article
Juha (1999). "The vulnerability process: a tiger team approach to resolving vulnerability cases". Proc. 11th FIRST Conf. Computer Security Incident Handling
Uncontrolled format string (1,327 words) [view diff] no match in snippet view article find links to article
Uncontrolled format string is a type of code injection vulnerability discovered around 1989 that can be used in security exploits. Originally thought
Avira (2,029 words) [view diff] no match in snippet view article find links to article
Avira Operations GmbH & Co. KG is a German multinational computer security software company mainly known for its Avira Free Security antivirus software
Spoiler (security vulnerability) (195 words) [view diff] no match in snippet view article
Spoiler is a security vulnerability on modern computer central processing units that use speculative execution. It exploits side-effects of speculative
SAINT (software) (833 words) [view diff] no match in snippet view article
Protocol (SCAP) specification as an Unauthenticated Vulnerability Scanner and Authenticated Vulnerability and Patch Scanner. SAINT is also an approved scanning
Windows Metafile vulnerability (2,567 words) [view diff] no match in snippet view article find links to article
execution, the source of the vulnerability. Later versions of Windows do not have this vulnerability. According to computer security expert Steve Gibson, Windows
Clickjacking (2,909 words) [view diff] no match in snippet view article find links to article
a file server Password manager attack: clickjacking that utilizes a vulnerability in the autofill capability of browsers Classic clickjacking refers to
Attack surface (757 words) [view diff] no match in snippet view article find links to article
cyber threats emerge. Vulnerability (computing) Computer security Attack Surface Analyzer Vulnerability management Vulnerability scanner "Attack Surface
Zero Day Initiative (942 words) [view diff] no match in snippet view article find links to article
Zero Day Initiative (ZDI) is an international software vulnerability initiative that was started in 2005 by TippingPoint, a division of 3Com. The program
Account pre-hijacking (271 words) [view diff] no match in snippet view article find links to article
Dropbox, Instagram, LinkedIn, WordPress and Zoom. The existence of the vulnerability was reported to all the service providers before publication of the
Common Criteria (3,769 words) [view diff] no match in snippet view article find links to article
Criteria or CC) is an international standard (ISO/IEC 15408) for computer security certification. It is currently in version 3.1 revision 5. Common Criteria
Privilege separation (598 words) [view diff] no match in snippet view article find links to article
specific task. This is used to mitigate the potential damage of a computer security vulnerability. A common method to implement privilege separation is to have
ImmuniWeb (992 words) [view diff] no match in snippet view article find links to article
an "Escalation of Privileges" vulnerability". kc.mcafee.com. McAfee. Retrieved 20 January 2015. "Security Vulnerability: GroupWise Client for Windows
Dan Farmer (385 words) [view diff] no match in snippet view article find links to article
April 5, 1962) is an American computer security researcher and programmer who was a pioneer in the development of vulnerability scanners for Unix operating
Defense in depth (computing) (505 words) [view diff] no match in snippet view article
is to provide redundancy in the event a security control fails or a vulnerability is exploited that can cover aspects of personnel, procedural, technical
W3af (281 words) [view diff] no match in snippet view article find links to article
open-source web application security scanner. The project provides a vulnerability scanner and exploitation tool for Web applications. It provides information
Security Administrator Tool for Analyzing Networks (404 words) [view diff] no match in snippet view article find links to article
Administrator Tool for Analyzing Networks (SATAN) was a free software vulnerability scanner for analyzing networked computers. SATAN captured the attention
Row hammer (4,157 words) [view diff] no match in snippet view article find links to article
Rowhammer (also written as row hammer or RowHammer) is a computer security exploit that takes advantage of an unintended and undesirable side effect in
Vulnerability database (1,831 words) [view diff] no match in snippet view article find links to article
A vulnerability database (VDB) is a platform aimed at collecting, maintaining, and disseminating information about discovered computer security vulnerabilities
ElcomSoft (594 words) [view diff] no match in snippet view article find links to article
Since its establishment in 1990, the company has been working on computer security programs, with the main focus on password and system recovery software
Improper input validation (109 words) [view diff] no match in snippet view article find links to article
unchecked user input is a type of vulnerability in computer software that may be used for security exploits. This vulnerability is caused when "[t]he product
VENOM (231 words) [view diff] no match in snippet view article find links to article
for Virtualized Environment Neglected Operations Manipulation) is a computer security flaw that was discovered in 2015 by Jason Geffner, then a security
Security Content Automation Protocol (659 words) [view diff] no match in snippet view article find links to article
(SCAP) is a method for using specific standards to enable automated vulnerability management, measurement, and policy compliance evaluation of systems
Security (2,608 words) [view diff] no match in snippet view article find links to article
is illustrated by the following examples (in alphabetical order): Computer security, also known as cybersecurity or IT security, refers to the security
Polkit (542 words) [view diff] no match in snippet view article find links to article
announced on January 25, 2022. The vulnerability dates back to the original distribution from 2009. The vulnerability received a CVSS score of 7.8 ("High
Metasploit (1,622 words) [view diff] no match in snippet view article find links to article
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS
Vulnerability Discovery Model (327 words) [view diff] no match in snippet view article find links to article
Model Vulnerability Discovery Modeling using Bayesian model averaging Multivariate Vulnerability Discovery Models Attack (computing) Computer security Information
CERT Coordination Center (1,184 words) [view diff] no match in snippet view article find links to article
Carnegie Mellon University to create US-CERT. US-CERT is the national computer security incident response team (CSIRT) for the United States of America. This
Vulnerability assessment (computing) (463 words) [view diff] no match in snippet view article
exploit a vulnerability to violate the security of a system. Some known vulnerabilities are Authentication Vulnerability, Authorization Vulnerability and Input
Trellix (3,721 words) [view diff] no match in snippet view article find links to article
2018. Perlroth, Nicole; Sanger, David (January 3, 2014). "FireEye Computer Security Firm Acquires Mandiant". The New York Times. Retrieved September 18
BeyondTrust (1,463 words) [view diff] no match in snippet view article find links to article
management / access management (PIM/PAM), privileged remote access, and vulnerability management products for UNIX, Linux, Windows and macOS operating systems
Penetration test (3,516 words) [view diff] no match in snippet view article find links to article
evaluate the security of the system; this is not to be confused with a vulnerability assessment. The test is performed to identify weaknesses (or vulnerabilities)
Script kiddie (567 words) [view diff] no match in snippet view article find links to article
continue to increase. Black hat hacker Computer security Exploit (computer security) Hacker (computer security) Hacktivism Lamer List of convicted computer
OpenSSL (5,543 words) [view diff] no match in snippet view article find links to article
#1747". Computer Security Resource Center. October 11, 2016. "Cryptographic Module Validation Program Certificate #2398". Computer Security Resource
BlueHat (340 words) [view diff] no match in snippet view article find links to article
Microsoft uses the term to refer to the computer security professionals they invited to find the vulnerability of their products, such as Windows. The
Default password (530 words) [view diff] no match in snippet view article find links to article
as Mirai, have used this vulnerability. Once devices have been compromised by exploiting the Default Credential vulnerability, they can themselves be used
Black hat (computer security) (1,671 words) [view diff] no match in snippet view article
hackers to enhance their network security through activities such as vulnerability assessments. Their primary objective is to assist the organization.
SMBRelay (568 words) [view diff] no match in snippet view article find links to article
fix only fixes the vulnerability when the SMB is reflected back to the client. If it is forwarded to another host, the vulnerability can be still exploited
Pharming (1,271 words) [view diff] no match in snippet view article find links to article
changing the hosts file on a victim's computer or by exploitation of a vulnerability in DNS server software. DNS servers are computers responsible for resolving
Patch Tuesday (1,947 words) [view diff] no match in snippet view article find links to article
function is concerned, Patch Tuesday begins at 10:00 a.m. Pacific Time. Vulnerability information is immediately available in the Security Update Guide. The
Charlie Miller (security researcher) (1,021 words) [view diff] no match in snippet view article
Charles Alfred Miller is an American computer security researcher with Cruise Automation. Prior to his current employment, he spent five years working
HackerOne (1,665 words) [view diff] no match in snippet view article find links to article
by certified information system security professionals who conduct vulnerability threat assessments to identify bugs found on a website, application
Intel Management Engine (4,428 words) [view diff] no match in snippet view article find links to article
vulnerabilities was disclosed (SA-00112). In September 2018, yet another vulnerability was published (SA-00125). A ring −3 rootkit was demonstrated by Invisible
Michał Zalewski (381 words) [view diff] no match in snippet view article find links to article
(born 19 January 1981), also known by the user name lcamtuf, is a computer security expert and "white hat" hacker from Poland. He is a former Google Inc
Katie Moussouris (2,036 words) [view diff] no match in snippet view article find links to article
Katie Moussouris is an American computer security researcher, entrepreneur, and pioneer in vulnerability disclosure, and is best known for her ongoing
Alexander Sotirov (372 words) [view diff] no match in snippet view article find links to article
Alexander Sotirov is a computer security researcher. He has been employed by Determina and VMware. In 2012, Sotirov co-founded New York based Trail of
Wargame (hacking) (326 words) [view diff] no match in snippet view article
challenge and mind sport in which the competitors must exploit or defend a vulnerability in a system or application, and/or gain or prevent access to a computer
Tavis Ormandy (497 words) [view diff] no match in snippet view article find links to article
Tavis Ormandy is an English computer security white hat hacker. He is currently employed by Google and was formerly part of Google's Project Zero team
Department of Defense Cyber Crime Center (1,241 words) [view diff] no match in snippet view article find links to article
the DoD VDP is to function as the single focal point for receiving vulnerability reports and interacting with crowd-sourced cybersecurity researchers
Wargame (hacking) (326 words) [view diff] no match in snippet view article
challenge and mind sport in which the competitors must exploit or defend a vulnerability in a system or application, and/or gain or prevent access to a computer
Stack buffer overflow (2,668 words) [view diff] no match in snippet view article find links to article
network hosts (e.g. a webserver) then the bug is a potential security vulnerability. If the stack buffer is filled with data supplied from an untrusted
Xcitium (2,550 words) [view diff] no match in snippet view article find links to article
the time of the event. For Comodo's lacking response on the issue computer security researcher Moxie Marlinspike called the whole event extremely embarrassing
Buffer overflow (5,132 words) [view diff] no match in snippet view article find links to article
any given pointer. Address space layout randomization (ASLR) is a computer security feature that involves arranging the positions of key data areas, usually
Detection of Intrusions and Malware, and Vulnerability Assessment (213 words) [view diff] no match in snippet view article find links to article
and the vulnerability of computing systems to attacks, advancing computer security through the exchange of ideas. It is one of the projects of the German
Structural vulnerability (computing) (86 words) [view diff] no match in snippet view article
In computing, a structural vulnerability is an IT system weakness that consists of several so-called component vulnerabilities. This type of weakness
Virtual machine escape (1,141 words) [view diff] no match in snippet view article find links to article
In computer security, virtual machine escape (VM escape) is the process of a program breaking out of the virtual machine (VM) on which it is running and
Frame injection (173 words) [view diff] no match in snippet view article find links to article
validate untrusted input. "Internet Explorer Frame Injection Vulnerability". Vulnerability Intelligence. Secunia Advisories. 2004-06-30. Archived from
Countermeasure (computer) (1,033 words) [view diff] no match in snippet view article
