Literatura académica sobre el tema "CD Security"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "CD Security".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "CD Security"

1

Newman, Peter. "CD-ROM security issues". Computers & Security 14, n.º 5 (enero de 1995): 422. http://dx.doi.org/10.1016/0167-4048(96)90044-9.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Ho-Dac, Hung y Van-Len Vo. "An Approach to Enhance CI/CD Pipeline with Open-Source Security Tools". European Modern Studies Journal 8, n.º 3 (30 de julio de 2024): 408–13. http://dx.doi.org/10.59573/emsj.8(3).2024.30.

Texto completo
Resumen
Continuous Integration (CI) and Continuous Deployment (CD) are important aspects in software engineering today. In modern software production organizational models, CI/CD pipeline has become a mandatory element to improve speed and reduce team effort in developing, integrating, and deploying. In the context of increasing information security risks, deploying security tools for the CI/CD pipeline has become an inevitable trend. Deploying information security tools throughout the pipeline according to the "Shift Left" philosophy will help detect information security issues early for timely handling and reduce correction costs. In this research, we present an approach to improve the CI/CD pipeline by integrating information security tools introduced by the Open Source Foundation for Application Security Project (OWASP). In addition, we also present trade-offs when implementing information security into the CI/CD pipeline.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Tipton, Jocelyn. "National security archive index on CD-ROM". Journal of Government Information 22, n.º 5 (septiembre de 1995): 481–83. http://dx.doi.org/10.1016/1352-0237(95)90023-3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Belsky, Jay y Michael Rovine. "Q-Sort security and first-year nonmaternal care". New Directions for Child and Adolescent Development 1990, n.º 49 (1990): 7–22. http://dx.doi.org/10.1002/cd.23219904903.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Weimer, Katherine H., Laura Lillard, Wendi Arant y David Mitchell. "Security and Access to CD-ROMs Accompanying Books". Library Resources & Technical Services 44, n.º 4 (1 de octubre de 2000): 201–8. http://dx.doi.org/10.5860/lrts.44n4.201.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Zhao, Li, Fei Juan Wang, Hui Yang, Yu Xing Duan y Chen Zhu. "Impacts of Nitrogen (Urea) Fertilization on Cadmium Accumulation Nitrate Contents and Nutritive Values in Chinese Cabbage". Advanced Materials Research 393-395 (noviembre de 2011): 809–17. http://dx.doi.org/10.4028/www.scientific.net/amr.393-395.809.

Texto completo
Resumen
Pot-mode cultivation experiments were carried out to study the impacts of nitrogen(urea)fertilization in different level on Cadmium (Cd) accumulation, nitrate contents and nutritive values in Chinese cabbage, The results showed that: at different level of Cd artificial enriched soil, with applied urea increased, the accumulation of Cd in edible part of Chinese cabbage gradually decreased. Nitrate Contents in edible part have a positive correlation with the concentration of Cd in soil and the nitrogen fertilizer applied. In the natural soil (with contaminated Cd in concentration of 0.18 mg/kg), when the urea was fertilized by 255 kg/hm2 to 330 kg/hm2, Cd and nitrate contents of edible parts of cabbage were within the national food security limits, which could guarantee the food security of Chinese cabbage. Increasing nitrogen fertilization in the form of urea has a certain effect on amino acids contents but little effect on soluble sugar contents in Chinese cabbage, when the concentration of urea was 320 kg/hm2, amino acids contents of cabbage reached the highest level of 355 mg/kg1. Increasing nitrogen fertilization could lower down the contents of water-soluble Cd and the available Cd in soil, thereby reduce the absorption of Cd by Chinese cabbage. To a certain extent, increasing nitrogen fertilization could increase the food security of Chinese cabbage.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Hu, Ji y Christoph Meinel. "Tele-Lab “IT-Security” on CD: portable, reliable and safe IT security training". Computers & Security 23, n.º 4 (junio de 2004): 282–89. http://dx.doi.org/10.1016/j.cose.2004.02.005.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Xia, Shiwei, Liangyun Song, Yi Wu, Zhoujun Ma, Jiangping Jing, Zhaohao Ding y Gengyin Li. "An Integrated LHS–CD Approach for Power System Security Risk Assessment with Consideration of Source–Network and Load Uncertainties". Processes 7, n.º 12 (2 de diciembre de 2019): 900. http://dx.doi.org/10.3390/pr7120900.

