並び順

ブックマーク数

期間指定

  • から
  • まで

201 - 240 件 / 320件

新着順 人気順

secureの検索結果201 - 240 件 / 320件

タグ検索の該当結果が少ないため、タイトル検索結果を表示しています。

  • Deno Subhosting: the easiest and most secure way to run untrusted multi-tenant code

    Deno Subhosting: the easiest and most secure way to run untrusted multi-tenant code Today, we’re excited to launch a self-serve version of Deno Subhosting – a platform that enables companies to securely run untrusted JavaScript code written by their users. Getting to this point was a long journey that began almost two years ago with a partnership to power Netlify’s edge functions product. Since th

      Deno Subhosting: the easiest and most secure way to run untrusted multi-tenant code
    • Akamai To Acquire Linode to Provide Businesses with a Developer-friendly and Massively-distributed Platform to Build, Run and Secure Next Generation Applications | Akamai

      コンピューティング あらゆるワークロードに対応した VM により、構築、リリース、スケーリングを迅速に実行

        Akamai To Acquire Linode to Provide Businesses with a Developer-friendly and Massively-distributed Platform to Build, Run and Secure Next Generation Applications | Akamai
      • Making a Secure Chat in Rust

        PreludeHello! Today, we are going to make a secure chat in Rust. “Secure” means that we don’t want attackers/eavesdroppers to be able to find out the contents of our messages (privacy), and we also want to make sure that we know who we’re talking to on the other side (authentication). To do this, we are going to use some common cryptographical concepts. I’ll explain all the cryptographical concept

        • GitHub - bunkerity/bunkerweb: 🛡️ Make your web services secure by default !

          BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like

            GitHub - bunkerity/bunkerweb: 🛡️ Make your web services secure by default !
          • Zaraz use Workers to make third-party tools secure and fast

            Zaraz use Workers to make third-party tools secure and fast2021-12-08 This post is also available in 简体中文, 日本語, 한국어, bahasa Indonesia, ไทย. We decided to create Zaraz around the end of March 2020. We were working on another product when we noticed everyone was asking us about the performance impact of having many third-parties on their website. Third-party content is an important part of the major

              Zaraz use Workers to make third-party tools secure and fast
            • クッキーにメールアドレスを保存することはセキュリティの観点から問題ないと思いますか? (クッキーは暗号化されており、httpOnly、secureを適切に設定し、10分程度の有効期限にする場合) | mond

              クッキーにメールアドレスを保存することはセキュリティの観点から問題ないと思いますか? (クッキーは暗号化されており、httpOnly、secureを適切に設定し、10分程度の有効期限にする場合) セッション管理をCookieStoreと呼ばれる方式にすると、まさにそういう状況になります。CookieStoreはセッションの中身を暗号化してクッキーそのものに保存する方式であり、たとえばRuby on RailsだとデフォルトのセッションストアがCookieStoreとなります。この状態で、セッション変数にメールアドレスを保存すると、結果としてクッキーにメールアドレスを暗号化して保存したことになります。 CookieStore方式の問題点は、中身が暗号化されていても、クッキーが盗まれたらそれをブラウザに゙セットすることでセッションが再開でき、保存されているメールアドレス等が画面表示されることで

                クッキーにメールアドレスを保存することはセキュリティの観点から問題ないと思いますか? (クッキーは暗号化されており、httpOnly、secureを適切に設定し、10分程度の有効期限にする場合) | mond
              • How to Implement a Secure Central Authentication Service in Six Steps - Shopify

                How to Implement a Secure Central Authentication Service in Six StepsWe created a centralized authentication service, called Identity, by building upon functionality from the OpenID Connect (OIDC) specification. As Shopify merchants grow in scale they will often introduce multiple stores into their organization. Previously, this meant that staff members had to be invited to multiple stores to setu

                  How to Implement a Secure Central Authentication Service in Six Steps - Shopify
                • トレンドマイクロ、セキュリティリスクが高いユーザーから資産へのアクセスを制御する「Trend Micro Zero Trust Secure Access」を提供

                    トレンドマイクロ、セキュリティリスクが高いユーザーから資産へのアクセスを制御する「Trend Micro Zero Trust Secure Access」を提供
                  • Secure Randomness in Go 1.22 - The Go Programming Language