In computer security a countermeasure is an action, device, procedure, or technique that reduces a threat, vulnerability, or attack, eliminating or preventing
COPS (software) (255 words) [view diff] no match in snippet view article
The Computer Oracle and Password System (COPS) was the first vulnerability scanner for Unix operating systems to achieve widespread use. It was created
Common Vulnerability Scoring System (3,387 words) [view diff] no match in snippet view article find links to article
The Common Vulnerability Scoring System (CVSS) is a technical standard for assessing the severity of vulnerabilities in computing systems. Scores are
Elias Levy (172 words) [view diff] no match in snippet view article find links to article
full disclosure vulnerability mailing list, from May 14, 1996 until October 15, 2001. He was the CTO and co-founder of the computer security company SecurityFocus
Cache poisoning (304 words) [view diff] no match in snippet view article find links to article
Cache poisoning refers to a computer security vulnerability where invalid entries can be placed into a cache, which are then assumed to be valid when
Confused deputy problem (1,220 words) [view diff] no match in snippet view article find links to article
detecting confused deputy vulnerability in Android applications: PaddyFrog: systematically detecting confused deputy vulnerability in Android applications"
Code property graph (1,434 words) [view diff] no match in snippet view article find links to article
analyze web applications, cloud deployments, and smart contracts. Beyond vulnerability discovery, code property graphs find applications in code clone detection
Information Security Automation Program (241 words) [view diff] no match in snippet view article find links to article
level objectives include enabling standards based communication of vulnerability data, customizing and managing configuration baselines for various IT
Herbert Hugh Thompson (1,019 words) [view diff] no match in snippet view article find links to article
Dr. Herbert Hugh Thompson is a computer security expert, an adjunct professor in the Computer Science Department at Columbia University, and the Chief
Darktrace (1,260 words) [view diff] no match in snippet view article find links to article
capability to defend against zero-day attacks, for example during the log4j vulnerability exploits. In the wake of the pandemic, Darktrace reported rising demand
Network access control (1,423 words) [view diff] no match in snippet view article find links to article
approach to computer security that attempts to unify endpoint security technology (such as antivirus, host intrusion prevention, and vulnerability assessment)
Open Vulnerability and Assessment Language (847 words) [view diff] no match in snippet view article find links to article
Open Vulnerability and Assessment Language (OVAL) is an international, information security, community standard to promote open and publicly available
Qualys (1,077 words) [view diff] no match in snippet view article find links to article
QualysGuard in 2000, making Qualys one of the first entrants in the vulnerability management market. This software could automatically scan corporate
Ari Schwartz (610 words) [view diff] no match in snippet view article find links to article
cybersecurity, privacy, civil liberties, and policy. He is an advocate for vulnerability disclosure programs. Schwartz came to the White House after serving
Marc Maiffret (515 words) [view diff] no match in snippet view article find links to article
in 1998 along with Firas Bushnaq. Maiffret created one of the first Vulnerability Management and Web Application Firewall products, which to date, have
Chris Wysopal (811 words) [view diff] no match in snippet view article find links to article
Chris Wysopal (also known as Weld Pond) is an entrepreneur, computer security expert and co-founder and CTO of Veracode. He was a member of the high-profile
National Strategy to Secure Cyberspace (473 words) [view diff] no match in snippet view article find links to article
attacks against America's critical infrastructures; (2) Reduce national vulnerability to cyber attacks; and (3) Minimize damage and recovery time from cyber
Market for zero-day exploits (2,883 words) [view diff] no match in snippet view article find links to article
monopolistic nature of internet content and service providers, one specific vulnerability can be used against thousands if not millions of people. In this context
ZmEu (vulnerability scanner) (137 words) [view diff] no match in snippet view article
ZmEu is a computer vulnerability scanner which searches for web servers that are open to attack through the phpMyAdmin program, It also attempts to guess
Risk factor (computing) (498 words) [view diff] no match in snippet view article
Management The Open Group Threat (computer) Security control Security risk Security service (telecommunication) Vulnerability (computing) ISACA THE RISK IT
Japan Vulnerability Notes (93 words) [view diff] no match in snippet view article find links to article
Japan Vulnerability Notes (JVN) is Japan's national vulnerability database. It is maintained by the Japan Computer Emergency Response Team Coordination
ESET (2,511 words) [view diff] no match in snippet view article find links to article
ProxyLogon vulnerability affecting on-premises versions of Microsoft Exchange Server, ESET discovered more than 10 APT groups leveraging the vulnerability to
Hacker (4,246 words) [view diff] no match in snippet view article find links to article
programming subculture; see hacker culture. Someone who is able to subvert computer security. If doing so for malicious purposes, the person can also be called
David Litchfield (418 words) [view diff] no match in snippet view article find links to article
2002 he presented some exploit code to demonstrate a buffer overflow vulnerability he had discovered in Microsoft's SQL Server 2000. Then six months later
Data Security Threats Database (108 words) [view diff] no match in snippet view article find links to article
безопасности информации, BDU) is the Russian Federation's national vulnerability database. It is maintained by the Russian Federal Service for Technical
Project Zero (1,496 words) [view diff] no match in snippet view article find links to article
while researching other problems, such as the critical "Heartbleed" vulnerability, Google decided to form a full-time team dedicated to finding such vulnerabilities
Google hacking (838 words) [view diff] no match in snippet view article find links to article
guestbook Admbook is used, an application with a known code injection vulnerability. It is normal for default installations of applications to include their
National Security Authority (Norway) (320 words) [view diff] no match in snippet view article
at the national level, and is also known to work with experts on computer security and with data encryption. The cooperation with the Police Security
Witty (computer worm) (309 words) [view diff] no match in snippet view article
Witty worm was a computer worm that attacked the firewall and other computer security products written by a particular company, the Internet Security Systems
Null character (926 words) [view diff] no match in snippet view article find links to article
the ability to type it (in case of unchecked user input) creates a vulnerability known as null byte injection and can lead to security exploits. In software
Cloud computing security (6,671 words) [view diff] no match in snippet view article find links to article
associated infrastructure of cloud computing. It is a sub-domain of computer security, network security and, more broadly, information security. Cloud computing
Control system security (1,162 words) [view diff] no match in snippet view article find links to article
vulnerabilities. The 2010 discovery of the Stuxnet worm demonstrated the vulnerability of these systems to cyber incidents. The United States and other governments
Cross-site cooking (379 words) [view diff] no match in snippet view article find links to article
attacker may know of a security vulnerability in server, which is exploitable using a cookie. But if this security vulnerability requires e.g. an administrator
Aurora Generator Test (1,857 words) [view diff] no match in snippet view article find links to article
ultimately causing it to explode. This vulnerability is referred to as the Aurora Vulnerability. This vulnerability is especially a concern because most
Parrot OS (708 words) [view diff] no match in snippet view article find links to article
tools. Parrot OS Security Edition is designed for penetration testing, vulnerability assessment and mitigation, computer forensics, and anonymous web browsing
Attack patterns (1,848 words) [view diff] no match in snippet view article find links to article
of rigorous methods for finding bugs or errors in code related to computer security. Attack patterns are often used for testing purposes and are very
Bugcrowd (1,178 words) [view diff] no match in snippet view article find links to article
founded in 2012, and in 2019 it was one of the largest bug bounty and vulnerability disclosure companies on the internet. Bugcrowd runs bug bounty programs
Insecure direct object reference (425 words) [view diff] no match in snippet view article find links to article
Insecure direct object reference (IDOR) is a type of access control vulnerability in digital security. This can occur when a web application or application
Simjacker (702 words) [view diff] no match in snippet view article find links to article
AdaptiveMobile Security. 29 countries are vulnerable according to ZDNet. The vulnerability has been exploited primarily in Mexico, but also Colombia and Peru,
FREAK (821 words) [view diff] no match in snippet view article find links to article
Distinguished Paper award. BEAST (computer security) BREACH (security exploit) CRIME (security exploit) Logjam (computer security) POODLE Server-Gated Cryptography
Trust boundary (189 words) [view diff] no match in snippet view article find links to article
input or a network socket. A "trust boundary violation" refers to a vulnerability where computer software trusts data that has not been validated before
Automotive hacking (1,886 words) [view diff] no match in snippet view article find links to article
the vulnerability didn't permit the group to interact with the car’s driving systems, they built a custom application to target this vulnerability that
RFPolicy (250 words) [view diff] no match in snippet view article find links to article
Context for the history of vulnerability disclosure is available in a history article. Puppy, Rain Forest. "RFPolicy for vulnerability disclosure". Bugtraq
Misfortune Cookie (software vulnerability) (472 words) [view diff] no match in snippet view article
software vulnerability found in the firmware of certain network routers which can be leveraged by an attacker to gain access remotely. The vulnerability has
SIGRed (221 words) [view diff] no match in snippet view article find links to article
SIGRed (CVE-2020-1350) is a security vulnerability discovered in Microsoft's Domain Name System (DNS) implementation of Windows Server versions from 2003
Anton Chuvakin (276 words) [view diff] no match in snippet view article find links to article
Anton Chuvakin is a computer security specialist, currently at Google Cloud Office of the CISO. He was formerly a Research VP at Gartner for Technical
Securax (207 words) [view diff] no match in snippet view article find links to article
community in order to combine skills and experiences in the domain of vulnerability identification, zero-day exploit creation and penetration testing methods
Assured Compliance Assessment Solution (344 words) [view diff] no match in snippet view article find links to article
for vulnerability scanning and risk assessment by agencies of the United States Department of Defense (DoD). It performs automated vulnerability scanning
Bugtraq (1,130 words) [view diff] no match in snippet view article find links to article
Bugtraq was an electronic mailing list dedicated to issues about computer security. On-topic issues are new discussions about vulnerabilities, vendor
Pwnie Awards (3,429 words) [view diff] no match in snippet view article find links to article
a cross-platform QuickTime vulnerability (CVE-2007-2175) and Alexander's discovery of an ANI file processing vulnerability (CVE-2007-0038) in Internet
Masque Attack (326 words) [view diff] no match in snippet view article find links to article
Masque Attack is an iOS vulnerability identified and named by computer security company FireEye in July 2014. FireEye privately informed Apple Inc. of
Cryptographic primitive (819 words) [view diff] no match in snippet view article find links to article
algorithms that are frequently used to build cryptographic protocols for computer security systems. These routines include, but are not limited to, one-way hash
Solar Designer (326 words) [view diff] no match in snippet view article find links to article
generic heap-based buffer overflow exploitation technique, as well as computer security protection techniques such as privilege separation for daemon processes
List of security assessment tools (95 words) [view diff] no match in snippet view article find links to article
Proprietary; GPL (2.2.11 and earlier) Vulnerability scanner Nmap terminal application GPL v2 computer security, network management Free OpenVAS GPL Nikto
Offensive Security (1,565 words) [view diff] no match in snippet view article find links to article
created open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution. OffSec was started by Mati
Network enumeration (348 words) [view diff] no match in snippet view article find links to article
for vulnerabilities in the security of that network. If there is a vulnerability with the security of the network, it will send a report back to a hacker
Hardware security bug (295 words) [view diff] no match in snippet view article find links to article