Texto completo
Resumen
Large-scale wind power integrated into power grids brings serious uncertainties and risks for power system safe operation, and it is imperative to evaluate power system security risk pertinent to high-level of uncertainties. In this paper, a comprehensive source–network–load probabilistic model, representing the typical uncertainties penetrated in power generation transmission consumption portion, is firstly set for power system operation. Afterwards an integrated LHS–CD approach based on the Latin hypercube sampling (LHS) and Cholesky decomposition (CD) is tailored to effectively conduct the security risk assessment, in which the LHS is utilized to stratified sample the uncertainties of wind power and thermal power, transmission line outage, and load demands, while the CD part is adopted to address the correlations of uncertainties by rearranging the sampled matrix generated by LHS. Moreover, static voltage risk and transmission line overloaded risk index are properly defined for quantitatively evaluating power system operational security risk. Simulation results of a modified New England 39-bus system confirm that the proposed integrated LHS–CD approach is effective and efficient for power system security risk assessment with consideration of source–network–load demand uncertainties.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Nardone, Claudia, Simone Russo, Simone Gazzillo, Raffaele Migliorini, Marco Trabucco Aurilio y Francesco Saverio Mennini. "PP36 Inflammatory Bowel Disease: The Disability Costs Among Italian Workers". International Journal of Technology Assessment in Health Care 35, S1 (2019): 44. http://dx.doi.org/10.1017/s0266462319001995.

Texto completo
Resumen
IntroductionThe aim of the study is to estimate the disability insurance costs (social security system in Italy is financed by public expenditure) induced by patients with Inflammatory Bowel Disease (IBD) and specifically for Crohn's disease (CD) and Ulcerative Colitis (UC) between 2009 and 2015.MethodsWe analyzed the database about the disability insurance awards and the mean cost per benefit of the National Institute of Social Security (INPS) for two types of social security benefits: incapacity pensions (IP - for people without workability) and disability benefits (DB - for people with reduced work ability). From this data, we have estimated the total benefit provided and the total costs for each disease. A probabilistic model with a Monte Carlo simulation was developed in order to estimate the total benefits provided and costs.ResultsFor CD, an average of 820 beneficiaries of social security benefits were detected per year (2009-2015): the total expenditure was EUR 50 million, EUR 7 million per year (about EUR 7,900 per patient); for UC, about 1,550 beneficiaries per year were detected and the total expenditure was EUR 93 million, EUR 13 million per year (about EUR 8,600 per patient).ConclusionsThe disability insurance costs related with the management of CD and UC showed a significant impact on the expenditure for the Italian system: the most important costs for disability for CD and UC in Italy in the analyzed period were DB (92 percent for CD and 95 percent for UC). Rapid access to innovative treatments could reduce the costs incurred by the social security system.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Linsmeier, Thomas J., Gerald J. Lobo y George K. Kanaan. "Dispersion in Industry Price Changes and the Relative Association between Alternative Income Measures and Security Returns". Journal of Accounting, Auditing & Finance 10, n.º 2 (abril de 1995): 365–79. http://dx.doi.org/10.1177/0148558x9501000211.

Texto completo
Resumen
The objective of this research is to assess whether the incremental information content of current cost (CC) income and constant dollar (CD) income is time-period specific. Based on work by Lim and Sunder (1990), we predict that CC (CD) income is more likely to exhibit incremental information content over CD (CC) income when the dispersion in annual price changes across industries is large (small). Evidence provided using FASB Statement No. 33 data is consistent with these predictions. That is, CD (CC) income is shown to exhibit incremental information content over CC (CD) income in the years 1980 and 1983 (1981 and 1982). We then extend this analysis to a disclosure environment that includes historical cost (HC) income, and find that CD (CC) income also has incremental information content over HC income in those same years—1980 and 1983 (1981 and 1982). Thus, by identifying time periods when either CC income or CD income is the preferred income measure, we also are able to provide sample-wide evidence that accounting data adjusted for changing prices of productive assets provide incremental information over HC income.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "CD Security"

1

Raižys, Artūras. "Duomenų apsaugos metodai CD/DVD laikmenoms". Bachelor's thesis, Lithuanian Academic Libraries Network (LABT), 2011. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2011~D_20110831_114615-63291.

