[도서] 데이터 전처리 대전

2019-10-22 KENNETH 0

[도서] 데이터 전처리 대전 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]데이터 전처리 대전 모토하시 도모미쓰 저/윤준 역 | 한빛미디어 | 2019년 11월 판매가 27,000원 (10%할인) | YES포인트 1,500원(5%지급) 실무 데이터 분석과 전처리 구현에 필요한 구체적인 기술을 제시하는 활용 가이드 데이터 분석의 품질에 큰 영향을 미치는 데이터 전처리는 매우 중요한 작업이다. 전처리 공정을 전체적으로 이해하려면 프로그 Source: [도서] 데이터 전처리 대전

No Image

Microsoft and partners build firmware protection into Secured-core PCs

2019-10-22 KENNETH 0

Microsoft and partners build firmware protection into Secured-core PCs The National Vulnerability Database has shown a significant increase in the number of targeted firmware attacks since 2016. To protect the integrity of the PC boot process and data stored in memory, Microsoft and its OEM partners have created a new set of device requirements that have been built into specially designed PCs and apply security best practices of isolation and minimal trust to the firmware layer, or the device core, that underpins the Windows operating system. These new devices are called Secured-core PCs. “These devices are designed specifically for industries like financial services, government and healthcare, and for workers that handle highly-sensitive intellectual property, customer or personal data, including PII as these are higher value targets for nation-state attackers,” says David Weston, Microsoft partner director of OS security, in a [ more… ]

No Image

USN-4159-1: Exiv2 vulnerability

2019-10-21 KENNETH 0

USN-4159-1: Exiv2 vulnerability exiv2 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Exiv2 could be made to crash if it received a specially crafted file. Software Description exiv2 – EXIF/IPTC/XMP metadata manipulation tool Details It was discovered that Exiv2 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 exiv2 – 0.25-4ubuntu2.1 libexiv2-14 – 0.25-4ubuntu2.1 Ubuntu 19.04 exiv2 – 0.25-4ubuntu1.2 libexiv2-14 – 0.25-4ubuntu1.2 Ubuntu 18.04 LTS exiv2 – 0.25-3.1ubuntu0.18.04.4 libexiv2-14 – 0.25-3.1ubuntu0.18.04.4 Ubuntu 16.04 LTS exiv2 – 0.25-2.1ubuntu16.04.5 libexiv2-14 – 0.25-2.1ubuntu16.04.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the [ more… ]

No Image

USN-4155-2: Aspell vulnerability

2019-10-21 KENNETH 0

USN-4155-2: Aspell vulnerability aspell vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Summary Aspell could be made to expose sensitive information if it received a specially crafted input. Software Description aspell – GNU Aspell spell-checker Details USN-4155-1 fixed a vulnerability in Aspell. This update provides the corresponding update for Ubuntu 19.10. Original advisory details: It was discovered that Aspell incorrectly handled certain inputs. An attacker could potentially access sensitive information. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 aspell – 0.60.7-3ubuntu0.1 libaspell15 – 0.60.7-3ubuntu0.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References USN-4155-1 CVE-2019-17544 Source: USN-4155-2: Aspell vulnerability

MySQL Keyring now speaks Hashicorp Vault

2019-10-21 KENNETH 0

MySQL Keyring now speaks Hashicorp Vault As an intro to his performance act, an “old school” entertainer Victor Borge once famously asked the audience: “Do you care for piano music?“, which was greeted by a crowd, only to be immediately followed by a self-ironic punch line – “Too bad.” Security topics share a similar notion – namely, once you start caring for them, you get exposed to an almost unmanageable set of constraints, issues and hard choices.… Facebook Twitter LinkedIn Source: MySQL Keyring now speaks Hashicorp Vault