motherboard possibly leading to a security vulnerability. Hardware security Security bug Computer security Threat (computer) Bruce Schneier (January 5
HMA (VPN) (1,461 words) [view diff] no match in snippet view article
after its 2016 acquisition of AVG Technologies. In 2017, a security vulnerability was discovered that allowed hackers with access to a user's laptop to
Open Bug Bounty (346 words) [view diff] no match in snippet view article find links to article
non-profit bug bounty platform established in 2014. The coordinated vulnerability disclosure platform allows independent security researchers to report
Evil maid attack (1,715 words) [view diff] no match in snippet view article find links to article
and therefore bypassing TrueCrypt disk encryption. D. Defreez, a computer security professional, first mentioned the possibility of an evil maid attack
BadUSB (857 words) [view diff] no match in snippet view article find links to article
what's enabling these attacks." - Karsten Nohl, 2014 BadUSB is a computer security attack using USB devices that are programmed with malicious software
Blue team (computer security) (374 words) [view diff] no match in snippet view article
threat intelligence. List of digital forensics tools Vulnerability management White hat (computer security) Red team Sypris Electronics. "DoDD 8570.1: Blue
Microsoft Support Diagnostic Tool (844 words) [view diff] no match in snippet view article find links to article
troubleshooting purposes. In April 2022 it was observed to have a security vulnerability that allowed remote code execution which was being exploited to attack
Security.txt (546 words) [view diff] no match in snippet view article find links to article
Handle Vulnerability Reports". Decipher. Retrieved 2020-01-29. Kuldell, Heather (2019-12-18). "CISA Still Wants Your Thoughts on Its Vulnerability Disclosure
Heap spraying (1,099 words) [view diff] no match in snippet view article find links to article
In computer security, heap spraying is a technique used in exploits to facilitate arbitrary code execution. The part of the source code of an exploit
Cable Haunt (493 words) [view diff] no match in snippet view article find links to article
increase public pressure for patches to be created in order to address the vulnerability. "CVE-2019-19494". Common Vulnerabilities and Exposures. Retrieved 2020-01-19
Security of the Java software platform (2,034 words) [view diff] no match in snippet view article find links to article
a list of actual vulnerabilities.) Examples of potential sources of vulnerability common to Java and non-Java applications are: Vulnerabilities in the
Black Hat Briefings (1,792 words) [view diff] no match in snippet view article find links to article
Black Hat Briefings (commonly referred to as Black Hat) is a computer security conference that provides security consulting, training, and briefings to
Ilfak Guilfanov (369 words) [view diff] no match in snippet view article find links to article
developer, computer security researcher and blogger. He became well known when he issued a free hotfix for the Windows Metafile vulnerability on 31 December
William Genovese (565 words) [view diff] no match in snippet view article find links to article
Genovese now works as a private security consultant involved in the computer security industry, doing penetration testing, phishing, OSINT threat intel
Billboard hacking (1,122 words) [view diff] no match in snippet view article find links to article
hacked into a billboard and then contacted the owner describing the vulnerability. The hack allowed them to play Space Invaders and then display "Hacked4Fun"
Port scanner (2,535 words) [view diff] no match in snippet view article find links to article
SANS. Retrieved 2009-05-08. Cukier, Michel (2005). "Quantifying Computer Security" (PDF). University of Maryland. Archived from the original (PDF) on
National Critical Information Infrastructure Protection Centre (1,071 words) [view diff] no match in snippet view article find links to article
Incident Response and Responsible Vulnerability Disclosure program- NCIIPC runs these programs for reporting any Vulnerability in Critical Information Infrastructures
Mohamed Elnouby (1,127 words) [view diff] no match in snippet view article find links to article
hackers. His start point was in 2013 when he penetrated and discovered a vulnerability on Facebook. He also discovered many vulnerabilities on many websites
Alisa Esage (1,769 words) [view diff] no match in snippet view article find links to article
research intelligence, and consulting in the area of advanced computer security and vulnerability research. Esage has won several international advanced hacking
Sentrigo (166 words) [view diff] no match in snippet view article find links to article
suite of database security offerings, including database audit and vulnerability assessment as well. Investors in Sentrigo included: Benchmark Capital
OpenVAS (371 words) [view diff] no match in snippet view article find links to article
discussed with pentesters at Portcullis Computer Security and then announced by Tim Brown on Slashdot. Greenbone Vulnerability Manager is a member project of Software
Gen Digital (8,471 words) [view diff] no match in snippet view article find links to article
November 12, 2012, Vulnerability Bulletin of the United States Computer Emergency Readiness Team (US-CERT) reported the following vulnerability for older versions
Transport Layer Security (17,517 words) [view diff] no match in snippet view article find links to article
previously demonstrated for this vulnerability, which was originally discovered by Phillip Rogaway in 2002. The vulnerability of the attack had been fixed
Systrace (523 words) [view diff] no match in snippet view article find links to article
Systrace is a computer security utility which limits an application's access to the system by enforcing access policies for system calls. This can mitigate
SANS Institute (1,559 words) [view diff] no match in snippet view article find links to article
feeds and e-mail newsletters. Additionally, there is a weekly news and vulnerability digest available to subscribers. When originally organized in 1989,
Zeroday Emergency Response Team (213 words) [view diff] no match in snippet view article find links to article
In computer security, the Zeroday Emergency Response Team (ZERT) was a group of volunteer security researchers who produced emergency patches for zero
Bluesnarfing (859 words) [view diff] no match in snippet view article find links to article
susceptible to Bluejacking and possibly to Bluesnarfing if there is a vulnerability in the vendor's software. By turning off this feature, the potential
Rafay Baloch (2,151 words) [view diff] no match in snippet view article find links to article
he hacked into PayPal servers by exploiting a remote code execution vulnerability. He was rewarded $10,000 and a job offer to work for them as a Security
Hyperjacking (630 words) [view diff] no match in snippet view article find links to article
successful hyperjacking besides "proof of concept" testing. The VENOM vulnerability (CVE-2015-3456) was revealed in May 2015 and had the potential to affect
Symlink race (411 words) [view diff] no match in snippet view article find links to article
A symlink race is a kind of software security vulnerability that results from a program creating files in an insecure manner. A malicious user can create
Zerodium (403 words) [view diff] no match in snippet view article find links to article
was reported to have spent between $400,000 to $600,000 per month for vulnerability acquisitions in 2015. In 2016, the company increased its permanent bug
Broker injection (249 words) [view diff] no match in snippet view article find links to article
Broker injection attack is a type of vulnerability that exploits misconfigured brokers, potentially allowing an attacker to read, write and inject information
Ripple20 (393 words) [view diff] no match in snippet view article find links to article
Infosecurity Magazine. Retrieved 2024-06-20. "How to mitigate Ripple20 vulnerability risks". CybersecAsia. 2020-09-15. Retrieved 2024-06-20. "disclosure"
Information technology security assessment (468 words) [view diff] no match in snippet view article find links to article
Analysis Security policy creation and update Document Review Risk Analysis Vulnerability Scan Data Analysis Report & Briefing A security assessment report should
Data commingling (243 words) [view diff] no match in snippet view article find links to article
on the same server. Data that is commingled can present a security vulnerability. Data commingling can also occur due to high speed data transmission
DNS spoofing (1,517 words) [view diff] no match in snippet view article find links to article
DNS spoofing, also referred to as DNS cache poisoning, is a form of computer security hacking in which corrupt Domain Name System data is introduced into
Shavlik Technologies (1,753 words) [view diff] no match in snippet view article find links to article
at Microsoft. The company provided software and services for network vulnerability assessment and for managing network security patches. Mark Shavlik left
Zerologon (949 words) [view diff] no match in snippet view article find links to article
Zerologon (formally: CVE-2020-1472) is a privilege elevation vulnerability in Microsoft's authentication protocol Netlogon Remote Protocol (MS-NRPC)
LDAP injection (403 words) [view diff] no match in snippet view article find links to article
In computer security, LDAP injection is a code injection technique used to exploit web applications which could reveal sensitive user information or modify
Hertzbleed (507 words) [view diff] no match in snippet view article find links to article
patches, instead advising to harden cryptography libraries against the vulnerability. Normal timing attacks are mitigated by using constant-time programming
Software-defined perimeter (518 words) [view diff] no match in snippet view article find links to article
sometimes referred to as a black cloud, is a method of enhancing computer security. The SDP framework was developed by the Cloud Security Alliance to
Trishneet Arora (587 words) [view diff] no match in snippet view article find links to article
Police (India) and Gujarat Police. Arora's company mainly provides vulnerability assessment and penetration testing services. According to Arora, there
The Art of Intrusion (869 words) [view diff] no match in snippet view article find links to article
The Art of Intrusion also talks about how corporations could have a vulnerability in their cybersecurity section and that could increase the likelihood
Asset (computer security) (284 words) [view diff] no match in snippet view article
In information security, computer security and network security, an asset is any data, device, or other component of the environment that supports information-related
Sarah Gordon (computer scientist) (478 words) [view diff] no match in snippet view article
Sarah Gordon is a computer security researcher, responsible for early scientific and academic work on virus writers, hackers, and social issues in computing
Snyk (1,149 words) [view diff] no match in snippet view article find links to article
focused on software asset management. FossID (May-2021), which provided vulnerability scanning in C/C++ applications and the capability to identify pieces
J. Alex Halderman (2,736 words) [view diff] no match in snippet view article find links to article
director of the Center for Computer Security and Society at Michigan Engineering. His research focuses on computer security and privacy, with an emphasis
Project Insecurity (436 words) [view diff] no match in snippet view article find links to article
Insecurity was a computer security organization founded in 2018 by Matthew Telfer focusing on educational resources, vulnerability identification and
Race condition (4,513 words) [view diff] no match in snippet view article find links to article
of relaxed atomics. Many software race conditions have associated computer security implications. A race condition allows an attacker with access to a
Jack Cable (software developer) (709 words) [view diff] no match in snippet view article
Jack Cable (born February 18, 2000) is an American computer security researcher and software developer who currently serves as a Senior Technical Advisor
2021 Microsoft Exchange Server data breach (3,582 words) [view diff] no match in snippet view article find links to article
actors. On 5 January 2021, security testing company DEVCORE reported the vulnerability to Microsoft, which Microsoft confirmed on 8 January. On 6 January 2021
Cybersecurity Information Sharing Act (1,961 words) [view diff] no match in snippet view article find links to article
responsibility from private businesses to the government, thereby increasing vulnerability of personal private information, as well as dispersing personal private
Raheem Beyah (1,316 words) [view diff] no match in snippet view article find links to article
Ethernet Vulnerability Wind River VXWorks TCP Predictability Vulnerability in ICS Devices (Update B) Beckwith Electric TCP Initial Sequence Vulnerability GE
Reptar (vulnerability) (229 words) [view diff] no match in snippet view article
Reptar is a CPU vulnerability discovered in late 2023, affecting a number of recent families of Intel x86 CPUs. According to The Register, the following
Attack vector (290 words) [view diff] no match in snippet view article find links to article
In computer security, an attack vector is a specific path, method, or scenario that can be exploited to break into an IT system, thus compromising its
XSS (disambiguation) (97 words) [view diff] no match in snippet view article
the free dictionary. XSS is cross-site scripting, a type of computer security vulnerability. XSS may also refer to: XSS file, a Microsoft Visual Studio
In-session phishing (344 words) [view diff] no match in snippet view article find links to article
and social engineering of the user. The technique, which exploited a vulnerability in the JavaScript handling of major browsers, was found by Amit Klein