Texto completo
Resumen
Šiandieniniame pasaulyje duomenys yra viena vertingiausių prekių. Svarbių ar slaptų duomenų praradimai gali padaryti didelę materialinę žalą. Duomenų apsaugos priemonėms yra išleidžiamos milžiniškos pinigų sumos. Darbo metu analizuojami esami duomenų apsaugos įrankiai ir metodai, gilinantis į duomenų apsaugą pernešamose laikmenose, CD ir DVD diskuose. Analizės metu surinkti duomenys apie duomenų apsaugą nuo kopijavimo ir peržiūrėjimo bei panaudojimo naudojami eksperimente siekiant nustatyti tinkamiausius metodus būsimai programinei įrangai, skirtai duomenims apsaugoti. Vykdant eksperimentą siekiama patikrinti šifravimo algoritmų laiko sąnaudas. Tam tikslui atliekamos šifravimo ir dešifravimo operacijos su 10 MB ir 100 MB failais. Sukurta sistema leidžia apsaugoti duomenis CD ir DVD diskuose nuo neteisėto peržiūrėjimo ar panaudojimo. Sistemos pagalba sukurti apsaugoti duomenų diskai, be jokios papildomos programinės įrangos, yra panaudojami kituose kompiuteriuose, kuriuose įdiegta Windows XP/Vista/Win7 operacinė sistema.
In the current world data is one the most valued items. Loss of relevant and secret data may cause huge material harm. Grant sums of money are spent for data security methods. In the paper the available tools and methods of data security are analyzed, security methods for CD and DVD media are discussed. The information collected on the data copy-protect and cryptography as well as use security is used in an experiment aiming to identify the most fitting methods for software of data security. The implementation of the experiment is aimed at checking the time input for cryptography algorithms. For this purpose the crypt and decrypt operations with 10 MB and100 MB files are performed. The developed system allows to keep data safe from illegal review and use in CD and DVD. Safety data records developed with the help of the system may be used without any extra software in other computers in which Windows XP/Vista/Win7 operation system is installed.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Persson, Simone. "List of Security Concerns within Continuous Software Evolution". Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-254881.

Texto completo
Resumen
The amount of data being collected is increasing astronomically. Hence questions about privacy and data security are becoming more important than ever. A fast-changing culture is also reflected in the demands and requirements placed on software systems. Products and services need to evolve with the demands and feedback from customers to stay relevant on the market. Working methods and technologies have been refined to afford updating software continuously. However, rapidly changing software cause concern for the quality and level of security in the release. This thesis is a comprehensive literature study, reviewing the challenges of ensuring secure practises for continuously evolving software. The problem solved by the thesis is lack of an overall picture of the security concerns during continuous evolution. The findings are summarised in a checklist of areas of concern for security when maintaining and updating systems with continuous practises in cloud environments. This study shows that ensuring security, while delivering continuous releases, is a daunting task. It requires close collaboration between teams handling different aspects of software. This, in turn, entails a widening of competences to include knowledge about the work of other departments. It is concluded that personnel with this wide range of skill will be hard to acquire.
I en tid då mängden data som samlas in om individer ökar i ohindrad takt, blir frågor om integritet och informationssäkerhet viktigare än någonsin. Kraven på snabb utveckling och förändring präglar även metoderna för mjukvaruutveckling. Produkter och tjänster måste konstant anpassas efter kundernas önskemål för att förbli relevant på marknaden. Arbetssätt och teknologier har utvecklats över tid för att möjliggöra mjukvara som uppdateras kontinuerligt. Konstant föränderlig mjukvara leder dock till oro för kvalitén och säkerheten av uppdateringarna. Den här uppsatsen är en litteraturstudie som undersöker utmaningarna att säkerställa säkerhet för mjukvara som uppdateras kontinuerligt. Problemet som löses genom studien är den saknade helhetsbilden av säkerhetsproblem vid kontinuerligt föränderlig mjukvara. Resultatet sammanfattas i en checklista för områden som väcker oro för säkerheten vid arbetssätt som tillåter kontinuerliga uppdateringar i moln-miljöer. Studien visar att leverera säkra lösningar kontinuerligt är en svår uppgift. Det kräver nära samarbete mellan team som sköter olika delar av mjukvaruutveckling. Detta fordrar vida kompetenser som inkluderar förståelse av varandras arbete. Att finna personal med tillräckligt vida kompetenser uppskattas vara problematiskt.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Moriconi, Florent. "Amélioration du cycle de développement logiciel via des approches basées sur les données". Electronic Thesis or Diss., Sorbonne université, 2024. http://www.theses.fr/2024SORUS164.

