본문 바로가기
728x90

NIST4

[NIST] The NIST Cybersecurity Framework (CSF) 2.0 NIST Releases Version 2.0 of Landmark Cybersecurity Framework The agency has finalized the framework’s first major update since its creation in 2014. February 26, 2024 Share Facebook Linkedin Twitter Email NIST’s cybersecurity framework (CSF) now explicitly aims to help all organizations — not just those in critical infrastructure, its original target audience — to manage and reduce risks. NIST .. 2024. 2. 29.
[NIST] Vetting the Security of Mobile Applications (번역본 by Black Falcon) NIST url : https://csrc.nist.gov/publications/detail/sp/800-163/rev-1/final NIST Special Publication (SP) 800-163 Rev. 1, Vetting the Security of Mobile Applications Mobile applications have become an integral part of our everyday personal and professional lives. As both public and private organizations rely more on mobile applications, securing these mobile applications from vulnerabilities and.. 2020. 3. 1.
[NIST] Security Strategies for Microservices-based Application Systems (번역본 by Black Falcon) NIST url : https://csrc.nist.gov/publications/detail/sp/800-204/final NIST Special Publication (SP) 800-204, Security Strategies for Microservices-based Application Systems Microservices architecture is increasingly being used to develop application systems since its smaller codebase facilitates faster code development, testing, and deployment as well as optimization of the platform based on the.. 2020. 3. 1.
[NIST] Application Container Security Guide (번역본 by Black Falcon) 컨테이너로 알려진 애플리케이션 컨테이너 기술은 애플리케이션 소프트웨어 패키징과 결합된 운영 체제 가상화의 한 형태이다. 컨테이너는 애플리케이션을 패키징하고 실행하기 위해 이식/재사용/자동화하는 방법을 제공한다. 이 문서에서는 컨테이너 사용과 관련된 잠재적인 보안 이슈를 설명하고, 이러한 이슈를 해결하기 위한 권고사항을 제시한다. 출처: Black Falcon(2020.2.13.) | https://speedr00t.tistory.com/794 2020. 2. 14.
반응형