Ciscogate (1,397 words) [view diff] no match in snippet view article find links to article
forbidding him from presenting. Lynn's original presentation was to cover a vulnerability in Cisco routers. The presentation was one of four scheduled to follow
MalwareMustDie (1,722 words) [view diff] no match in snippet view article find links to article
MalwareMustDie has also been active in analysis for client vector threat's vulnerability. For example, Adobe Flash CVE-2013-0634 (LadyBoyle SWF exploit) and
Full Disclosure (mailing list) (335 words) [view diff] no match in snippet view article
Technology and Intellectual Property. 12 (1): 1. "Unpatched Oracle database vulnerability accidentally disclosed". 5 January 2012. "Defending Against The 'Apache
Justine Tunney (635 words) [view diff] no match in snippet view article find links to article
projects on GitHub depended on an Apache Commons library with a security vulnerability. She started opening pull requests with fixes and recruited 50 fellow
F-Secure (810 words) [view diff] no match in snippet view article find links to article
nSense, a Danish company that specialized in security consultation and vulnerability assessment. The purchase followed of Inverse Path, a privately owned
Cybersecurity and Infrastructure Security Agency (2,040 words) [view diff] no match in snippet view article find links to article
Mission Engineering Office of the Technical Director Threat Hunting Vulnerability Management Infrastructure Security Division Bombing Prevention Chemical
Steve Gibson (computer programmer) (1,555 words) [view diff] no match in snippet view article
intended. In 2006, Gibson raised the possibility that the Windows Metafile vulnerability bug was actually a backdoor intentionally engineered into the system
Intrusion detection system evasion techniques (1,612 words) [view diff] no match in snippet view article find links to article
programs implement evasion techniques discussed in the paper. Many web vulnerability scanners, such as 'Nikto', 'whisker' and 'Sandcat', also incorporate
Massachusetts Bay Transportation Authority v. Anderson (1,601 words) [view diff] no match in snippet view article find links to article
system. The case concerns the extent to which the disclosure of a computer security flaw is a form of free speech protected by the First Amendment to
Information security operations center (1,098 words) [view diff] no match in snippet view article find links to article
service. The term SOC was traditionally used by governments and managed computer security providers, although a growing number of large corporations and other
Dangling pointer (1,824 words) [view diff] no match in snippet view article find links to article
becomes known as a "use after free" vulnerability. For example, CVE-2014-1776 is a use-after-free vulnerability in Microsoft Internet Explorer 6 through
WooYun (558 words) [view diff] no match in snippet view article find links to article
WooYun (Chinese: 乌云网; lit. 'dark cloud') was a Mainland China-based vulnerability disclosure platform founded in May 2010 by Fang Xiaodun and Meng De
Zone-H (204 words) [view diff] no match in snippet view article find links to article
Logic bomb Botnet Keystroke logging HIDS Web shell RCE Infostealer Computer security Application security Cloud computing security Network security Groups
Zone-H (204 words) [view diff] no match in snippet view article find links to article
Logic bomb Botnet Keystroke logging HIDS Web shell RCE Infostealer Computer security Application security Cloud computing security Network security Groups
Information security operations center (1,098 words) [view diff] no match in snippet view article find links to article
service. The term SOC was traditionally used by governments and managed computer security providers, although a growing number of large corporations and other
SCADA Strangelove (914 words) [view diff] no match in snippet view article find links to article
of 0-day vulnerabilities in cyber physical systems and coordinated vulnerability disclosure; Security assessment of ICS protocols and development suites;
GooseEgg (186 words) [view diff] no match in snippet view article find links to article
other names) to exploit CVE-2022-38028, a software vulnerability in Microsoft Windows. The vulnerability is a flaw in the Windows print spooler that grants
Swiss cheese model (1,212 words) [view diff] no match in snippet view article find links to article
organizations, and as the principle behind layered security, as used in computer security and defense in depth. Although the Swiss cheese model is respected
Ivanti Pulse Connect Secure data breach (532 words) [view diff] no match in snippet view article find links to article
Retrieved 2021-04-21. Mackie, Kurt (2021-05-03). "Patch Issued for Critical Vulnerability in Pulse Connect Secure VPNs -- Redmondmag.com". Redmondmag. Retrieved
FORCEDENTRY (779 words) [view diff] no match in snippet view article find links to article
families containing a fix for the vulnerability. The exploit was discovered by Citizen Lab, who reported that the vulnerability has been used to target political
Cain and Abel (software) (547 words) [view diff] no match in snippet view article
(the developer of the Norton family of computer security software) identified a buffer overflow vulnerability in version 4.9.24 that allowed for remote
Security controls (1,415 words) [view diff] no match in snippet view article find links to article
security Secure configuration Identity and access management Threat and vulnerability management Continuity Supplier relationships security Legal and compliance
Automated threat (100 words) [view diff] no match in snippet view article find links to article
An automated threat is a type of computer security threat to a computer network or web application, characterised by the malicious use of automated tools
Matt Blaze (919 words) [view diff] no match in snippet view article find links to article
Standard, pointed out that the Clipper's escrow system had a serious vulnerability: a brute-force attack could allow the Clipper chip to be used as an
Single point of failure (1,363 words) [view diff] no match in snippet view article find links to article
efficiency. A vulnerability or security exploit in just one component can compromise an entire system. One of the largest concerns in computer security is attempting
Hacker Manifesto (558 words) [view diff] no match in snippet view article find links to article
is a short essay written on March 18, 1986, by Loyd Blankenship, a computer security hacker who went by the handle The Mentor, and belonged to the second-generation
LogoFAIL (226 words) [view diff] no match in snippet view article find links to article
LogoFAIL is a security vulnerability and exploit thereof that affects computer motherboard firmware with TianoCore EDK II, including Insyde Software's
FIPS 140-2 (1,902 words) [view diff] no match in snippet view article find links to article
Standard Publication 140-2, (FIPS PUB 140-2), is a U.S. government computer security standard used to approve cryptographic modules. The title is Security
Hector Martin (hacker) (826 words) [view diff] no match in snippet view article
engineering Apple's hardware, Martin discovered the "M1racles" security vulnerability on the Apple M1 processor. On 14 February 2025, Martin resigned as lead
Billion laughs attack (865 words) [view diff] no match in snippet view article find links to article
In computer security, a billion laughs attack is a type of denial-of-service (DoS) attack which is aimed at parsers of XML documents. It is also referred
Trustworthy computing (752 words) [view diff] no match in snippet view article find links to article
increased societal reliance on computer systems while increasing the vulnerability of such systems to failure and produced an important report in 1999
SekChek Local (707 words) [view diff] no match in snippet view article find links to article
and reliable evaluation of a company's computer security is the key deliverable of SekChek "Computer Security Evaluator SekChek Announces Compatibility
Kaspersky Lab (8,433 words) [view diff] no match in snippet view article find links to article
SD-WAN ensures secure corporate networks. Threatpost is a discontinued computer security blog which was funded by Kaspersky Lab. According to Eugene Kaspersky
The Cuckoo's Egg (book) (1,122 words) [view diff] no match in snippet view article
who had acquired superuser access to the LBNL system by exploiting a vulnerability in the movemail function of the original GNU Emacs. Early on, and over
Microsoft Baseline Security Analyzer (677 words) [view diff] no match in snippet view article find links to article
Windows 2000 Service Pack 3. The less-secure settings, often called Vulnerability Assessment (VA) checks, are assessed based on a hard-coded set of registry
Bluebugging (374 words) [view diff] no match in snippet view article find links to article
Bluejacking, Bluesnarfing, Bluebugging Blues: Bluetooth Faces Perception of Vulnerability". EE Times. Retrieved 2009-03-07. Bluejackingtools (2005-08-04). "Bluebugging
Cross-application scripting (459 words) [view diff] no match in snippet view article find links to article
Cross-application scripting (CAS) is a vulnerability affecting desktop applications that don't check input in an exhaustive way. CAS allows an attacker
Sinkclose (241 words) [view diff] no match in snippet view article find links to article
Sinkclose is a security vulnerability in certain AMD microprocessors dating back to 2006 that was made public by IOActive security researchers on August
Threat hunting (1,213 words) [view diff] no match in snippet view article find links to article
as firewalls, intrusion detection systems (IDS), malware sandbox (computer security) and SIEM systems, which typically involve an investigation of evidence-based
Global Information Assurance Certification (428 words) [view diff] no match in snippet view article find links to article
Institute of Advanced Technologies. GIAC provides a set of vendor-neutral computer security certifications linked to the training courses provided by the SANS
Downfall (security vulnerability) (570 words) [view diff] no match in snippet view article
Downfall, known as Gather Data Sampling (GDS) by Intel, is a computer security vulnerability found in 6th through 11th generations of consumer and 1st through
Ben Hawkes (299 words) [view diff] no match in snippet view article find links to article
Ben Hawkes is a computer security expert and white hat hacker from New Zealand, previously employed by Google as manager of their Project Zero. Hawkes
Moxie Marlinspike (2,141 words) [view diff] no match in snippet view article find links to article
Moxie Marlinspike is an American entrepreneur, cryptographer, and computer security researcher. Marlinspike is the creator of Signal, co-founder of the
CloudPassage (905 words) [view diff] no match in snippet view article find links to article
integrity monitoring (FIM) while also administering firewall automation, vulnerability monitoring, network access control, security event alerting, and assessment
Heap feng shui (231 words) [view diff] no match in snippet view article find links to article
In computer security, heap feng shui (also known as heap grooming) is a technique used in exploits to facilitate arbitrary code execution. The technique
Welchia (400 words) [view diff] no match in snippet view article find links to article
also known as the "Nachi worm", is a computer worm that exploits a vulnerability in the Microsoft remote procedure call (RPC) service similar to the
Retbleed (305 words) [view diff] no match in snippet view article find links to article
AMD chips. First made public in 2022, it is a variant of the Spectre vulnerability which exploits retpoline, which was a mitigation for speculative execution
John Viega (782 words) [view diff] no match in snippet view article find links to article
John Viega (born February 22, 1974) is an American computer security author, researcher and professional. John Viega earned his BA from the University
Zimperium (513 words) [view diff] no match in snippet view article find links to article
Phones". Forbes. Hern, Alex (28 July 2015). "Stagefright: new Android vulnerability dubbed 'heartbleed for mobile'". The Guardian. "BlackBerry Teams With
2023 MOVEit data breach (876 words) [view diff] no match in snippet view article find links to article
Discovered in May 2023, a critical vulnerability in the MOVEit managed file transfer software triggered a wave of cyberattacks and data breaches. Exploited
Federal Desktop Core Configuration (978 words) [view diff] no match in snippet view article find links to article
Asked Questions – How do I report compliance and deviations?". National Vulnerability Database. National Institute of Standards and Technology. 14 December
Cyber Insider Threat (1,099 words) [view diff] no match in snippet view article find links to article
was timed to begin around 2010/2011. In comparison with traditional computer security, CINDER assumes that malicious insiders already have access to the
Jeff Moss (hacker) (1,350 words) [view diff] no match in snippet view article
and internet security expert who founded the Black Hat and DEF CON computer security conferences. Moss received his first computer at the age of 10. He
WabiSabiLabi (237 words) [view diff] no match in snippet view article find links to article
Computerworld. Retrieved 2022-03-29. "News: WabiSabiLabi launches vulnerability market". Network Security. 2007 (8): 1–2. 2007-08-01. doi:10
Computer security conference (3,962 words) [view diff] no match in snippet view article find links to article
A computer security conference is a convention for individuals involved in computer security. They generally serve as meeting places for system and network
Terrapin attack (440 words) [view diff] no match in snippet view article find links to article
support it. The researchers who discovered the attack have also created a vulnerability scanner to determine whether an SSH server or client is vulnerable.