Texto completo
Resumen
Cette thèse explore les approches basées sur les données pour l'analyse automatique des causes profondes des échecs de construction dans les systèmes d'intégration continue et de déploiement continu (CI/CD), en se concentrant sur l'identification des échecs non déterministes, la localisation des messages de cause profonde dans les journaux de construction, et la caractérisation de la performance et de la sécurité des systèmes CI/CD. Basée sur des ensembles de données publics et industriels, nous explorons les propriétés des flux de travail CI/CD, telles que les temps d'exécution et les modèles d'échec. La recherche introduit l'utilisation du traitement du langage naturel (NLP) et des embeddings de graphes de connaissances (KGE) pour classifier les échecs de construction avec une précision de 94%. De plus, nous introduisons ChangeMyMind, une nouvelle méthode basée sur les réseaux neuronaux récurrents (RNNs) pour localiser avec précision les messages de cause profonde dans les journaux de construction sans étiquetage préalable des messages de cause profonde. Nous proposons X-Ray-TLS, une approche générique et transparente pour inspecter le trafic réseau chiffré TLS dans les environnements CI/CD. Enfin, la thèse revisite également les vulnérabilités de sécurité dans les systèmes CI/CD, démontrant le potentiel de compromissions à long terme indétectables. Ce travail a abouti à trois publications et deux soumissions en cours de révision, contribuant de manière significative à l'analyse et à l'optimisation des systèmes CI/CD
This thesis explores data-driven approaches for automated root cause analysis of CI/CD build failures, focusing on identifying non-deterministic failures, locating root cause messages in build logs, and characterizing CI/CD systems' performance and security. Grounded on public and industrial datasets, we explore CI/CD workflow properties, such as execution times and failure patterns. The research introduces the use of Natural Language Processing (NLP) and Knowledge Graphs Embeddings (KGE) for classifying build failures with a 94% accuracy. Additionally, we introduce ChangeMyMind, a new method based on Recurrent Neural Networks (RNNs) to accurately locate root cause messages in build logs without prior labeling of root cause messages. We propose X-Ray-TLS, a generic and transparent approach for inspecting TLS-encrypted network traffic in CI/CD environments. Finally, the thesis also revisits security vulnerabilities in CI/CD systems, demonstrating the potential for undetectable long-term compromises. This work has resulted in three publications and two under-review submissions, contributing significantly to CI/CD system analysis and optimization
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Arnold, Brose, Kupfer, Müller, Richter, Riedel, Schier, Trapp y Ziegler. "Mitteilungen des URZ 3/2004". Universitätsbibliothek Chemnitz, 2004. http://nbn-resolving.de/urn:nbn:de:swb:ch1-200401111.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Brás, André Emanuel Raínho. "Container security in CI/CD pipelines". Master's thesis, 2021. http://hdl.handle.net/10773/31292.

