Search results

Jump to navigation Jump to search

Page title matches

  • ...as [[information security]] as applied to [[computer]]s. The objective of computer security varies and can include protection of information from theft or corruption, ...ert negative requirements to positive enforceable rules. For this reason, computer security is often more technical and mathematical than some [[computer science]] fie
    2 KB (267 words) - 05:49, 8 April 2024
  • '''Computer security ''' is a branch of technology known as [[information security]] as applied
    149 bytes (20 words) - 11:59, 22 June 2008
  • Auto-populated based on [[Special:WhatLinksHere/Computer security]]. Needs checking by a human.
    815 bytes (100 words) - 15:37, 11 January 2010

Page text matches

  • '''Computer security ''' is a branch of technology known as [[information security]] as applied
    149 bytes (20 words) - 11:59, 22 June 2008
  • The combination of [[computer security]], [[communications security]], [[auditing]] and administrative controls su
    234 bytes (24 words) - 14:55, 26 February 2010
  • ...ecurity''', is a broad term that includes both communications security and computer security, along with the appropriate administrative infrastructure for personnel and ==Computer security==
    2 KB (232 words) - 16:21, 30 March 2024
  • ...as [[information security]] as applied to [[computer]]s. The objective of computer security varies and can include protection of information from theft or corruption, ...ert negative requirements to positive enforceable rules. For this reason, computer security is often more technical and mathematical than some [[computer science]] fie
    2 KB (267 words) - 05:49, 8 April 2024
  • ...logical acceptability was proposed as one of the [[design patterns]] for [[computer security]] by Jerome Saltzer and Michael Schroeder in their seminal paper ''The Prot
    898 bytes (132 words) - 05:49, 8 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/Computer security]]. Needs checking by a human.
    815 bytes (100 words) - 15:37, 11 January 2010
  • {{r|Computer security||**}}
    316 bytes (34 words) - 10:56, 27 February 2010
  • * Pipkin, Donald L. Halting the Hacker: A Practical Guide to Computer Security (with CD-ROM). Indianapolis: Prentice Hall PTR, 2002.
    354 bytes (46 words) - 20:40, 12 September 2013
  • A computer security expert who was awared the [[Wes Graham Award]] by his alma mater, the [[Uni
    161 bytes (23 words) - 20:35, 19 May 2022
  • In computers and computer security, occurs when more data is written to a memory buffer than can fit into the
    160 bytes (25 words) - 23:56, 29 June 2009
  • {{r|Computer security||***}}
    558 bytes (70 words) - 14:29, 26 February 2010
  • '''Jon Callas''' is a computer security expert best known for work related to PGP. He has a rather out-of-date [htt
    744 bytes (121 words) - 07:31, 18 March 2024
  • In computer security, a program that a user is induced to run deliberately for some apparently d
    207 bytes (32 words) - 22:58, 23 February 2009
  • The act of releasing computer security vulnerability details without first informing vendors or allowing a patch f
    267 bytes (38 words) - 17:09, 21 July 2010
  • ...whether that information be generated by computers or not. It complements computer security, which protects information in computers.
    650 bytes (95 words) - 16:22, 30 March 2024
  • Marcus Ranum is a computer security expert. As of mid-2010, he is at [[Tenable Security]].
    596 bytes (83 words) - 05:48, 8 April 2024
  • Steve Bellovin is a computer security expert who was at Bell Labs for many years and is currently (2010) at Colum
    2 KB (259 words) - 07:37, 18 March 2024
  • {{r|Computer security}}
    3 KB (353 words) - 03:48, 24 September 2013
  • ...or accepted guidelines exist. Full disclosure is the policy of releasing computer security vulnerability details (and associated exploit code) to the internet without
    2 KB (274 words) - 05:48, 8 April 2024
  • In the context of computer security, a '''virus''' is a piece of malicious [[software]] (i.e., [[malware]]) tha
    4 KB (577 words) - 05:48, 8 April 2024
  • {{r|Computer security}}
    3 KB (441 words) - 12:55, 13 November 2014
  • In [[computer science]], and in particular [[computer security]] and [[code generation]], the use of '''canary values''' is a strategy to * [[computer security]]
    3 KB (380 words) - 05:48, 8 April 2024
  • ...s and practices, serving as a national resource in software engineering, [[computer security]], and [[process improvement]]. The SEI works closely with defense and gove
    690 bytes (91 words) - 18:17, 14 November 2007
  • ...s offer [[online service]]s free of charge. However, people who want to [[computer security|exploit]] those services will often attempt to write a computer program tha
    3 KB (388 words) - 20:29, 22 March 2011
  • '''Eldon Spickerhoff''' is a [[Canadian people|Canadian]] [[computer security]] expert.<ref name=cbc2018-10-04/>
    5 KB (583 words) - 20:43, 19 May 2022
  • ...Amendment, which has been vital for hackers and those with an interest in computer security ([[Dan Bernstein]], [[2600 Magazine]] and [[DeCSS]]).
    2 KB (353 words) - 12:47, 22 March 2009
  • detail. (A former official at NSA's National Computer Security Center told
    7 KB (1,186 words) - 14:20, 8 March 2024
  • [[Runa Sandvik]] and [[Michael Auger]], computer security experts, spent some time with one of these rifles, and found it was relativ
    6 KB (769 words) - 21:56, 25 August 2022
  • The media have generally painted hackers as [[computer security]] criminals. Some proponents of the original meaning of the term "hacker" (
    6 KB (943 words) - 05:48, 8 April 2024
  • detail. (A former official at NSA's National Computer Security Center told
    8 KB (1,338 words) - 05:49, 8 April 2024
  • ...ffer, overwriting other data. This error is the most commonly exploited [[Computer security]] flaw, and its prevalence is due to the common use of languages such as [[ ...stion. This simple concept has had profound implications in the annals of computer security.
    9 KB (1,329 words) - 05:48, 8 April 2024
  • ...ough programmer errors, these topics have gained in importance in studying computer security issues.
    8 KB (1,334 words) - 18:04, 20 March 2009
  • Many attacks on computer security try to get the computer to do something for the [[miscreant]], perhaps give
    6 KB (1,051 words) - 05:48, 8 April 2024
  • Guidance for implementing FISMA comes from the Computer Security Resource Center, Computer Systems Division, National Institute of Standards | publisher = Computer Security Resource Center, Computer Systems Division, National Institute of Standards
    20 KB (2,779 words) - 13:29, 20 March 2023
  • ...rk units into the final result. Additionally, to prevent result forging [[computer security|attacks]] the master must attempt to identify incorrect results and reduce
    11 KB (1,565 words) - 15:12, 10 June 2010
  • This sort of attack raises the stakes; it is not just a general threat to computer security, but a very specific threat to high-value secrets. The effort involved gene
    12 KB (1,977 words) - 08:55, 22 April 2024
  • ...hy has become a widely used tool in communications, computer networks, and computer security generally. The security of many modern cryptographic techniques is based on
    9 KB (1,312 words) - 05:49, 8 April 2024
  • ...essential part of [[communications intelligence]] and of some attacks on [[computer security]]. Often, the attacker's goal is to read material which the cryptosystem's For further discussion, see [[computer security]].
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...essential part of [[communications intelligence]] and of some attacks on [[computer security]]. Often, the attacker's goal is to read material which the cryptosystem's For further discussion, see [[computer security]].
    32 KB (4,916 words) - 05:49, 8 April 2024
  • | last = National Computer Security Center
    36 KB (5,247 words) - 05:49, 8 April 2024
  • ...erally both more security-conscious than end users and more able to follow computer security procedures. If not, at least there are fewer of them to educate or replace.
    40 KB (6,219 words) - 05:49, 8 April 2024
  • ...that grew out of it. ... Seemingly every major figure in cryptography and computer security has passed through the list from time to time.<ref>{{citation
    35 KB (5,430 words) - 07:27, 18 March 2024
  • ...ranch of information operations, which includes technical measures such as computer security and attacking hostile computers, but also "soft" disciplines such as psycho
    30 KB (4,571 words) - 06:56, 4 April 2024