Client–server model (3,101 words) [view diff] no match in snippet view article find links to article
and non-client-oriented operations such as maintenance tasks. In a computer security context, server-side vulnerabilities or attacks refer to those that
Heap overflow (679 words) [view diff] no match in snippet view article find links to article
process on the system. For example, a Microsoft JPEG GDI+ buffer overflow vulnerability could allow remote execution of code on the affected machine. iOS jailbreaking
SonicWall (976 words) [view diff] no match in snippet view article find links to article
Retrieved 2021-01-27. "Twitter: SonicWall Confirms Patch for 2015 Vulnerability". Twitter.com. 26 January 2021. Retrieved 27 January 2021. "SonicWall:
WabiSabiLabi (237 words) [view diff] no match in snippet view article find links to article
Computerworld. Retrieved 2022-03-29. "News: WabiSabiLabi launches vulnerability market". Network Security. 2007 (8): 1–2. 2007-08-01. doi:10
Hacker group (170 words) [view diff] no match in snippet view article find links to article
Logic bomb Botnet Keystroke logging HIDS Web shell RCE Infostealer Computer security Application security Cloud computing security Network security Groups
Downfall (448 words) [view diff] no match in snippet view article find links to article
Japan at the end of World War II Downfall (security vulnerability), a computer security vulnerability in Intel processors All pages with titles containing
Palo Alto Networks (1,961 words) [view diff] no match in snippet view article find links to article
"Unit 42 Archives". 2018. Retrieved November 28, 2018. "Four Unit 42 Vulnerability Researchers Make MSRC Top 100 for 2018". Unit 42. 16 August 2018. Retrieved
Computer emergency response team (1,595 words) [view diff] no match in snippet view article find links to article
defence White hat (computer security) Help desk Incident management Information security Responsible disclosure Service desk Vulnerability (computing) "FIRST
Long-term support (1,842 words) [view diff] no match in snippet view article find links to article
software portal Linux portal Backporting Branching (version control) Computer security policy DevOps Disaster recovery plan Enterprise risk management Enterprise
Pwn2Own (7,793 words) [view diff] no match in snippet view article find links to article
exploited and a cash prize. The Pwn2Own contest serves to demonstrate the vulnerability of devices and software in widespread use while also providing a checkpoint
Blind return-oriented programming (1,112 words) [view diff] no match in snippet view article find links to article
techniques like fuzz and penetration testing need to be used. A known vulnerability in an open-source library can be leveraged to carry an exploit, even
Shoulder surfing (computer security) (2,075 words) [view diff] no match in snippet view article
In computer security, shoulder surfing is a type of social engineering technique used to obtain information such as personal identification numbers (PINs)
Vault 7 (8,402 words) [view diff] no match in snippet view article find links to article
tasks on the attacked computer. All of the above designed to deceive computer security software. Beside the published detailed documents, WikiLeaks did not
Flashback (Trojan) (706 words) [view diff] no match in snippet view article
another computer security firm, Kaspersky Lab. This variant of the malware was first detected in April 2012 by Finland-based computer security firm F-Secure
OWASP (1,634 words) [view diff] no match in snippet view article find links to article
Computer security organization
Sir Dystic (595 words) [view diff] no match in snippet view article find links to article
Retrieved 18 May 2006. Pennington, Sylvia. "Hackers hold key to computer security, conference told Archived 2007-03-12 at the Wayback Machine." vnunet
WinNuke (554 words) [view diff] no match in snippet view article find links to article
In computer security, WinNuke is an example of a Nuke remote denial-of-service attack (DoS) attack exploit that affected the Microsoft Windows 3.1x, Windows
HTTP Strict Transport Security (2,296 words) [view diff] no match in snippet view article find links to article
Policy in effect for that web application. The most important security vulnerability that HSTS can fix is SSL-stripping man-in-the-middle attacks, first
Spider.io (323 words) [view diff] no match in snippet view article find links to article
written its own proprietary software. In 2012, Spider.io flagged a vulnerability in the search engine Internet Explorer, and claimed that it had been
Forum of Incident Response and Security Teams (805 words) [view diff] no match in snippet view article find links to article
"GUIDANCE FOR IMPROVING THE COMPARABILITY OF STATISTICS PRODUCED BY COMPUTER SECURITY INCIDENT RESPONSE TEAMS CSIRTs)". "The age of digital interdependence"
Common Attack Pattern Enumeration and Classification (146 words) [view diff] no match in snippet view article find links to article
of NLP-Based Approaches for Linking CAPEC Attack Patterns from CVE Vulnerability Information". Applied Sciences. 12 (7): 3400. doi:10.3390/app12073400
Tripwire (company) (838 words) [view diff] no match in snippet view article
employees. Tripwire acquired nCircle, which focused on asset discovery and vulnerability management, in 2013. In December 2014, Belden announced plans to buy
Phrack (1,458 words) [view diff] no match in snippet view article find links to article
1985. It had a wide circulation which included both hackers and computer security professionals. Originally covering subjects related to phreaking,
McAfee (5,972 words) [view diff] no match in snippet view article find links to article
acquire Foundstone, a vendor of security consulting, training, and vulnerability management software, for $86 million. On April 5, 2006, McAfee bought
MD5 (4,710 words) [view diff] no match in snippet view article find links to article
August 2013. Retrieved 24 February 2009. "NIST.gov — Computer Security Division — Computer Security Resource Center". Csrc.nist.gov. Archived from the original
Federal Information Security Management Act of 2002 (2,200 words) [view diff] no match in snippet view article find links to article
Federal Information "NIST Computer Security Division 2008 report". Csrc.nist.gov. Retrieved April 27, 2012. "National Vulnerability Database". Nvd.nist.gov
National Cyber Security Policy 2013 (710 words) [view diff] no match in snippet view article find links to article
Framework. Creating a mechanism for Security Threats Early Warning, Vulnerability management, and response to security threats. Securing E-Governance
HackThisSite (1,495 words) [view diff] no match in snippet view article find links to article
site. Subsequently, HTS was down for months as a result. Hacker (computer security) Hacktivism Luman, Stuart. Chicago Magazine, July 2007. "The Hacktivist"
Hardware security (609 words) [view diff] no match in snippet view article find links to article
and networks NEI 08-09: Cybersecurity Plan for Nuclear Power Plants Computer security compromised by hardware failure Computer compatibility Proprietary
Economics of security (869 words) [view diff] no match in snippet view article find links to article
information security addresses the economic aspects of privacy and computer security. Economics of information security includes models of the strictly
Offensive Security Certified Professional (1,285 words) [view diff] no match in snippet view article find links to article
and recommendations for standardization in penetration testing and vulnerability assessment: Penetration testing market survey (Report). BSI Group &
Computer security compromised by hardware failure (5,114 words) [view diff] no match in snippet view article find links to article
Computer security compromised by hardware failure is a branch of computer security applied to hardware. The objective of computer security includes protection
Project 25 (5,168 words) [view diff] no match in snippet view article find links to article
Project 25 (P25 or APCO-25) is a suite of standards for interoperable Land Mobile Radio (LMR) systems designed primarily for public safety users. The standards
Colin Percival (1,154 words) [view diff] no match in snippet view article find links to article
Colin A. Percival (born c. 1980) is a Canadian computer scientist and computer security researcher. He completed his undergraduate education at Simon Fraser
Directory traversal attack (1,162 words) [view diff] no match in snippet view article find links to article
attack vector. Insecure direct object reference "Zip Slip Vulnerability". Snyk. The vulnerability is exploited using a specially crafted archive that holds
Cybersecurity engineering (1,998 words) [view diff] no match in snippet view article find links to article
situational awareness and support compliance with regulatory requirements. Vulnerability assessment tools are essential for identifying and evaluating security
Typhoid adware (499 words) [view diff] no match in snippet view article find links to article
Typhoid adware is a type of computer security threat that uses a Man-in-the-middle attack to inject advertising into web pages a user visits when using
ISO/IEC 27002 (1,923 words) [view diff] no match in snippet view article find links to article
Logging and monitoring, Control of operational software, Technical vulnerability management and Information systems audit coordination Communication
NowSecure (513 words) [view diff] no match in snippet view article find links to article
for vulnerabilities. NowSecure Mobile Apps, aimed at end-users, is a vulnerability scanner compatible with iOS, Android, and Blackphone platforms. Mobile
Information security audit (4,033 words) [view diff] no match in snippet view article find links to article
then referred to as an information technology security audit or a computer security audit. However, information security encompasses much more than IT
Peiter Zatko (3,140 words) [view diff] no match in snippet view article find links to article
vulnerabilities of the Internet at that time. The L0pht became the computer security consultancy @stake in 1999, and Mudge became the vice president of
Cris Thomas (2,761 words) [view diff] no match in snippet view article find links to article
Governmental Affairs (1998) on the topic of government and homeland computer security, specifically warning of internet vulnerabilities and claiming that
DMA attack (1,350 words) [view diff] no match in snippet view article find links to article
A DMA attack is a type of side channel attack in computer security, in which an attacker can penetrate a computer or other device, by exploiting the presence
Deep Instinct (465 words) [view diff] no match in snippet view article find links to article
network and CUDA platform, which they were using to achieve maximum vulnerability detection rates. As of February 2020, the company had raised $43 million
MalCon (191 words) [view diff] no match in snippet view article find links to article
Malware Conference, abbreviated as MalCon and stylized as MALCON is a computer security conference targeted on the development of malware. Some new announcements
National Cyber Security Centre (Ireland) (1,123 words) [view diff] no match in snippet view article
(NCSC, Irish: An Lárionad Náisiúnta Cibearshlándála) is a government computer security organisation in Ireland, an operational arm of the Department of the
Length extension attack (1,082 words) [view diff] no match in snippet view article find links to article
In cryptography and computer security, a length extension attack is a type of attack where an attacker can use Hash(message1) and the length of message1
Peter H. Gregory (1,610 words) [view diff] no match in snippet view article find links to article
information security advisor, computer security specialist, and writer. He is the author of several books on computer security and information technology
Onion routing (1,814 words) [view diff] no match in snippet view article find links to article
"Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses". Computer Security – ESORICS 2006. ESORICS'06. Vol. 4189. pp. 18–33. CiteSeerX 10.1.1
Trend Micro (4,230 words) [view diff] no match in snippet view article find links to article
July 2023. Sawers, Paul (10 May 2021). "Trend Micro brings open source vulnerability data to security teams". Venture Beat. Retrieved 26 July 2023. "Trend
Nadia Heninger (664 words) [view diff] no match in snippet view article find links to article
Nadia Heninger (born 1982) is an American cryptographer, computer security expert, and computational number theorist at the University of California,
Malwarebytes (2,830 words) [view diff] no match in snippet view article find links to article
applications from "known and zero-day exploits used by exploit kits, web-based vulnerability exploits and other corporate-targeted attacks". They expanded their
Return-oriented programming (3,850 words) [view diff] no match in snippet view article find links to article
Return-oriented programming (ROP) is a computer security exploit technique that allows an attacker to execute code in the presence of security defenses
Security and Privacy in Computer Systems (1,032 words) [view diff] no match in snippet view article find links to article
together with 1970's Ware report, marked the start of the field of computer security. Official website Kaplan, Fred (2020-12-18). "A Hack Foretold". Slate
IASME (1,175 words) [view diff] no match in snippet view article find links to article
and Management User Accounts Administrative Access Malware Protection Vulnerability Scanning Monitoring Backup and Restore Incident Management Business
DNS leak (736 words) [view diff] no match in snippet view article find links to article
also possible to prevent it for proxy and direct internet users. The vulnerability allows an ISP, as well as any on-path eavesdroppers, to see what websites