Texto completo
Resumen
The rising of the DevOps movement and the transition from a product economy to a service economy drove significant changes in the software development life cycle paradigm, among which the dropping of the waterfall in favor of agile methods. Since DevOps is itself an agile method, it allows us to monitor current releases, receiving constant feedback from clients, and improving the next software releases. Despite its extraordinary development, DevOps still presents limitations concerning security, which needs to be included in the Continuous Integration or Continuous Deployment pipelines (CI/CD) used in software development. The massive adoption of cloud services and open-source software, the widely spread containers and related orchestration, as well as microservice architectures, broke all conventional models of software development. Due to these new technologies, packaging and shipping new software is done in short periods nowadays and becomes almost instantly available to users worldwide. The usual approach to attach security at the end of the software development life cycle (SDLC) is now becoming obsolete, thus pushing the adoption of DevSecOps or SecDevOps, by injecting security into SDLC processes earlier and preventing security defects or issues from entering into production. This dissertation aims to reduce the impact of microservices’ vulnerabilities by examining the respective images and containers through a flexible and adaptable set of analysis tools running in dedicated CI/CD pipelines. This approach intends to provide a clean and secure collection of microservices for later release in cloud production environments. To achieve this purpose, we have developed a solution that allows programming and orchestrating a battery of tests. There is a form where we can select several security analysis tools, and the solution performs this set of tests in a controlled way according to the defined dependencies. To demonstrate the solution’s effectiveness, we program a battery of tests for different scenarios, defining the security analysis pipeline to incorporate various tools. Finally, we will show security tools working locally, which subsequently integrated into our solution return the same results.
A ascensão da estratégia DevOps e a transição de uma economia de produto para uma economia de serviços conduziu a mudanças significativas no paradigma do ciclo de vida do desenvolvimento de software, entre as quais o abandono do modelo em cascata em favor de métodos ágeis. Uma vez que o DevOps é parte integrante de um método ágil, permite-nos monitorizar as versões actuais, recebendo feedback constante dos clientes, e melhorando as próximas versões de software. Apesar do seu extraordinário desenvolvimento, o DevOps ainda apresenta limitações relativas à segurança, que necessita de ser incluída nas pipelines de integração contínua ou implantação contínua (CI/CD) utilizadas no desenvolvimento de software. A adopção em massa de serviços na nuvem e software aberto, a ampla difusão de contentores e respectiva orquestração bem como das arquitecturas de micro-serviços, quebraram assim todos os modelos convencionais de desenvolvimento de software. Devido a estas novas tecnologias, a preparação e expedição de novo software é hoje em dia feita em curtos períodos temporais e ficando disponível quase instantaneamente a utilizadores em todo o mundo. Face a estes fatores, a abordagem habitual que adiciona segurança ao final do ciclo de vida do desenvolvimento de software está a tornar-se obsoleta, sendo crucial adotar metodologias DevSecOps ou SecDevOps, injetando a segurança mais cedo nos processos de desenvolvimento de software e impedindo que defeitos ou problemas de segurança fluam para os ambientes de produção. O objectivo desta dissertação é reduzir o impacto de vulnerabilidades em micro-serviços através do exame das respectivas imagens e contentores por um conjunto flexível e adaptável de ferramentas de análise que funcionam em pipelines CI/CD dedicadas. Esta abordagem pretende fornecer uma coleção limpa e segura de micro-serviços para posteriormente serem lançados em ambientes de produção na nuvem. Para atingir este objectivo, desenvolvemos uma solução que permite programar e orquestrar uma bateria de testes. Existe um formulário onde podemos seleccionar várias ferramentas de análise de segurança, e a solução executa este conjunto de testes de uma forma controlada de acordo com as dependências definidas. Para demonstrar a eficácia da solução, programamos um conjunto de testes para diferentes cenários, definindo as pipelines de análise de segurança para incorporar várias ferramentas. Finalmente, mostraremos ferramentas de segurança a funcionar localmente, que posteriormente integradas na nossa solução devolvem os mesmos resultados.
Mestrado em Engenharia Informática
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Zhygulskyy, Mykyta. "AUTOMATED, SCHEDULED AND CI /CD WEB INJECTION". Master's thesis, 2021. http://hdl.handle.net/10400.8/5786.

Texto completo
Resumen
This report is made within the Curricular Unit (UC) Project, in the 2nd year of the Master in Cyber-security and Forensic Informatics (MCIF) provided by the Polytechnic Institute of Leiria (IPL). The purpose of this project is to study SQL Injection vulnerabilities in web applications. According to OWASP (Open Web Application Security Project) [20][19], this is one of the more prevalent attacks on web applications. As part of this work a web application was implemented, which can from a URL address, go through all the endpoints of the target application and test for SQL Injection vulnerabilities. The application also makes allows for scheduling of the tests and it is integrable with Continuous Integration / Continuous Delivery (CI/CD) environments. According to the literature on the subject, there are several algorithms that can be employed to test for existing SQL Injection vulnerabilities in a web application. In this document, we analyze them both from a theoretical and an implementation point of view. In order to better understand the subject, and produce a useful tool in this space. With the development of this project, we concluded that it is possible to integrate SQL vulnerability tests, with CI/CD pipeline and automate the development process of an application, with the execution of SQL injection tests in an automated way.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Libros sobre el tema "CD Security"

