Today's Question:  What does your personal desk look like?        GIVE A SHOUT

SEARCH KEYWORD -- CONTENT SECURITY POLICY



  Data governance Challenges and solutions in Apache Hadoop

Do you understand meaning of data governance? This is taken as most critical part of an organization that deals with sensitive data of an enterprise. If organization wanted to know who is accessing their sensitive data and what action has been taken by the viewers then data governance is wonderful solution to consider. In this article, we will discuss on data governance solutions and what are the challenges that are faced by organization during implementation of data governance. We will also dis...

   HADOOP DEVELOPMENT,HADOOP INTEGRATION     2015-10-26 08:06:29

  A Chinese Programmer Accused of Circumventing Great Firewall Faces Confiscation of RMB 1.05 Million

Recently, a programmer posted an article on Weibo claiming that he was working for an overseas company while accessing the international internet. He was subsequently accused by the Shuangqiao Public Security Sub-bureau in Chengde, Hebei of "illegally establishing and using non-official channels for international networking" and received an administrative penalty of a fine of RMB 200 and the confiscation of "illegal gains" totaling RMB 1.05 million. This is the most severe punishment reported s...

   GITHUB,CHINESE     2023-09-25 07:57:58

  HTML5 History of 20th Century Music

We've seen some neat interactive HTML5 infographics before -- but the periodic table, for example, doesn't really care that much about time.Visual representation of time introduces numerous complications. Traditional ways of representing time visually were, roughly speaking, translations of dimension-type, from temporal to spatial; the mapping selected would depend on what kind of temporal relation was meaningful for the particular application. For example, circles represent cyclical beha...

   HTML5,JavaScript,Music,Timeline     2011-12-16 09:35:55

  Google Currents goes international

In December we launched Google Currents, an app for Android and iOS devices that lets you explore online magazines and other content with the swipe of a finger. We’re thrilled by how many readers and publishers are using the app in the U.S. -- nearly 400 publisher editions and over 14,000 self-produced editions are now available. After the U.S. launch, the top features readers requested were to make the app available internationally and to allow content to sync quickly. We’ve...

   Google,Current,Google current     2012-04-12 05:54:18

  Things to Look for in Microsoft .NET Framework 4.7

The .NET Framework 4.7 is the updated version of the .NET Framework 4.6.2.  It can run along with earlier versions of the .NET Framework. On installation it appears as an update for Microsoft Windows under the Installed Updates item in Control Panel. The improvements in the.NET Framework 4.7 includes: High DPI support for Windows Forms applications on Windows 10 Touch support for WPF applications on Windows 10 Enhanced cryptography support Performance improvements .NET Framework Documenta...

   ASP.NET, ASP.NET FRAMEWORK     2017-07-18 05:55:20

  Secure Your Go Code With Vulnerability Check Tool

Security vulnerabilities exist in any language and any code, some are written by ourselves, but more are from the upstream dependencies, even the underlying Linux. We have discussed the security protection methods for Go and Kubernetes Image in Path to a Perfect Go Dockerfile and Image Vulnerability Scanning for Optimal Kubernetes Security, in which the security scanning was performed based on generic. As the Go community grows, more and more open-source packages have caused ...

   GOVULNCHECK,GOSEC,GOLANG     2022-10-29 23:43:20

  New features in Java 9

Java 9 is planned to be released in March 2017. It will be 3 years since Java 8 was released. Are you still excited about the new features introduced in Java 8 such as Lambda, new Date APIs etc? Now Java 9 is to be released and there are also quite a few fantastic new features to be introduced. Below is a list of major new features in Java 9. Modular system. Java 9 will introduce a brand new modular system to organize Java codes. The modular system will divide different packages into diffe...

   JAVA,NEW FEATURE,JAVA 9     2016-04-05 09:56:01

  Full disk encryption is too good, says US intelligence agency

You might be shocked to learn this, but when a quivering-lipped Chloe from 24 cracks the encryption on a terrorist’s hard drive in 30 seconds, the TV show is faking it. “So what? It’s just a TV show.” Well, yes, but it turns out that real federal intelligence agencies, like the FBI, CIA, and NSA, also have a problem cracking encrypted hard disks — and according to a new research paper, this is a serious risk to national security.The study...

   FDE,Full disk encryption,Crack,Difficulty     2011-11-19 01:55:17

  php://input in PHP

When using xml-rpc, server side will get the data from client with php://input method instead of $_POST. Hence today we will discuss php://input. PHP official manual has below explanation to php://input: “php://input allows you to read raw POST data. It is a less memory intensive alternative to $HTTP_RAW_POST_DATA and does not need any special php.ini directives. php://input is not available with enctype=”multipart/form-data”. Here we und...

   php://input, IO, input     2013-02-25 20:43:00

  Why should we drop or reduce use of MD5?

MD5 is a frequently used one-way hash algorithm, it is commonly used in following situations: Check data integrity. We take hash of the data stored in two different places and compare them. If the hash results are the same, then there is no need to check the actual data. This utilizes the collision-resistant feature. Two different data block will have little chance that their hash values will be the same. Many data service providers use such technique to check repeated data to avoild repeating...

   MD5,Vulnerability,attack     2012-09-29 04:47:49