Register spring (161 words) [view diff] no match in snippet view article find links to article
In computer security, a register spring is a sort of trampoline. It is a bogus return pointer or Structured Exception Handling (SEH) pointer which an
Threat model (2,046 words) [view diff] no match in snippet view article find links to article
forth the concept of a "threat tree" in his book, "Fundamentals of Computer Security Technology." The concept of a threat tree was based on decision tree
Patriotic hacking (562 words) [view diff] no match in snippet view article find links to article
vigilantism IT risk Metasploit Penetration test Vulnerability (computing) White hat (computer security) "US hackers told to leave Iraq alone". 14 February
Hacker culture (5,555 words) [view diff] no match in snippet view article find links to article
malign or for malevolent purposes‍—‌lies in exploiting weaknesses in computer security. The Jargon File, an influential but not universally accepted compendium
Oulu University Secure Programming Group (482 words) [view diff] no match in snippet view article find links to article
SecurityFocus. Retrieved 12 September 2013. "CERT-FI and CPNI Joint Vulnerability Advisory on Archive Formats". CERT-FI. Helsinki: Finnish Communications
Stefan Savage (872 words) [view diff] no match in snippet view article find links to article
Chair in Information and Computer Science. Savage is widely cited in computer security, particularly in the areas of email spam, network worms and malware
Spectre (782 words) [view diff] no match in snippet view article find links to article
Spectre, a Hewlett-Packard computer Spectre (security vulnerability), a computer security vulnerability Spectre Circuit Simulator, for analog integrated circuits
David R. Wallace (282 words) [view diff] no match in snippet view article find links to article
patents pending for a new form of software security called "Greencastle Vulnerability Shield". Permutation Groupoids and Circuit Bases: An Algebraic Resolution
2022 FreeHour ethical hacking case (1,200 words) [view diff] no match in snippet view article find links to article
vulnerability reports Academic Research Shield: Immunity for university-affiliated cybersecurity projects FreeHour implemented a public vulnerability
Indian Computer Emergency Response Team (1,515 words) [view diff] no match in snippet view article find links to article
recover from computer security incidents. It provides technical advice to System Administrators and users to respond to computer security incidents. It
Access control (6,265 words) [view diff] no match in snippet view article find links to article
2007 – Thomas L. Norman, CPP/PSP/CSC Author NIST.gov – Computer Security Division – Computer Security Resource Center – ATTRIBUTE BASED ACCESS CONTROL (ABAC)
Pass the hash (1,775 words) [view diff] no match in snippet view article find links to article
In computer security, pass the hash is a hacking technique that allows an attacker to authenticate to a remote server or service by using the underlying
ARP spoofing (1,558 words) [view diff] no match in snippet view article find links to article
authenticate the peer from which the packet originated. This behavior is the vulnerability that allows ARP spoofing to occur. The basic principle behind ARP spoofing
Clear channel assessment attack (228 words) [view diff] no match in snippet view article find links to article
DCF" (PDF). Griffith University. "AusCERT Advisory: Denial of Service Vulnerability in IEEE 802.11 Wireless Devices". AusCERT. Archived from the original
Michael Gregg (581 words) [view diff] no match in snippet view article find links to article
Michael Gregg is an American computer security specialist, businessman, author and co-author , some of his books include; Build Your Own Network Security
American Innovation and Competitiveness Act (284 words) [view diff] no match in snippet view article find links to article
fields. Computer security Information assurance Information security Information security management system IT risk Threat (computer) Vulnerability (computing)
Wiz, Inc. (1,492 words) [view diff] no match in snippet view article find links to article
databases after bypassing authentication. AttachMe – A cloud isolation vulnerability that, before it was patched by Oracle Cloud Infrastructure, could have
Information assurance vulnerability alert (607 words) [view diff] no match in snippet view article find links to article
assets with waivers. Attack (computing) Computer security Information security IT risk Threat (computer) Vulnerability (computing) Security Technical Implementation
Pentera (1,451 words) [view diff] no match in snippet view article find links to article
security patch. Microsoft Azure Functions XSS Vulnerability – A cross-site scripting (XSS) vulnerability found in January 2023, affecting Microsoft Azure
Willis Ware (1,734 words) [view diff] no match in snippet view article find links to article
privacy, and national vulnerability - 1981 A taxonomy for privacy - 1981 Security and privacy in the 80s - 1980 Computer security in civil government and
Cyber Security Agency (903 words) [view diff] no match in snippet view article find links to article
government patching systems after alert on 'critical' Log4j software vulnerability". CNA. "Inaugural Singapore International Cyber Week 2016" (PDF). www
INCA Internet (1,074 words) [view diff] no match in snippet view article find links to article
company based in Republic of Korea, and develops the 'nProtect' line of computer security products. Young Heum Joo founded the company on January 31, 2000,
Mausezahn (444 words) [view diff] no match in snippet view article find links to article
packet the user has specified. Therefore, it is rather less suited for vulnerability audits where additional algorithms are required to detect open ports
Vupen (475 words) [view diff] no match in snippet view article find links to article
bug in Google Chrome. Their decision not to reveal the details of the vulnerability to Google, but rather to sell them, was controversial. Unlike in 2012
ATT&CK (251 words) [view diff] no match in snippet view article find links to article
scanning the target network using a port scanning tool such as Nmap, vulnerability scanning tools and wordlist scanning for common file extensions and
Peacenotwar (618 words) [view diff] no match in snippet view article find links to article
npm module prompting open-source supply chain security questions". Computer Security Online. Retrieved 16 March 2024. Adam Bannister (21 March 2022). "NPM
Prompt injection (1,781 words) [view diff] no match in snippet view article find links to article
its 2025 OWASP Top 10 for LLM Applications report, describing it as a vulnerability that can manipulate LLMs through adversarial inputs. A language model
Executable-space protection (2,792 words) [view diff] no match in snippet view article find links to article
In computer security, executable-space protection marks memory regions as non-executable, such that an attempt to execute machine code in these regions
Buffer overflow protection (2,836 words) [view diff] no match in snippet view article find links to article
example, a public webserver), then the bug is a potential security vulnerability that allows an attacker to inject executable code into the running program
Cooperative Cyber Defence Centre of Excellence (1,078 words) [view diff] no match in snippet view article find links to article
attacks on Estonia in 2007 highlighted for the first time the potential vulnerability of any NATO countries, their institutions and societies, and even NATO
Master of Science in Cyber Security (455 words) [view diff] no match in snippet view article find links to article
administration software Sandbox (computer security) Security management Signals intelligence Swatting User Error Vulnerability Watering Hole Zero-day attack
Stegomalware (509 words) [view diff] no match in snippet view article find links to article
Covert Trigger-Based Malware". Detection of Intrusions and Malware, and Vulnerability Assessment. Mazurczyk, Wojciech; Wendzel, Steffen (2017-12-27). "Information
Atomic authorization (275 words) [view diff] no match in snippet view article find links to article
and the parties to which they apply. More formally, in the field of computer security, to atomically authorize is to define policy that permits access to
DNS hijacking (2,246 words) [view diff] no match in snippet view article find links to article
DNS servers can also be altered through the remote exploitation of a vulnerability within the router's firmware. When users try to visit websites, they
LAND (350 words) [view diff] no match in snippet view article find links to article
operating systems released updates fixing this security hole. Slowloris (computer security) High Orbit Ion Cannon Low Orbit Ion Cannon ReDoS Denial-of-service
YesWeHack (375 words) [view diff] no match in snippet view article find links to article
2021-08-06. Chowdhry, Amit (2024-06-18). "YesWeHack: Bug Bounty And Vulnerability Management Platform Closes €26 Million". Pulse 2.0. Retrieved 2024-08-02
H. D. Moore (837 words) [view diff] no match in snippet view article find links to article
Browser Bugs" (MoBB) initiative in 2006 as an experiment in fast-paced vulnerability discovery with full disclosure. This started the Month of Bugs project
Stegomalware (509 words) [view diff] no match in snippet view article find links to article
Covert Trigger-Based Malware". Detection of Intrusions and Malware, and Vulnerability Assessment. Mazurczyk, Wojciech; Wendzel, Steffen (2017-12-27). "Information
Proxy server (5,574 words) [view diff] no match in snippet view article find links to article
Archived from the original on 2 February 2010. Retrieved 14 August 2010. "Vulnerability Note VU#435052". US CERT. 23 February 2009. Archived from the original
Splunk (3,957 words) [view diff] no match in snippet view article find links to article
security technologies such as network, endpoints, access, malware, vulnerability, and identity information. It is a premium application that is licensed
Wi-Fi Protected Access (4,668 words) [view diff] no match in snippet view article find links to article
Inderscience.metapress.com. International Journal of Information and Computer Security. 2014-03-13. Archived from the original on 2014-03-22. Retrieved 2014-04-30
Attack tree (1,353 words) [view diff] no match in snippet view article find links to article
RiskyTrees Computer insecurity Computer security Computer virus Fault tree analysis IT risk Threat (computer) Vulnerability (computing) R. Shirey (August
Red team (5,495 words) [view diff] no match in snippet view article find links to article
97 Exploit (computer security) Grey hat Groupthink Hacker (computer security) Hacker ethic IT risk Metasploit Murder board Vulnerability (computing) Wireless
John Draper (3,245 words) [view diff] no match in snippet view article find links to article
former phone phreak. He is a widely known figure within the hacker and computer security community. He is primarily known as a colorful and unconventional
Bernhard M. Hämmerli (966 words) [view diff] no match in snippet view article find links to article
M. Hämmerli, Robin Sommer: Detection of Intrusions and Malware, and Vulnerability Assessment, 4th International Conference, DIMVA 2007, Lucerne, Switzerland
Sadie Creese (364 words) [view diff] no match in snippet view article find links to article
communication, resilience strategies for business, privacy requirements, vulnerability of distributed ledgers and block-chains, understanding cyber-harm and
National Security Agency (24,752 words) [view diff] no match in snippet view article find links to article
DoD Computer Security Center was founded in 1981 and renamed the National Computer Security Center (NCSC) in 1985. NCSC was responsible for computer security
Samy Kamkar (2,096 words) [view diff] no match in snippet view article find links to article
during his sentence. Since 2008, Kamkar has been doing independent computer security and privacy research and consulting. In 2008, after Kamkar's restriction
Information security indicators (638 words) [view diff] no match in snippet view article find links to article
In information technology, benchmarking of computer security requires measurements for comparing both different IT systems and single IT systems in dedicated
Astalavista.box.sk (463 words) [view diff] no match in snippet view article find links to article
box.sk was founded in 1994 as one of the first search engines for computer security information. In practice it turned out to be used as a search engine
Sigreturn-oriented programming (1,410 words) [view diff] no match in snippet view article find links to article
Sigreturn-oriented programming (SROP) is a computer security exploit technique that allows an attacker to execute code in presence of security measures
Jonathan Brossard (1,070 words) [view diff] no match in snippet view article find links to article
Security at Salesforce. In 2008, Jonathan presented the first public vulnerability affecting full disk encryption software Microsoft Bitlocker. at Defcon
Sanctum Inc. (609 words) [view diff] no match in snippet view article find links to article
2000 the company introduced AppScan the world's first Web Security Vulnerability Assessment solution. Among the first clients for AppScan were Yahoo
List of cybercriminals (2,167 words) [view diff] no match in snippet view article find links to article
use of criminal means to achieve them. White hat hackers break past computer security for non-malicious reasons and do no damage, akin to breaking into
XTS-400 (2,239 words) [view diff] no match in snippet view article find links to article
EAL5+ evaluation included analysis of covert channels and additional vulnerability analysis and testing by the National Security Agency. XTS-400 version