1

United States. Federal Trade Commission., ed. Business Briefcase, Now With Information Security Guide, (CD-ROM). [S.l: s.n., 2009.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Dulaney, Emmett A. CompTIA Security+TM Study Guide. New York: John Wiley & Sons, Ltd., 2010.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Jörn, Mothes, ed. Beschädigte Seelen: DDR-Jugend und Staatssicherheit : mit 136 Dokumenten und einer Audi-CD mit Original-Tonunterlagen. Bremen: Edition Temmen, 1996.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Spafford. Security Companion CD. O'Reilly Media, 2003.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Dcd2, Master Carton 1000 Acscot. Cd/Cd-Rom Tattle Tape Security Strips. SCOTCH BLANK TAPE, 1996.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Media, Syngress. The Ultimate Techno Security CD. Syngress, 2005.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Rogers, Russ y Susan Snedaker. Managing IT Security Ultimate CD. Syngress, 2007.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Wolfe, Paul. CompTIA Security + VTC Training CD. Virtual Training Company Inc, 2004.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Rogers, Russ y Susan Snedaker. Managing IT Security Ultimate CD. Elsevier Science & Technology Books, 2007.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Brad Causey & Bobby Rogers. Linux Security VTC Training CD. Virtual Training Company, Inc., 2006.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "CD Security"

1

Dingare, Pranoday Pramod. "Managing Security with Jenkins". En CI/CD Pipeline Using Jenkins Unleashed, 55–67. Berkeley, CA: Apress, 2022. http://dx.doi.org/10.1007/978-1-4842-7508-5_7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Moelyaningrum, Anita Dewi. "The Potential of Cacao Pod Rind Waste (Theobroma cacao) to Adsorb Heavy Metal (Pb and Cd) in Water". En Sustainable Future for Human Security, 265–76. Singapore: Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-5433-4_18.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Froehlich, Annette, Vincent Seffinga y Ruiyan Qiu. "Initial Mandates of the Committee on the Peaceful Uses of Outer Space (COPUOS) and the Conference on Disarmament (CD)". En The United Nations and Space Security, 7–28. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-06025-1_2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Kuvendziev, Stefan, Mirko Marinkovski, Kiril Lisichkov y Perica Paunović. "Artificial Neural Network Modeling of Cd(II) Ions Adsorption on Nano-porous Inorganic Sorbents". En Nanoscience Advances in CBRN Agents Detection, Information and Energy Security, 469–76. Dordrecht: Springer Netherlands, 2014. http://dx.doi.org/10.1007/978-94-017-9697-2_48.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Smulders, Marinus J. M., Luud J. W. J. Gilissen, Martina Juranić, Jan G. Schaart y Clemens C. M. van de Wiel. "Gene Editing of Wheat to Reduce Coeliac Disease Epitopes in Gluten". En A Roadmap for Plant Genome Editing, 203–22. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-46150-7_13.

