RSA大会播报 – 2014最佳安全博客提名

2019-03-02 23:44|来源: 网路

今年美国RSA大会将在这个月的23-28号举行,每年大会上都会评出过去一年来业内最佳安全博客(Security Bloggers Network Social Security Awards 2014),该投票已于2月14日停止了投票,大奖得主将于RSA大会上公布。现在我们抢先看看都有哪些提名。(部分有重复,排名不分先后),最终结果且 听下周分解。

最佳企业安全博客提名:
Juniper(网络厂商,不用多介绍):http://forums.juniper.net/t5/Security-Mobility-Now/bg-p/networkingnow
Norse(提供前摄性的安全解决方案,基于dark intelligence平台防御当局高级威胁:http://norse-corp.com/blog-index.html
RedSeal Networks(安全管理解决方案): http://blog.redsealnetworks.com/
Solutionary Minds: http://www.solutionary.com/resource-center/blog/
VioPoint(提供MSS服务): http://www.viopoint.com/blog/
WhiteHat Security: https://blog.whitehatsec.com
TripWire: The State of Security: http://www.tripwire.com/state-of-security/
Veracode Blog(基于云的软件安全供应商): http://www.veracode.com/blog/
Mandiant M-unition: https://www.mandiant.com/blog/
Fortinet Blog(UTM,NGFW…): http://blog.fortinet.com/
F-Secure Blog: http://www.f-secure.com/weblog/
Trend Micro Security Intelligence Blog(趋势科技): http://blog.trendmicro.com/trendlabs-security-intelligence/
Kaspersky Lab Securelist(卡巴斯基): http://www.securelist.com/en/blog
Akamai Blog(云平台,CDN…): https://blogs.akamai.com/security/
Bit9(白名单软件机制管理厂商): https://blog.bit9.com/
IOActive(安全评估公司): http://blog.ioactive.com/

最佳安全播客提名:
SANS 的ISC每日播报 Stormcast: https://isc.sans.edu/podcast.html
MiSec, OWASP Detroit, BSides Detroit的播客: http://podcast.michsec.org/
Security Slice: http://www.tripwire.com/state-of-security/topics/security-slice-podcast/
Threat Post: https://www.threatpost.com
Security Ledger: https://securityledger.com/category/podcasts/
The Risk Science Podcast: http://riskscience.net/
SecurityWeekly: http://pauldotcom.com/
Securosis, Firestarter: https://securosis.com/blog/firestarter-the-nsa-and-rsa

最佳教育安全博客提名:
RedSeal Networks: http://blog.redsealnetworks.com/
Terebrate: http://terebrate.blogspot.com/
EFF’s Deep Links: https://www.eff.org/deeplinks
Security Bistro: http://www.securitybistro.com/
Graham Cluley: http://grahamcluley.com/
Krebs on security: http://krebsonsecurity.com/ 可参考近期freebuf上的人物专访《人物:他是互联网世界的私家侦探》

Identropy Blog: http://blog.identropy.com/
Dell SecureWorks Security and Compliance Blog: http://www.secureworks.com/resources/blog/
Securosis: https://securosis.com/blog
Solutionary Minds Blog: http://www.solutionary.com/resource-center/blog/
Rapid7 SecurityStreet: https://community.rapid7.com/content#filterID=all~objecttype~objecttype[blogpost]

最佳娱乐安全博客提名
Krypt3ia: http://krypt3ia.wordpress.com/
Kevin Townsend: Security centric issues, news, rants – and other things: http://kevtownsend.wordpress.com/
Matt Blaze’s Exhaustive Search: http://www.crypto.com/blog
The New School of Information Security Blog: http://newschoolsecurity.com/
Uncommon Sense Security: http://blog.uncommonsensesecurity.com/
Errata Security Blog: http://blog.erratasec.com/
Securosis Blog: https://securosis.com/blog
Tripwire’s State of Security: http://www.tripwire.com/state-of-security/

安全产业最佳代表博客提名
RedSeal Networks: http://blog.redsealnetworks.com/
Securosis: https://securosis.com/blog
Schneier on Security: https://www.schneier.com/
Naked Security: http://nakedsecurity.sophos.com/
SANS Internet Storm Center Diary: https://isc.sans.edu/diary.html
Liquidmatrix Security Digest: http://www.liquidmatrix.org/blog/
Emergent Chaos: http://emergentchaos.com/
Infosecisland: http://infosecisland.com/