Stephen T. Cobb (937 words) [view diff] no match in snippet view article find links to article
by Stephen Cobb on healthcare IT security Cited by NBC on Instagram vulnerability Collected cybersecurity articles by Stephen Cobb Security website, S
EC-Council (1,304 words) [view diff] no match in snippet view article find links to article
to oversee training of Department of Defense employees who work in computer security-related jobs. In May 2006, the website of the EC-Council was defaced
BTI (165 words) [view diff] no match in snippet view article find links to article
technology for mitigating computer security exploits; Branch Target Injection or Spectre variant 2, a security vulnerability Breaking the Impasse, an Israel-Palestinian
Gatekeeper (macOS) (1,299 words) [view diff] no match in snippet view article
Gatekeeper. Microsoft SmartScreen System Integrity Protection Sandbox (computer security) "OS X: About Gatekeeper". Apple. February 13, 2015. Retrieved June
F5, Inc. (2,435 words) [view diff] no match in snippet view article find links to article
Wib: an API security company based in Tel Aviv, Israel, focused on vulnerability detection and observability in application development. The financial
List of cybersecurity information technologies (1,725 words) [view diff] no match in snippet view article find links to article
subjects: Security Computer security Internet security Network security Information security, Data security List of computer security certifications The
TinKode (642 words) [view diff] no match in snippet view article find links to article
Cernăianu (born 7 February 1992), nicknamed "TinKode", is a Romanian computer security consultant and hacker, known for gaining unauthorized access to computer
Transaction malleability problem (638 words) [view diff] no match in snippet view article find links to article
The transaction malleability problem is a vulnerability in blockchain which can be exploited by altering a cryptographic hash, such as the digital signature
CrowdStrike (3,919 words) [view diff] no match in snippet view article find links to article
crime". Financial Times. 10 June 2014. Retrieved 10 June 2014. "'Venom' vulnerability: Serious computer bug shatters cloud security". Fortune. 13 May 2015
MISP Threat Sharing (657 words) [view diff] no match in snippet view article find links to article
MISP is not only covering the malware indicators but also fraud or vulnerability information. The name is now MISP Threat Sharing, which includes the
ZyNOS (508 words) [view diff] no match in snippet view article find links to article
password, wireless password etc. As of March 2014[update], Danish computer security company Secunia reports no unpatched advisories or vulnerabilities
JVN (62 words) [view diff] no match in snippet view article find links to article
American television personality Japan Vulnerability Notes, Japan's national computer security vulnerability database This disambiguation page lists
2016 Cyber Grand Challenge (1,412 words) [view diff] no match in snippet view article find links to article
(CRS) -- had to demonstrate ability in several areas of computer security: Automatic vulnerability finding on previously-unknown binaries. Automatic patching
Cyber Security and Information Systems Information Analysis Center (3,483 words) [view diff] no match in snippet view article find links to article
the Joint Chiefs of Staff. CSIAC provides centralized Cyber Security vulnerability data, information, methodologies, models, and analyses of emerging technologies
Jason Parker (security researcher) (528 words) [view diff] no match in snippet view article
using publicly available information. State officials quickly fixed the vulnerability after media outlets, including ProPublica and Atlanta News First, alerted
CVD (98 words) [view diff] no match in snippet view article find links to article
China Video Disc, a CD-based video format Coordinated vulnerability disclosure, a computer-security practice Countervailing duties or anti-subsidy duties
Ramsay Malware (406 words) [view diff] no match in snippet view article find links to article
exploit CVE-2017-0199, a "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API." Version 2.b also uses exploit CVE-2017-11882 as an attack
Basque Cybersecurity Centre (439 words) [view diff] no match in snippet view article find links to article
offering advice on the phone and via email, both in Spanish and Basque. Vulnerability handling, ensuring communication among the people or firms which discover
Cyber-security regulation (5,483 words) [view diff] no match in snippet view article find links to article
are now held accountable for reporting major security incidents to Computer Security Incident Response Teams (CSIRT). While DSPs are not held to as stringent
IT risk (7,374 words) [view diff] no match in snippet view article find links to article
potential that exists as the result of threat-vulnerability pairs. Reducing either the threat or the vulnerability reduces the risk. The uncertainty of loss
Kawaiicon (1,183 words) [view diff] no match in snippet view article find links to article
Kawaiicon (previously Kiwicon) is a New Zealand computer security conference held in Wellington from 2007. It brings together a variety of people interested
Nikto (67 words) [view diff] no match in snippet view article find links to article
a fictional species in the Star Wars franchise Nikto (vulnerability scanner), computer security software "Klaatu barada nikto", a phrase from the 1951
Zotob (1,306 words) [view diff] no match in snippet view article find links to article
Zotob and Rbot, and variants of them, started emerging Saturday, computer security specialists said, and continued to propagate as corporate networks
System Integrity Protection (1,262 words) [view diff] no match in snippet view article find links to article
off, saying that there are "almost no downsides" to it. AppArmor Computer security Security-Enhanced Linux (SELinux) Social engineering (security) Trusted
Client honeypot (2,601 words) [view diff] no match in snippet view article find links to article
may indicate the occurrence of an attack against that has exploited a vulnerability of the client. An example of such a change is the presence of a new
Outline of computer security (5,240 words) [view diff] no match in snippet view article find links to article
outline is provided as an overview of and topical guide to computer security: Computer security (also cybersecurity, digital security, or information technology
Network Operations Command (Italy) (797 words) [view diff] no match in snippet view article
The cyber network-defence is related to the ability to carry out the vulnerability assessment and penetration test, in order to provide a quick intervention
Jennifer Granick (1,045 words) [view diff] no match in snippet view article find links to article
property law, free speech, privacy law, and other things relating to computer security, and has represented several high-profile hackers. Granick was born
Sam Curry (626 words) [view diff] no match in snippet view article find links to article
security consultant through his company Palisade where he disclosed vulnerability publications for security findings in Apple, Starbucks, Jira, and Tesla
Password cracking (3,100 words) [view diff] no match in snippet view article find links to article
In cryptanalysis and computer security, password cracking is the process of guessing passwords protecting a computer system. A common approach (brute-force
Seculert (1,418 words) [view diff] no match in snippet view article find links to article
link to a specially crafted PHP web page. This webpage exploited a vulnerability in Java, and in the background downloaded and executed the malware automatically
German Informatics Society (842 words) [view diff] no match in snippet view article find links to article
aspects of computing, computer science education, social computing, and computer security. Up to now, the GI runs more than 30 local groups in cooperation with
SCADA (4,750 words) [view diff] no match in snippet view article find links to article
relatively common in computer security. For example, United States Computer Emergency Readiness Team (US-CERT) released a vulnerability advisory warning that
Ankit Fadia (2,018 words) [view diff] no match in snippet view article find links to article
about computer security, and spoke at several seminars across schools and colleges in India. In addition, he started providing his own computer security courses
Vulnerability of nuclear facilities to attack (5,181 words) [view diff] no match in snippet view article find links to article
state sponsored attack. The computer security company Symantec claimed that the malware, known as Triton exploited a vulnerability in computers running the
Positive Hack Days (2,677 words) [view diff] no match in snippet view article find links to article
contests, and during one of them a participant detected a zero-day vulnerability in Safari for Windows. Among other speakers were experts from Kaspersky
Idle scan (2,844 words) [view diff] no match in snippet view article find links to article
Internet portal Computer security Computer system Content Vectoring Protocol Cracking Port scanner Service scan TCP Vulnerability scanner Erikson, Jon
Side-channel attack (3,618 words) [view diff] no match in snippet view article find links to article
In computer security, a side-channel attack is any attack based on extra information that can be gathered because of the fundamental way a computer protocol
Key server (cryptographic) (1,617 words) [view diff] no match in snippet view article
In computer security, a key server is a computer that receives and then serves existing cryptographic keys to users or other programs. The users' programs
Software (3,067 words) [view diff] no match in snippet view article find links to article
for computer security as it enabled malicious actors to conduct cyberattacks remotely. If a bug creates a security risk, it is called a vulnerability. Software
Burp Suite (1,454 words) [view diff] no match in snippet view article find links to article
lists. Application security Dynamic Application Security Testing (DAST) Vulnerability Assessment (Computing) Information technology security assessment ZAP
Medical data breach (1,630 words) [view diff] no match in snippet view article find links to article
no definition of the connotation and definition of important data. Computer security § Medical systems Medical privacy Data loss Data breach Shahani, Aarti
Absolute Software Corporation (1,653 words) [view diff] no match in snippet view article find links to article
2024, Absolute announced the acquisition of Syxsense, an endpoint and vulnerability management provider based in Costa Mesa, CA. The Absolute software platform
Security Technical Implementation Guide (195 words) [view diff] no match in snippet view article find links to article
STIGs also describe maintenance processes such as software updates and vulnerability patching. Advanced STIGs might cover the design of a corporate network
Software Guard Extensions (2,135 words) [view diff] no match in snippet view article find links to article
Location Randomization. ACSAC '19: Proceedings of the 35th Annual Computer Security Applications Conference December 2019. pp. 788–800. arXiv:1709.09917
Timeline of computer viruses and worms (7,752 words) [view diff] no match in snippet view article find links to article
2009-05-17. Retrieved 2009-02-16. Russell, Deborah; Gangemi, G T (1991). Computer Security Basics. O'Reilly. p. 86. ISBN 0-937175-71-4. Davis, Alan M. (July–August
Hovav Shacham (582 words) [view diff] no match in snippet view article find links to article
professor in computer security at the University of Texas at Austin. He has made many advances to both cryptography and computer security. Shacham his
Nmap (2,355 words) [view diff] no match in snippet view article find links to article
Magazine with source-code included. With help and contributions of the computer security community, development continued. Enhancements included operating
Lesley Carhart (568 words) [view diff] no match in snippet view article find links to article
Retrieved 2025-02-14. BAJAK, FRANK (9 February 2021). "Hack exposes vulnerability of cash-strapped US water plants". Retrieved 10 July 2021. Barrett,
Namespace security (802 words) [view diff] no match in snippet view article find links to article
verification in addition to the password. This incident highlights the vulnerability of digital identifiers to cyber threats and underscores the importance
Agenzia per la Cybersicurezza Nazionale (1,614 words) [view diff] no match in snippet view article find links to article
public facilities, government bodies, and energy production plants. Computer Security Incident Response Team - Italia (CSIRT) operates within the agency
Tim Farley (3,012 words) [view diff] no match in snippet view article find links to article
and instructor who lives in Atlanta, Georgia. He is an expert in computer security and reverse engineering as well as a skeptic. He was a research fellow
Red Star OS (1,606 words) [view diff] no match in snippet view article find links to article
2016, the computer security company Hacker House found a security vulnerability in the integrated web browser Naenara. This vulnerability makes it possible
Anomali (2,001 words) [view diff] no match in snippet view article find links to article
telemetry infrastructure AT&T Cybersecurity Cyber threat intelligence Vulnerability management "Cyber-security firm to create 120 jobs". BBC News. 18 May
Alexandra Elbakyan (5,927 words) [view diff] no match in snippet view article find links to article
she could not afford. Alexandra wrote a PHP program that exploited a vulnerability on the website to download paywalled books without payment. In 2009
Defensive programming (1,744 words) [view diff] no match in snippet view article find links to article