Texto completo
Resumen
AbstractBy using gene editing technologies such as CRISPR/Cas, precise modifications can be made in the genome. CRISPR/Cas is especially valuable for targeted mutagenesis in polyploids, as it can induce mutations of multiple alleles simultaneously, to obtain regenerants that are homozygous for the desired mutation. A range of gene-edited traits have been developed in hexaploid bread wheat, including various nutrition and health-related traits, plant architecture, pest and disease resistance, tolerance to abiotic stress, and traits that enable more efficient breeding. Wheat is also known as a cause of some human diseases, particularly coeliac disease (CD), with a prevalence of 1–2% of the population. In the EU alone, at least 4.5 million people suffer from it. CD is a chronic inflammation of the small intestine, induced and maintained in genetically predisposed individuals by the consumption of gluten proteins from wheat, barley and rye. As there is no cure, patients must follow a life-long gluten-free diet. The dominant epitopes in gluten proteins that trigger the disease, have been characterized, but they cannot be removed by classical breeding without affecting baking quality, as it concerns over 100 gluten genes that occur partly as blocks of genes in the genome of wheat. Using gene editing, two studies have shown that it is possible to modify the epitopes in several alpha- and gamma-gliadins simultaneously, while deleting some of the genes completely. In some lines more than 80% of the alpha-gliadin genes were modified. These proof-of-principle studies show that it is feasible to use gene editing, along with other breeding approaches, to completely remove the CD epitopes from bread wheat. Gene-edited coeliac-safe wheat will have economic, social and environmental impact on food security, nutrition and public health, but the realisation will (partially) depend on new European legislation for plants produced by gene editing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Froehlich, Annette, Vincent Seffinga y Ruiyan Qiu. "The Development of the Mandates of the Committee on the Peaceful Uses of Outer Space (COPUOS) and the Conference on Disarmament (CD) and the Collaboration Between the Forums". En The United Nations and Space Security, 29–106. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-06025-1_3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Dakic, Vedran, Jasmin Redzepagic y Matej Basic. "CI/CD Toolset Security". En DAAAM Proceedings, 0161–64. DAAAM International Vienna, 2022. http://dx.doi.org/10.2507/33rd.daaam.proceedings.022.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Bowman, Gerald, Ben Rothke, Christopher Steinke, Bruce Matthews, Alan Brusewitz, David Litzau, Tom Peltier, George Richards y Jaymes Williams. "Physical Security". En Information Security Management Handbook on CD-ROM, 2006 Edition. Auerbach Publications, 2006. http://dx.doi.org/10.1201/noe0849385858.ch10.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Herrmann, Debra, Ben Rothke, Robert Slade, Ralph Spencer Poore, Jeff Davis, Todd Fitzgerald, Stephen Fried et al. "Outsourcing Security". En Information Security Management Handbook on CD-ROM, 2006 Edition. Auerbach Publications, 2006. http://dx.doi.org/10.1201/noe0849385858.ch3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Silberschatz, Avi, Henry Korth, S. Sudarshan, Dennis Shasha, Philippe Bonnet, Betty Salzberg, Donghui Zhang et al. "Database Security and Privacy". En Computer Science Handbook, Second Edition CD-ROM. CRC Press, 2004. http://dx.doi.org/10.1201/9780203494455.sec6.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "CD Security"

1

Gugueoth, Vinay Kumar. "Enhanced Security Attack Detection and Prevention in 5G Networks Using CD-GELU-CNN and FMLRQC with HDFS-ECH-KMEANS". En 2024 8th International Conference on Computer, Software and Modeling (ICCSM), 36–43. IEEE, 2024. http://dx.doi.org/10.1109/iccsm63823.2024.00015.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Bi, Chuanxue y Nenad Jukic. "A security paradigm for Web databases". En the 37th annual Southeast regional conference (CD-ROM). New York, New York, USA: ACM Press, 1999. http://dx.doi.org/10.1145/306363.306420.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Dixson, Ronald, Boon Ping Ng, Craig D. McGray, Ndubuisi G. Orji y Jon Geist. "Progress on CD-AFM tip width calibration standards". En SPIE Defense, Security, and Sensing. SPIE, 2012. http://dx.doi.org/10.1117/12.921597.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Haigh, Mary K., Geoffrey R. Nash, Neil T. Gordon, James Edwards, Alan J. Hydes, David J. Hall, Andrew Graham, Jean Giess, Janet E. Hails y Tim Ashley. "Progress in negative luminescent Hg 1-x Cd x Te diode arrays". En Defense and Security, editado por Bjorn F. Andresen y Gabor F. Fulop. SPIE, 2005. http://dx.doi.org/10.1117/12.603292.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Chekanova, Galina V., Ivan Y. Lartsev, Mikhail S. Nikitin, Viacheslav G. Artyushenko, Vladimir A. Lobachev, Albina A. Drugova, Viacheslav A. Kholodnov y Jim T. Ingram. "LWIR and VLWIR Hg 1-x Cd x Te photoconductors with improved responsivity". En Defense and Security, editado por Bjorn F. Andresen y Gabor F. Fulop. SPIE, 2004. http://dx.doi.org/10.1117/12.542056.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Villanger, Asta, Trond Brudevoll y Knut Stenersen. "IR laser induced heating in Hg 0.72 Cd 0.28 Te". En Optics/Photonics in Security and Defence, editado por David H. Titterton. SPIE, 2006. http://dx.doi.org/10.1117/12.689696.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Irmler, Frank y Reiner Creutzburg. "Possibilities of forensic investigation of CD, DVD and Blu-ray disc". En SPIE Defense, Security, and Sensing, editado por Sos S. Agaian, Sabah A. Jassim y Yingzi Du. SPIE, 2011. http://dx.doi.org/10.1117/12.886118.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Gordon, Neil T., Chris L. Jones, David J. Lees, Chris D. Maxey, Tim S. Phillips, Les G. Hipwood, Paul C. Haynes y Rose A. Catchpole. "High-performance 2D MWIR Hg 1-x Cd x Te array operating at 220K". En Defense and Security, editado por Bjorn F. Andresen y Gabor F. Fulop. SPIE, 2004. http://dx.doi.org/10.1117/12.544485.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Keerthana, Bondugulapati y Dr K. Ramakrishna. "Multiple Approach to Detect Duplicates in CD-Dataset". En National Conference on Computer Security, Image Processing, Graphics, Mobility and Analytics. AI Publications, 2016. http://dx.doi.org/10.22161/ijaers/si.18.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Husain, Mohammad Iftekhar, Suyash Mahant y Ramalingam Sridhar. "CD-PHY: Physical layer security in wireless networks through constellation diversity". En MILCOM 2012 - 2012 IEEE Military Communications Conference. IEEE, 2012. http://dx.doi.org/10.1109/milcom.2012.6415627.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Informes sobre el tema "CD Security"