                    The Go Blog Secure Randomness in Go 1.22 Russ Cox and Filippo Valsorda 2 May 2024 Computers aren’t random. On the contrary, hardware designers work very hard to make sure computers run every program the same way every time. So when a program does need random numbers, that requires extra effort. Traditionally, computer scientists and programming languages have distinguished between two different ki

                      Secure Randomness in Go 1.22 - The Go Programming Language
                    • Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies | Google Cloud Blog

                      Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies Written by: Matt Lin, Austin Larsen, John Wolfram, Ashley Pearson, Josh Murchie, Lukasz Lamparski, Joseph Pisano, Ryan Hall, Ron Craft, Shawn Chew, Billy Wong, Tyler McLellan Since the initial disclosure of CVE-2023-46805 and CVE-2024-21887 on Jan. 10, 2024, Mandiant has conducted multiple incident resp

                        Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies | Google Cloud Blog
                      • GitHub - terraform-google-modules/terraform-example-foundation: Shows how the CFT modules can be composed to build a secure cloud foundation

                        You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                          GitHub - terraform-google-modules/terraform-example-foundation: Shows how the CFT modules can be composed to build a secure cloud foundation
                        • 2024年1月以降のIvanti Connect Secureなどの脆弱性の状況について

                          (1) 概要 本ページでは、2024年1月以降に公開されたIvanti Connect Secure(旧: Pulse Connect Secure)およびIvanti Policy Secureゲートウェイなどにおける深刻度の高い脆弱性に関する情報を掲載します。脆弱性情報の公開日やアドバイザリのリンク、回避策や対策(修正パッチ)情報の公開開始日、脆弱性の実証コード(PoC)の公開日、既知の悪用事例などに関する情報をまとめています。 2024年1月10日以降、複数の脆弱性に関する情報が公開され、頻繁に更新されている状況です。同製品を利用している場合、Ivantiなどが提供する最新の情報を参考に、脆弱性に関する調査や対策実施をご検討ください。対象となる製品名やバージョン、対策方法、調査方法などに関する詳細や最新の情報は、Ivantiが提供するアドバイザリの最新の情報をご確認ください。 (2)

                            2024年1月以降のIvanti Connect Secureなどの脆弱性の状況について
                          • 機密情報に関わる文字列の比較は == ではなく secure_compare を使おう

                            はじめに パスワードハッシュやトークンなどの文字列を比較する際には、== ではなく Rack::Utils.secure_compare を使ったほうが良いということを学んだので、勉強の記録として共有します。 == での文字列比較の危険性 Rack::Utils.secure_compare を知るまでは、まさか == に危険性があるとは思いませんでした[1]が、パスワードハッシュやトークンなどを比較する際には == は使用しないほうが良いです。 その理由は、Timing Attack (タイミング攻撃) と呼ばれる攻撃によって機密情報である文字列を推測されてしまう可能性があるからです。 タイミング攻撃とは、機密情報となる文字列を左から見ていったときに、どこまで合っているかを、文字列比較の処理時間 (false が返ってくるまでの時間) を利用して、推測するという攻撃手法です。 この説明だ

                              機密情報に関わる文字列の比較は == ではなく secure_compare を使おう
                            • GitHub - kasmtech/KasmVNC: Modern VNC Server and client, web based and secure

                              KasmVNC provides remote web-based access to a Desktop or application. While VNC is in the name, KasmVNC differs from other VNC variants such as TigerVNC, RealVNC, and TurboVNC. KasmVNC has broken from the RFB specification which defines VNC, in order to support modern technologies and increase security. KasmVNC is accessed by users from any modern browser and does not support legacy VNC viewer app

                                GitHub - kasmtech/KasmVNC: Modern VNC Server and client, web based and secure
                              • How to enable secure seamless single sign-on to Amazon EC2 Windows instances with AWS IAM Identity Center | Amazon Web Services

                                AWS Security Blog How to enable secure seamless single sign-on to Amazon EC2 Windows instances with AWS IAM Identity Center September 23, 2022: This blog post has been updated with correction on sample custom permissions policy download URL. September 12, 2022: This blog post has been updated to reflect the new name of AWS Single Sign-On (SSO) – AWS IAM Identity Center. Read more about the name ch

                                  How to enable secure seamless single sign-on to Amazon EC2 Windows instances with AWS IAM Identity Center | Amazon Web Services
                                • AI製品のセキュリティ向上を目指しGoogle・Microsoft・NVIDIA・Intelなどが「Coalition for Secure AI(CoSAI)」を設立

                                  現地時間の2024年7月18日(木)、アメリカ・コロラド州のアスペンで開催された第15回Aspen Security Forumの中で、セキュリティを重視したAI開発のためのガイダンスとツールを提供することを目的としたオープンソースイニシアチブの「Coalition for Secure AI(CoSAI)」が発表されました。主催はコンピューターおよび通信関連の標準化団体であるOASIS Openです。 Introducing the Coalition for Secure AI, an OASIS Open Project - OASIS Open https://www.oasis-open.org/2024/07/18/introducing-cosai/ Google announces the Coalition for Secure AI https://blog.googl

                                    AI製品のセキュリティ向上を目指しGoogle・Microsoft・NVIDIA・Intelなどが「Coalition for Secure AI(CoSAI)」を設立
                                  • Node.js Security starts with Node.js Secure Coding

                                    Over the years, thousands of security vulnerabilities were discovered for Node.js packages, including next , axios , express , st , simple-git , ejs , moment and many others. It's time you learn from their mistakes, adopt secure coding practices and level up. Learn how to apply NodeJS Secure Coding techniques to prevent vulnerabilities in server-side JavaScript code such as Command Injection, Path

                                      Node.js Security starts with Node.js Secure Coding
                                    • Firekube - Fast and Secure Kubernetes Clusters Using Weave Ignite

                                      This blog post is about a new way to launch and manage Kubernetes. It is especially aimed at developers who need a free, fast, reliable and secure way to run k8s clusters anywhere. Weave Firekube is a new open source Kubernetes distribution that enables secure clouds anywhere. Firekube uses Weave Ignite to run Kubernetes on Firecracker by default. As such it is a portable and secure alternative to

                                        Firekube - Fast and Secure Kubernetes Clusters Using Weave Ignite
                                      • Developing a cryptographically secure bootloader for RISC-V in Rust

                                        Developing a cryptographically secure bootloader for RISC-V in Rust SentinelBoot is a demonstrative, cryptographically secure RISC-V bootloader written in Rust. This project forms a final-year project at The University of Manchester sponsored by Codethink. Motivation Memory safety is a persistent issue in software, especially system software, such as bootloaders. Implementing some kinds of run-tim

                                          Developing a cryptographically secure bootloader for RISC-V in Rust
                                        • How to secure gRPC connection with SSL/TLS in Go

                                          In the previous lecture, we have learned how to use gRPC interceptors to authenticate users. However, the API that we used to login user was insecure, which means the username and password were being sent in plaintext, and can be read by anyone who listens to the communication between the client and server. So today we will learn how to secure the gRPC connection using TLS. If you haven’t read my

                                            How to secure gRPC connection with SSL/TLS in Go
                                          • Webhooks as a Service – Secure and Enterprise Ready · Svix

                                            For developersOur easy-to-use webhook API equips you to deliver a top-tier webhook experience.

                                              Webhooks as a Service – Secure and Enterprise Ready · Svix
                                            • “unsafely-treat-insecure-origin-as-secure” の設定をGUIで行う方法について - Qiita

                                              現在地把握のためのメソッドgetCurrentPosition()を含む処理を久しぶりに修正する事になったので、開発環境で検証しようとしたところ以下のようなメッセージがコンソールに表示された。 getCurrentPosition() and watchPosition() no longer work on insecure origins. To use this feature, you should consider switching your application to a secure origin, such as HTTPS. See https://sites.google.com/a/chromium.org/dev/Home/chromium-security/deprecating-powerful-features-on-insecure-origins fo

                                                “unsafely-treat-insecure-origin-as-secure” の設定をGUIで行う方法について - Qiita
                                              • Tips for testing and debugging SameSite-by-default and “SameSite=None; Secure” cookies

                                                Tips for testing and debugging SameSite-by-default and “SameSite=None; Secure” cookies (Last updated: Mar 18, 2021) What: An overview of steps you can take to test your site against Chrome’s new SameSite-by-default cookie behavior, and tips for debugging cookie issues that may be related. Who: You should read this if your site provides or depends upon cross-site cookies. Some of these tips will pr

                                                • 「Kaspersky VPN Secure Connection」が刷新、動画ストリーミングやBitTorrentに特化したモードを追加/1日当たり200MBまでは無償

                                                    「Kaspersky VPN Secure Connection」が刷新、動画ストリーミングやBitTorrentに特化したモードを追加/1日当たり200MBまでは無償
                                                  • Ascento - Secure Assets with Robotics and AI

                                                    Payload system including thermal, RGB, and infrared cameras

                                                    • How Google Meet keeps video conferences secure | Google Workspace Blog

                                                      Karthik LakshminarayananDirector of Product Management, G Suite Security & Controls All over the world, businesses, schools and users depend on G Suite to help them stay connected and get work done. Google designs, builds, and operates our products on a secure foundation, aimed at thwarting attacks and providing the protections needed to keep you safe. G Suite and Google Meet are no exception. Goo

                                                        How Google Meet keeps video conferences secure | Google Workspace Blog
                                                      • GitHub - paralleldrive/cuid2: Next generation guids. Secure, collision-resistant ids optimized for horizontal scaling and performance.

                                                        Secure, collision-resistant ids optimized for horizontal scaling and performance. Next generation UUIDs. Need unique ids in your app? Forget UUIDs and GUIDs which often collide in large apps. Use Cuid2, instead. Cuid2 is: Secure: It's not feasible to guess the next id, existing valid ids, or learn anything about the referenced data from the id. Cuid2 uses multiple, independent entropy sources and

                                                          GitHub - paralleldrive/cuid2: Next generation guids. Secure, collision-resistant ids optimized for horizontal scaling and performance.
                                                        • Enhancing customer safety by leveraging the scalable, secure, and cost-optimized Toyota Connected Data Lake | Amazon Web Services

                                                          AWS Big Data Blog Enhancing customer safety by leveraging the scalable, secure, and cost-optimized Toyota Connected Data Lake February 9, 2024: Amazon Kinesis Data Firehose has been renamed to Amazon Data Firehose. Read the AWS What’s New post to learn more. Toyota Motor Corporation (TMC), a global automotive manufacturer, has made “connected cars” a core priority as part of its broader transforma

                                                            Enhancing customer safety by leveraging the scalable, secure, and cost-optimized Toyota Connected Data Lake | Amazon Web Services
                                                          • 外向きトラフィックを保護するための Secure Web Proxy のご紹介 | Google Cloud 公式ブログ

                                                            ※この投稿は米国時間 2023 年 6 月 14 日に、Google Cloud blog に投稿されたものの抄訳です。 Google Cloud は、お客様が新たな脅威の一歩先を行き、クラウド ワークロードを安全に保てるよう何層ものセキュリティを提供しています。本日、年に一度の Security Summit で、Secure Web Proxy の一般提供開始を発表いたします。これは、下り(外向き)ウェブ トラフィックの検査、保護、制御のための新しいクラウド ファースト ネットワーク セキュリティ サービスです。Secure Web Proxy(Cloud SWP)は、ネットワーキング チームとセキュリティ チームが、ゼロトラスト ネットワーキング原則を実装し、悪意のあるアクティビティを検出して、フォレンジック調査をサポートするのに役立ちます。 Secure Web Proxy の仕組

                                                              外向きトラフィックを保護するための Secure Web Proxy のご紹介 | Google Cloud 公式ブログ
                                                            • GitHub - ngrok/ngrok-go: Embed ngrok secure ingress into your Go apps as a net.Listener with a single line of code.

                                                              You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                GitHub - ngrok/ngrok-go: Embed ngrok secure ingress into your Go apps as a net.Listener with a single line of code.
                                                              • A new, modern, and secure print experience from Windows

                                                                Over the past year, the MORSE team has been working in collaboration with the Windows Print team to modernize the Windows Print System. This new design represents one of the largest changes to the Windows Print stack in more than 20 years. The goal was to build a more modern and secure print system that maximizes compatibility and puts users first. We are calling this new platform Windows Protecte

                                                                  A new, modern, and secure print experience from Windows
                                                                • 9 Ways To Secure your GraphQL API — GraphQL Security Checklist | Apollo GraphQL Blog

                                                                  Blog /GraphQL /Security /9 Ways To Secure your GraphQL API — GraphQL Security Checklist Back to Blog May 26, 20219 Ways To Secure your GraphQL API — GraphQL Security Checklist So you’ve built out your GraphQL API, and you’re nearly ready to deploy it to production. Fantastic. Let’s talk security: a significant part of every stable application on the internet. It’s worth taking some time to mitigat

                                                                    9 Ways To Secure your GraphQL API — GraphQL Security Checklist | Apollo GraphQL Blog
                                                                  • Normal WorldとSecure Worldにリソースを分離する 知っておくべきArmにおけるTrustZoneの概念

                                                                    ARM入門勉強会はArmアーキテクチャでのプログラミングについてワイワイ入門しましょうというイベントです。LayerX Labs所属ソフトウェアエンジニアの須藤氏が、ArmのTrustZoneとは何なのか、その仕組みについて話しました。全2回。後半はTrustZoneの概念について。前回はこちら。 例外1 SMC まずSMCコールです。SMCコールによってSecure Monitorにハンドリングを移すことができます。 例外に関しては非同期例外と同期例外に分かれていて、非同期例外は命令実行により発生しない例外になります。例えばNormal Priority InterruptとかFast Interruptが非同期例外に当たります。 一方、同期例外は命令実行によって発生する例外です。SVC命令・HVC命令とかがそれぞれ「EL0からEL1に例外を渡すとき」「EL1からEL2に例外を渡すとき」

                                                                      Normal WorldとSecure Worldにリソースを分離する 知っておくべきArmにおけるTrustZoneの概念
                                                                    • Microsoft Entra の Global Secure Access を使ってみる (Internet Access M365 編)

                                                                      はじめに Azure AD の Microsoft Entra ID へのリブランディングが発表され、同時に Secure Service Edge のサービスである Global Secure Access がパブリックプレビューになりました。 セキュア ウェブ ゲートウェイ (クラウドプロキシ) である Internet Access と ZTNA である Private Access が含まれます。 ※ Internet Access のパブリックインターネットへのアクセス (M365 以外の Web サイトやアプリへのアクセス) は2023/7 時点では Private Preview アクセス方法としては、端末にエージェントをインストールする方法とルーターなどから VPN 接続する方法 (リモート ネットワークと呼んでいる) の 2 パターンです。 今回はこちらの Interne

                                                                        Microsoft Entra の Global Secure Access を使ってみる (Internet Access M365 編)
                                                                      • How to make secure transactions on the Internet? - Best Proven Info

                                                                        Going to the bank or buying what you love so much shouldn’t be tedious. The vast majority of banks have internet platforms for you to carry out all your transactions. Without a doubt, it is something very useful to optimize time, but at the same time we must be very careful so that the money we have in our bank account does not disappear because of criminals. What are the most frequent frauds? Pis

                                                                          How to make secure transactions on the Internet? - Best Proven Info
                                                                        • Build secure multi-account multi-VPC connectivity for your applications with Amazon VPC Lattice | Amazon Web Services

                                                                          Networking & Content Delivery Build secure multi-account multi-VPC connectivity for your applications with Amazon VPC Lattice Introduction In this blog post, we will discuss how you can use Amazon VPC Lattice to connect your services securely, and monitor communication flows, in a simple and consistent way across instances, containers, and serverless, in a multi-account and multi-Virtual Private C

                                                                            Build secure multi-account multi-VPC connectivity for your applications with Amazon VPC Lattice | Amazon Web Services
                                                                          • F-Secureの企業向け部門、新ブランド「WithSecure」として分社化へ

                                                                              F-Secureの企業向け部門、新ブランド「WithSecure」として分社化へ
                                                                            • Exploring Podman: A More Secure Docker Alternative | Better Stack Community

                                                                              Containerization has become an essential tool for developers and system operators to package and deploy applications on various systems and platforms efficiently. Many containerization solutions exist today, but without a doubt, Docker has emerged as the de facto standard. This is largely due to its excellent tooling, strong community, and vast ecosystem of pre-built images that can be easily shar

                                                                                Exploring Podman: A More Secure Docker Alternative | Better Stack Community
                                                                              • More secure and convenient Autofill coming to Chrome

                                                                                $200K 1 10th birthday 4 abusive ads 1 abusive notifications 2 accessibility 3 ad blockers 1 ad blocking 2 advanced capabilities 1 android 2 anti abuse 1 anti-deception 1 background periodic sync 1 badging 1 benchmarks 1 beta 83 better ads standards 1 billing 1 birthday 4 blink 2 browser 2 browser interoperability 1 bundles 1 capabilities 6 capable web 1 cds 1 cds18 2 cds2018 1 chrome 35 chrome 81

                                                                                  More secure and convenient Autofill coming to Chrome
                                                                                • GitHub - linagora/Twake: Twake is a secure open source collaboration platform to improve organizational productivity.

                                                                                  You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                                    GitHub - linagora/Twake: Twake is a secure open source collaboration platform to improve organizational productivity.

                                                                                  新着記事