programming is the subset of defensive programming concerned with computer security. Security is the concern, not necessarily safety or availability (the
Gordon–Loeb model (686 words) [view diff] no match in snippet view article find links to article
key components: Organizational data vulnerable to cyber-attacks, with vulnerability denoted by v (0 ≤ v ≤ 1), representing the probability of a breach occurring
Security service (telecommunication) (1,536 words) [view diff] no match in snippet view article
are implemented via security mechanisms. Information security and Computer security are disciplines that are dealing with the requirements of Confidentiality
Vikram Sethi (1,107 words) [view diff] no match in snippet view article find links to article
change its long-term direction. He has also highlighted the extreme vulnerability of small and medium businesses, especially in the Dayton area, to cyber
Trusted Platform Module (6,592 words) [view diff] no match in snippet view article find links to article
Infineon, which had been in widespread use in its TPMs, contained a vulnerability, known as ROCA, which generated weak RSA key pairs that allowed private
Criticism of Microsoft Windows (2,236 words) [view diff] no match in snippet view article find links to article
been presented that the key enabled a backdoor. Cryptographer and computer security specialist Bruce Schneier has also argued against the conspiracy theory
Summercon (356 words) [view diff] no match in snippet view article find links to article
CULT OF THE DEAD COW. Black Hat Briefings the largest 'official' computer security event in the world. MyDEFCON gathering point spawned from the annual
Trusted timestamping (1,287 words) [view diff] no match in snippet view article find links to article
Timestamp Timestamping (computing) Certificate Transparency Cryptography Computer security Digital signature Digital Postmarks Smart contract CAdES – CMS Advanced
Center for Internet Security (2,400 words) [view diff] no match in snippet view article find links to article
Operations Center (SOC) that performs network and endpoint monitoring Vulnerability management and scanning Incident response and digital forensics The
Adversarial machine learning (7,819 words) [view diff] no match in snippet view article find links to article
misspelling of "bad" words or the insertion of "good" words; attacks in computer security, such as obfuscating malware code within network packets or modifying
Andrea M. Matwyshyn (1,508 words) [view diff] no match in snippet view article find links to article
policy, particularly as an expert at the intersection of law and computer security and for her work with government. She is credited with originating
Static application security testing (1,710 words) [view diff] no match in snippet view article find links to article
(December 2012). "Generalized vulnerability extrapolation using abstract syntax trees". Proceedings of the 28th Annual Computer Security Applications Conference
Fred Cate (646 words) [view diff] no match in snippet view article find links to article
Goldstein, Matthew (2015-02-05). "Anthem Hacking Points to Security Vulnerability of Health Care Industry". The New York Times. "Switching to Gmail May
DEF CON (3,864 words) [view diff] no match in snippet view article find links to article
took place in June 1993 and today many attendees at DEF CON include computer security professionals, journalists, lawyers, federal government employees
National Cyber Security Division (1,300 words) [view diff] no match in snippet view article find links to article
detection system for collecting, correlating, analyzing, and sharing computer security information across the federal government to improve our Nation’s
Finger (protocol) (690 words) [view diff] no match in snippet view article
hackers as a way to initiate a social engineering attack on a company's computer security system. By using a finger client to get a list of a company's employee
RCE (225 words) [view diff] no match in snippet view article find links to article
enhanced, a type of DVD region code Remote code execution, a computer security vulnerability Remote component environment, a distributed, workflow-driven
Copy-on-write (982 words) [view diff] no match in snippet view article find links to article
cannot replace a full backup. Allocate-on-flush Dirty COW – a computer security vulnerability for the Linux kernel Flyweight pattern Memory management Persistent
U.S. Ransomware Task Force (867 words) [view diff] no match in snippet view article find links to article
about after a string of high-profile attacks that highlighted America's vulnerability in the cybersecurity space. An example was the U.S. State Department's
Windows Firewall (1,240 words) [view diff] no match in snippet view article find links to article
automatically when connected to a network with a domain trusted by the local computer. Security log capabilities are included, which can record IP addresses and other
Internet security awareness (2,772 words) [view diff] no match in snippet view article find links to article
considered the weakest link and the primary vulnerability within a network. Since end-users are a major vulnerability, technical means to improve security are
Information assurance (2,472 words) [view diff] no match in snippet view article find links to article
personnel into dedicated computer emergency response team (CERT) or computer security incident response team (CSIRT). The cost and benefit of each countermeasure
Jeffrey Carr (778 words) [view diff] no match in snippet view article find links to article
lawyer. In March 2017, Carr stated there was growing doubt in the computer security industry regarding the narrative of Russian state sponsorship of hacks
Blackout (Elsberg novel) (326 words) [view diff] no match in snippet view article
book is written on the basis of interviews with intelligence and computer security officials. The novel starts with a collapse of electrical grids across
Kiteworks (2,095 words) [view diff] no match in snippet view article find links to article
financial information, driver's license data, and emails. According to computer security firm FireEye, the attackers comprised two hacking groups: one with
Domain Based Security (1,420 words) [view diff] no match in snippet view article find links to article
(1998). "Private desktops and shared store". Proceedings 14th Annual Computer Security Applications Conference (Cat. No.98EX217). pp. 190–200. doi:10.1109/CSAC
Cyber Intelligence Sharing and Protection Act (3,859 words) [view diff] no match in snippet view article find links to article
of an element of the intelligence community directly pertaining to a vulnerability of, or threat to, a system or network of a government or private entity
Cyber Resilience Review (1,107 words) [view diff] no match in snippet view article find links to article
Management Controls Management Configuration and Change Management Vulnerability Management Incident Management Service Continuity Management Risk Management
Cryptovirology (1,458 words) [view diff] no match in snippet view article find links to article
Logic bomb Botnet Keystroke logging HIDS Web shell RCE Infostealer Computer security Application security Cloud computing security Network security Groups
Data Encryption Standard (6,717 words) [view diff] no match in snippet view article find links to article
1972, when a National Bureau of Standards study of US government computer security identified a need for a government-wide standard for encrypting unclassified
Password (9,039 words) [view diff] no match in snippet view article find links to article
protocol". Computer Security Resource Center (NIST). Archived from the original on 17 May 2019. Retrieved 17 May 2019. "Passphrase". Computer Security Resource
Service scan (748 words) [view diff] no match in snippet view article find links to article
National Institute of Standards and Technology. 800-40r4. "Scanning". National Institute of Standards and Technology COMPUTER SECURITY RESOURCE CENTER.
Patch (computing) (4,003 words) [view diff] no match in snippet view article
Patch (Unix) Porting Vulnerability database Delta encoding SMP/E Automatic bug fixing Shavlik Technologies White hat (computer security) Upgrade "Microsoft
Smudge attack (6,842 words) [view diff] no match in snippet view article find links to article
smudge attack. The downfall to text-based passwords is not only its vulnerability to smudge attacks but also the tendency of users to forget the password
Symantec Endpoint Protection (1,262 words) [view diff] no match in snippet view article find links to article
Endpoint Protection". Network World. IDG. "Symantec Endpoint Protection Vulnerability". YouTube. Sherman, Chris; McClean, Christopher; Schiano, Salvatore;
Cold boot attack (4,273 words) [view diff] no match in snippet view article find links to article
In computer security, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical
Risk (10,440 words) [view diff] no match in snippet view article find links to article
"Asset, threat and vulnerability". This definition comes from the Threat Analysis Group (2010) in the context of computer security. "Human interaction
TR-CERT (1,092 words) [view diff] no match in snippet view article find links to article
regarding malicious cyber activities or possible vulnerabilities to computer security incident response teams (CSIRT) and the public. TR-CERT was established
Risk control strategies (615 words) [view diff] no match in snippet view article find links to article
ed.). Indianapolis, IN: Wiley. Stallings, W., & Brown, L. (2015). Computer security principles and practice (3rd ed.). Upper Saddle River, NJ: Pearson
URL redirection (4,658 words) [view diff] no match in snippet view article find links to article
"OAuth 2.0 Redirect URI Validation Falls Short, Literally". Annual Computer Security Applications Conference. ACSAC '23. New York, NY, USA: Association
Norton AntiVirus (3,997 words) [view diff] no match in snippet view article find links to article
Symantec (now Gen Digital) since 1990 as part of its Norton family of computer security products. It uses signatures and heuristics to identify viruses. Other
ZMap (software) (779 words) [view diff] no match in snippet view article
cyberattackers, 2% is an acceptable tolerance. ZMap can be used for both vulnerability detection and exploitation. The application has been used for port 443
LARIAT (1,185 words) [view diff] no match in snippet view article find links to article
High-Fidelity Network Traffic for Controllable, Repeatable Experiments in Computer Security". In Jha, Somesh; Sommer, Robin; Kreibich, Christian (eds.). Recent
Master of Science in Information Assurance (374 words) [view diff] no match in snippet view article find links to article
and covers various areas of computer science, Internet security, Computer security, and or cyber security. Topics of study may include: Business continuity
Smart card (12,132 words) [view diff] no match in snippet view article find links to article
Applications include identification, financial, public transit, computer security, schools, and healthcare. Smart cards may provide strong security
CARNET (1,841 words) [view diff] no match in snippet view article find links to article
on Demand and Adobe Connect Pro. Computer Security: Abuse Service, Content Filtering, Security Advice Vulnerability Test, Server Certificates, Security
Next-Generation Secure Computing Base (7,349 words) [view diff] no match in snippet view article find links to article
which focused on turning Windows into a "platform of trust" for computer security, user content, and user privacy. Notable in the presentation is the
Amit Yoran (562 words) [view diff] no match in snippet view article find links to article
Defense's Computer Emergency Response Team. He received a M.S. in computer security from George Washington University. In April 1998, during the dot-com
United States v. Ancheta (2,048 words) [view diff] no match in snippet view article find links to article
a computer and enables remote control of that computer. A security vulnerability in the computer system is exploited by the hacker in order to install
Criticism of Windows Vista (5,197 words) [view diff] no match in snippet view article find links to article
including low-definition playback, is retained. Peter Gutmann, a computer security expert from the University of Auckland, New Zealand, released a whitepaper
OSSIM (865 words) [view diff] no match in snippet view article find links to article
integrating a selection of tools designed to aid network administrators in computer security, intrusion detection and prevention. In December, 2024, LevelBlue
Spoofing attack (3,674 words) [view diff] no match in snippet view article find links to article
Meng Weizhi (eds.). Computer Security – ESORICS 2022, Proceedings part 3. 27th European Symposium on Research in Computer Security, Copenhagen, Denmark
Krook (145 words) [view diff] no match in snippet view article find links to article
astrophysicist Stefan Krook (born 1950), Swedish sailor Kr00k, a computer security vulnerability This page lists people with the surname Krook. If an internal
Wireless security (6,904 words) [view diff] no match in snippet view article find links to article
to use as an access point. Wireless security is another aspect of computer security. Organizations may be particularly vulnerable to security breaches
Network cloaking (1,313 words) [view diff] no match in snippet view article find links to article
behind it cannot be discovered or analyzed, preventing known or zero-day vulnerability exploitation. The internal devices cannot be accessed unless connected
Bulletproof hosting (2,415 words) [view diff] no match in snippet view article find links to article
FInding Rogue nEtworks. Annual Computer Security Applications Conference. Proceedings of the ... Annual Computer Security Applications Conference. Institute