年度单篇最佳博/播客提名
网络安全管理实用指南 https://event.on24.com/eventRegistration/EventLobbyServlet?target=registration.jsp&eventid=720707&sessionid=1&        key=12AADDB88B4B10EFA1829537392F1722&sourcepage=register
Parmy Olson的关于Anonymous的一个书评: http://terebrate.blogspot.com/2013/05/book-review-we-are-anonymous-inside.html
Krebs的Adobe源代码泄露和用户数据泄露事件: http://krebsonsecurity.com/2013/10/adobe-to-announce-source-code-customer-data-breach/
Bruce Schneier的公布NSA计划的重要性讨论: https://www.schneier.com/blog/archives/2013/10/why_its_importa.html
竞赛与技能(有关安全教育方面的文章): https://www.cerias.purdue.edu/site/blog/post/on_competitions_and_competence/
ISC2关于CISSP报考地点(2014-2017年期间)的选举事宜(Nov 16-30): http://securityuncorked.com/2013/11/cissp-call-to-action-isc2-elections/
关于Defcon禁止美国当局feds参加会议的讨论: http://policeledintelligence.com/2013/07/11/banning-feds-from-defcon-is-self-defeating-heres-why/
看过《国土安全》这美剧没?没有,那你知道心脏起搏器可以被黑吗?不知道,那你就不要看这篇文章了: http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html

安全博客主名人堂提名
The hackers post: www.thehackerspost.com
J4VV4D: http://www.j4vv4d.com/
Dan Kaminsky (Or: The Blog Formerly Known As DoxPara Resarch) – http://dankaminsky.com/category/security/
Martin McKeay Network Security Blog: http://www.mckeay.net/author/martin/
Andy Greenberg, Forbes: http://www.forbes.com/sites/andygreenberg/
Lori MacVittie, F5 DevCentral: https://devcentral.f5.com/users/38/my-contributions/typeid/9
Emergent Chaos: http://emergentchaos.com/
Tracy Kitten: The Fraud Blog: http://www.bankinfosecurity.com/blogs/fraud-blog-b-18
Eric Chabrow: The Public Eye: http://www.govinfosecurity.com/blogs/public-eye-b-13

最佳安全新闻博客提名
Gunter Ollmann, Dark Reading, Attacks and Breaches: http://www.darkreading.com/attacks-breaches
Jitender's Perspective: http://jitenderarora.co.uk/blog/
OMENS Blog: http://musectech.com/OMENSPortal/omens-blog.aspx
Cyb3r Assassins: https://cyb3rassassin.wordpress.com/
Security Management HQ: http://www.securitymanagementhq.com/
Exploring Possibility Space: http://exploringpossibilityspace.blogspot.com/
USA TODAY, CyberTruth: http://www.usatoday.com/blog/cybertruth/


转自:http://www.cnblogs.com/milantgh/p/3616852

相关问答

更多
  • 首先是夸领导 店长 ,然后说自己热爱这一行,说说自己的经历,从中学习到了·········今后的工作态度 决心,争取能做出更好的业绩。
  • 我所做的成功是将密钥存储为XML。 RSACryptoServiceProvider中有两个方法:ToXmlString和FromXmlString。 ToXmlString将返回一个包含公钥数据或公钥和私钥数据的XML字符串,具体取决于您如何设置其参数。 当提供一个只包含公钥数据或公钥和私钥数据的XML字符串时,FromXmlString方法将使用适当的密钥数据填充RSACryptoServiceProvider。 What I have done successfully is to store the ...
  • 我收到了有关信息安全的答复。 这些 符号只是0x0字节。 在使用密码之前,我需要从收到的密码字节中删除它们。 链接答案 I received answer on Information security. These � signs are simply 0x0 bytes. Before using password I need to remove them from received password bytes. Link answer
  • 你可以看看模数求幂 。 这样你克服了计算中的大部分溢出。 You may have a look at modular exponentiation. This way you overcome most of the overflows in your calculations.
  • Is there any limit for the amount data we store in session? 您在会话中放置的数据没有限制,但计算机中只有空间限制。 但, 要将大量数据放入会话导致系统性能下降, 你可以做一件事使用临时数据库表,它只保留导航应用程序时所需的值,并在每次用户访问该特定页面时填充。 我认为在您的方案中往返的成本不会高于会话。 Is there any limit for the amount data we store in session? There is no ...
  • 在指数运算的平方/乘法之后,你是否进行了模块化的缩减? 您应该计算每个平方/乘法后的模数,因此中间结果不应超过m值的两倍。 Are you doing the modular reduction after after squaring/multiplication during your exponentiation? You should calculate the modulus after each squaring/multiplication so the intermediate result ...
  • 如果你想生成你自己的证书和私钥,你必须这样做: 1.-生成私钥: key, err := rsa.GenerateKey(rand.Reader, 2048) if err != nil { log.Fatal("Private key cannot be created.", err.Error()) } // Generate a pem block with the private key keyPem := pem.EncodeToMemory(&pem.Block{ Type: ...
  • 这不是文本,而是二进制数据。 当你使用python2时,它并没有完全区分str所以你应该关心它。 另一方应该准确地获取这些字节,因为rsa输出它们,因此您可以将它们写入您的连接或文件(假设您正在与它们说二进制)。 That's not a text, it's a binary data. As you are using python2 it doesn't fully distinguish bytes from str so you should care about this. The other ...
  • 看看Matt Wilcox的自适应图像 - http://adaptive-images.com/ - 虽然它并不完美 这些文章也值得一读 - http://www.cloudfour.com/responsive-imgs/和http://www.cloudfour.com/responsive-imgs-part-2/ Have a look at Matt Wilcox's adaptive images - http://adaptive-images.com/ - it's not perfect ...