Search results

Jump to navigation Jump to search

Page title matches

  • ...rdered chaos" though so I don't know how receptive people would be to it. "Computer security" is huge... I just wanted to get a little stub going with the hopes it woul
    2 KB (269 words) - 08:11, 4 May 2024
  • ...as [[information security]] as applied to [[computer]]s. The objective of computer security varies and can include protection of information from theft or corruption, ...ert negative requirements to positive enforceable rules. For this reason, computer security is often more technical and mathematical than some [[computer science]] fie
    2 KB (267 words) - 05:49, 8 April 2024
  • | pagename = Computer security | abc = Computer security
    2 KB (231 words) - 11:35, 27 February 2010
  • '''Computer security ''' is a branch of technology known as [[information security]] as applied
    149 bytes (20 words) - 11:59, 22 June 2008
  • Auto-populated based on [[Special:WhatLinksHere/Computer security]]. Needs checking by a human.
    815 bytes (100 words) - 15:37, 11 January 2010

Page text matches

  • '''Computer security ''' is a branch of technology known as [[information security]] as applied
    149 bytes (20 words) - 11:59, 22 June 2008
  • The combination of [[computer security]], [[communications security]], [[auditing]] and administrative controls su
    234 bytes (24 words) - 14:55, 26 February 2010
  • ...ecurity''', is a broad term that includes both communications security and computer security, along with the appropriate administrative infrastructure for personnel and ==Computer security==
    2 KB (232 words) - 16:21, 30 March 2024
  • ...as [[information security]] as applied to [[computer]]s. The objective of computer security varies and can include protection of information from theft or corruption, ...ert negative requirements to positive enforceable rules. For this reason, computer security is often more technical and mathematical than some [[computer science]] fie
    2 KB (267 words) - 05:49, 8 April 2024
  • ...logical acceptability was proposed as one of the [[design patterns]] for [[computer security]] by Jerome Saltzer and Michael Schroeder in their seminal paper ''The Prot
    898 bytes (132 words) - 05:49, 8 April 2024
  • ...mous paper on Internet worms. My current interest is the interface between computer security and humans, especially users (touching on HCI and psychology).
    561 bytes (90 words) - 04:49, 22 November 2023
  • ...]. My interests include [[computers]] (in particular, [[cryptography]], [[computer security]], and [[programming]]), [[computer|computer game]], [[pen and paper|Pen an
    486 bytes (57 words) - 03:45, 22 November 2023
  • ...curity researcher. I have written and published articles in the field of computer security.
    625 bytes (95 words) - 03:48, 22 November 2023
  • Auto-populated based on [[Special:WhatLinksHere/Computer security]]. Needs checking by a human.
    815 bytes (100 words) - 15:37, 11 January 2010
  • {{r|Computer security||**}}
    316 bytes (34 words) - 10:56, 27 February 2010
  • * Pipkin, Donald L. Halting the Hacker: A Practical Guide to Computer Security (with CD-ROM). Indianapolis: Prentice Hall PTR, 2002.
    354 bytes (46 words) - 20:40, 12 September 2013
  • ...from Germany. My interests are computers (software, hardware, programming, computer security), some natural sciences and Music.
    531 bytes (65 words) - 04:43, 22 November 2023
  • ...s on computer security and being a regular presenter at local and national computer security conferences. Mr. Klein Keane maintains an active personal website at http:
    2 KB (251 words) - 04:10, 22 November 2023
  • I am a computer security specialist, with a deep interest in food and cooking.
    134 bytes (20 words) - 03:49, 22 November 2023
  • A computer security expert who was awared the [[Wes Graham Award]] by his alma mater, the [[Uni
    161 bytes (23 words) - 20:35, 19 May 2022
  • In computers and computer security, occurs when more data is written to a memory buffer than can fit into the
    160 bytes (25 words) - 23:56, 29 June 2009
  • {{r|Computer security||***}}
    558 bytes (70 words) - 14:29, 26 February 2010
  • I have diploma qualification in computer security and have experiences in technology related career. Having knowledgeable und
    458 bytes (64 words) - 05:58, 6 May 2023
  • '''Jon Callas''' is a computer security expert best known for work related to PGP. He has a rather out-of-date [htt
    744 bytes (121 words) - 07:31, 18 March 2024
  • In computer security, a program that a user is induced to run deliberately for some apparently d
    207 bytes (32 words) - 22:58, 23 February 2009
  • The act of releasing computer security vulnerability details without first informing vendors or allowing a patch f
    267 bytes (38 words) - 17:09, 21 July 2010
  • ...he scientific and advisory boards. Teacher in the post-graduate masters in Computer Security and IT Governance. ...nt - Senior level data processing professional with 15 years experience in computer security/audit and 22 years of Information System experience, systems design and pro
    3 KB (351 words) - 03:37, 22 November 2023
  • ...whether that information be generated by computers or not. It complements computer security, which protects information in computers.
    650 bytes (95 words) - 16:22, 30 March 2024
  • Marcus Ranum is a computer security expert. As of mid-2010, he is at [[Tenable Security]].
    596 bytes (83 words) - 05:48, 8 April 2024
  • ...h. Computer engineer for the last ten years, specialized on free software, computer security, Linux and related products, networking and Internet technologies. Amateur
    657 bytes (86 words) - 04:52, 22 November 2023
  • Steve Bellovin is a computer security expert who was at Bell Labs for many years and is currently (2010) at Colum
    2 KB (259 words) - 07:37, 18 March 2024
  • {{r|Computer security}}
    3 KB (353 words) - 03:48, 24 September 2013
  • '''Interests:''' Computers, Computer Security, Wireless Technologies, Information Technology, misc technologies
    863 bytes (96 words) - 04:01, 22 November 2023
  • | pagename = Computer security | abc = Computer security
    2 KB (231 words) - 11:35, 27 February 2010
  • ...or accepted guidelines exist. Full disclosure is the policy of releasing computer security vulnerability details (and associated exploit code) to the internet without
    2 KB (274 words) - 05:48, 8 April 2024
  • computing and in computer security. In 2005-2006 he served as Interim
    2 KB (288 words) - 03:48, 22 November 2023
  • ====The [[Computer security]] family of articles:====
    3 KB (450 words) - 03:50, 22 November 2023
  • In the context of computer security, a '''virus''' is a piece of malicious [[software]] (i.e., [[malware]]) tha
    4 KB (577 words) - 05:48, 8 April 2024
  • ...n folding and interaction. Technical interests are distributed computing, computer security, etc.
    491 bytes (59 words) - 03:46, 22 November 2023
  • ...gh interests (and areas of alleged expertise) stretch from Photography, to Computer Security, Twentieth Century History, Mathematics (Multivariate Calculus, Calculus of
    606 bytes (76 words) - 04:00, 22 November 2023
  • {{r|Computer security}}
    3 KB (441 words) - 12:55, 13 November 2014
  • In [[computer science]], and in particular [[computer security]] and [[code generation]], the use of '''canary values''' is a strategy to * [[computer security]]
    3 KB (380 words) - 05:48, 8 April 2024
  • ...s and practices, serving as a national resource in software engineering, [[computer security]], and [[process improvement]]. The SEI works closely with defense and gove
    690 bytes (91 words) - 18:17, 14 November 2007
  • ...s offer [[online service]]s free of charge. However, people who want to [[computer security|exploit]] those services will often attempt to write a computer program tha
    3 KB (388 words) - 20:29, 22 March 2011
  • ...the eu TLD. I retired a month ago from a career in computing and latterly computer security. Apart from an early foray into furniture removals, I've done nothing else
    1 KB (224 words) - 04:44, 22 November 2023
  • I am very interested in and involved with computer security and cryptography.
    2 KB (347 words) - 18:31, 13 March 2024
  • ...rdered chaos" though so I don't know how receptive people would be to it. "Computer security" is huge... I just wanted to get a little stub going with the hopes it woul
    2 KB (269 words) - 08:11, 4 May 2024
  • ...y computing center. My research interests are in intellectual property and computer security--specifically, how ISPs, schools, universities and colleges, governmental a
    1 KB (216 words) - 04:35, 22 November 2023
  • '''Eldon Spickerhoff''' is a [[Canadian people|Canadian]] [[computer security]] expert.<ref name=cbc2018-10-04/>
    5 KB (583 words) - 20:43, 19 May 2022
  • * Computer Security, Anti-CyberCrime, Anti-Phishing
    3 KB (339 words) - 02:52, 22 November 2023
  • ...Amendment, which has been vital for hackers and those with an interest in computer security ([[Dan Bernstein]], [[2600 Magazine]] and [[DeCSS]]).
    2 KB (353 words) - 12:47, 22 March 2009
  • * I am also into Computer Security and I am GIAC Certified Incident Handler [http://www.giac.org/certified_pro
    1 KB (205 words) - 03:24, 22 November 2023
  • ** Computer Security and Information Assurance
    4 KB (462 words) - 04:22, 22 November 2023
  • detail. (A former official at NSA's National Computer Security Center told
    7 KB (1,186 words) - 14:20, 8 March 2024
  • [[Runa Sandvik]] and [[Michael Auger]], computer security experts, spent some time with one of these rifles, and found it was relativ
    6 KB (769 words) - 21:56, 25 August 2022
  • The media have generally painted hackers as [[computer security]] criminals. Some proponents of the original meaning of the term "hacker" (
    6 KB (943 words) - 05:48, 8 April 2024
  • detail. (A former official at NSA's National Computer Security Center told
    8 KB (1,338 words) - 05:49, 8 April 2024
  • ...ffer, overwriting other data. This error is the most commonly exploited [[Computer security]] flaw, and its prevalence is due to the common use of languages such as [[ ...stion. This simple concept has had profound implications in the annals of computer security.
    9 KB (1,329 words) - 05:48, 8 April 2024
  • ...ough programmer errors, these topics have gained in importance in studying computer security issues.
    8 KB (1,334 words) - 18:04, 20 March 2009
  • Many attacks on computer security try to get the computer to do something for the [[miscreant]], perhaps give
    6 KB (1,051 words) - 05:48, 8 April 2024
  • Guidance for implementing FISMA comes from the Computer Security Resource Center, Computer Systems Division, National Institute of Standards | publisher = Computer Security Resource Center, Computer Systems Division, National Institute of Standards
    20 KB (2,779 words) - 13:29, 20 March 2023
  • ...rk units into the final result. Additionally, to prevent result forging [[computer security|attacks]] the master must attempt to identify incorrect results and reduce
    11 KB (1,565 words) - 15:12, 10 June 2010
  • This sort of attack raises the stakes; it is not just a general threat to computer security, but a very specific threat to high-value secrets. The effort involved gene
    12 KB (1,977 words) - 08:55, 22 April 2024
  • ...hy has become a widely used tool in communications, computer networks, and computer security generally. The security of many modern cryptographic techniques is based on
    9 KB (1,312 words) - 05:49, 8 April 2024
  • ...vert for an enemy who has already subverted the machine they run on. See [[computer security]].
    28 KB (4,396 words) - 06:22, 16 December 2008
  • ...essential part of [[communications intelligence]] and of some attacks on [[computer security]]. Often, the attacker's goal is to read material which the cryptosystem's For further discussion, see [[computer security]].
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...essential part of [[communications intelligence]] and of some attacks on [[computer security]]. Often, the attacker's goal is to read material which the cryptosystem's For further discussion, see [[computer security]].
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...lcome from me too. We definitely need more writers & editors in crypto and computer security.
    5 KB (692 words) - 10:49, 7 March 2024
  • | last = National Computer Security Center
    36 KB (5,247 words) - 05:49, 8 April 2024
  • ...erally both more security-conscious than end users and more able to follow computer security procedures. If not, at least there are fewer of them to educate or replace.
    40 KB (6,219 words) - 05:49, 8 April 2024
  • ...checker for security protocol analysis", In ''Proceedings of the 12th IEEE Computer Security Foundations Workshop (CSFW)'', IEEE, 1999.</ref>. Unfortunately, these tool ...hy has become a widely used tool in communications, computer networks, and computer security generally. The security of many modern cryptographic techniques is based on
    52 KB (7,723 words) - 02:25, 1 April 2024
  • ...checker for security protocol analysis", In ''Proceedings of the 12th IEEE Computer Security Foundations Workshop (CSFW)'', IEEE, 1999.</ref>. Unfortunately, these tool ...hy has become a widely used tool in communications, computer networks, and computer security generally. The security of many modern cryptographic techniques is based on
    51 KB (7,594 words) - 02:25, 1 April 2024
  • ...that grew out of it. ... Seemingly every major figure in cryptography and computer security has passed through the list from time to time.<ref>{{citation
    35 KB (5,430 words) - 07:27, 18 March 2024
  • : Thanks, Sandy, but I don't feel qualified yet in the broad field of computer security. My work is in email system security. My sandbox articles on cryptosystem
    31 KB (5,011 words) - 10:47, 7 March 2024
  • ...ranch of information operations, which includes technical measures such as computer security and attacking hostile computers, but also "soft" disciplines such as psycho
    30 KB (4,571 words) - 06:56, 4 April 2024
  • ...(what part? I'm in Jiangxi), Am I right in assuming that your interest in computer security and cryptography began after you moved to China?--[[User:James R. McCarthy|
    54 KB (8,743 words) - 14:38, 18 March 2024