1

D'Onofrio, Dominic. CI/CD Pipeline and DevSecOps Integration for Security and Load Testing. Office of Scientific and Technical Information (OSTI), agosto de 2023. http://dx.doi.org/10.2172/2430395.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Chandramouli, Ramaswamy. Strategies for Integration of Software Supply Chain Security in DevSecOps CI/CD Pipelines. Gaithersburg, MD: National Institute of Standards and Technology, 2023. http://dx.doi.org/10.6028/nist.sp.800-204d.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Sebban, Fanny, James Revill, Johanna Kleffmann, Renata Hessmann Dalaqua y Vivienne Zhang. Revitalizing the Conference on Disarmament: Workshop Report. The United Nations Institute for Disarmament Research, agosto de 2023. http://dx.doi.org/10.37559/wmd/23/cd-retreat.

Texto completo
Resumen
The Conference on Disarmament (CD) has played a significant role in the negotiation of several major multilateral agreements that continue to contribute to global peace and security. More recently, however, negotiation in the CD has reached an impasse, leaving it unable to make progress on its agenda at a point of growing geopolitical tension. To address this issue, the United Nations Institute for Disarmament Research (UNIDIR), with the support of France and Germany, organized a high-level retreat in Montreux, Switzerland, on 22–23 June 2023 to discuss ideas to revitalize the work of the CD and its relationship with the wider disarmament machinery. Seventy-nine participants from 60 States (including 51 CD Member States and 9 States that have applied for Observer status to the CD) participated in the retreat in their personal capacity. This report provides a factual summary of the discussion in Montreux.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Sebban, Fanny, James Revill, Johanna Kleffmann, Renata Hessmann Dalaqua y Vivienne Zhang. Revitalizing the Conference on Disarmament: Workshop Report. The United Nations Institute for Disarmament Research, agosto de 2023. http://dx.doi.org/10.37559/wmd/23/cd-retreat.

Texto completo
Resumen
The Conference on Disarmament (CD) has played a significant role in the negotiation of several major multilateral agreements that continue to contribute to global peace and security. More recently, however, negotiation in the CD has reached an impasse, leaving it unable to make progress on its agenda at a point of growing geopolitical tension. To address this issue, the United Nations Institute for Disarmament Research (UNIDIR), with the support of France and Germany, organized a high-level retreat in Montreux, Switzerland, on 22–23 June 2023 to discuss ideas to revitalize the work of the CD and its relationship with the wider disarmament machinery. Seventy-nine participants from 60 States (including 51 CD Member States and 9 States that have applied for Observer status to the CD) participated in the retreat in their personal capacity. This report provides a factual summary of the discussion in Montreux.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía