安全策略

  • 网络Security policy;WS-SecurityPolicy
安全策略安全策略
  1. 基于XML的组安全策略描述

    GSPML : A Group Security Policy Description Language Based on XML

  2. 网格中基于Agent的安全策略协商模型

    Agent-based Security Policy Negotiation Model in Grid

  3. 基于Web的信息分类管理系统开发及其安全策略研究

    Web-based Management System of Information Classification Development and Security Strategy Research

  4. Web服务安全策略研究

    Research of the Security Strategy of Web Service

  5. Internet防火墙技术及安全策略

    Firewalls technology and Security Tactics of Internet

  6. 使用WebSphereApplicationServer控制台禁用示例服务的Web服务安全策略

    Use the WebSphere Application Server console to disable web service security policies for the sample service

  7. 多用户PHPWeb空间的安全策略

    Security Policies in Multi-user Environment on a PHP Web Space

  8. 基于高校成绩管理系统的SqlServer安全策略应用

    Application of SQL Server Security Policies Based on Score Management System in Campus

  9. 移动IP技术的安全策略

    The Security Policy of the Mobile IP Technology

  10. 如果需要,可以下载一个Flash安全策略。

    If needed , you can download a Flash security policy .

  11. 浅谈PC安全策略

    Talking about the Security Strategy of the PC

  12. 移动IP的安全策略研究

    Mobile IP Security Policy Exploration

  13. 然后对WEB考试系统中关键的组卷方法、安全策略和工程开发思想进行了介绍。

    Secondly , the key planning examination algorithms , the security policies and the engineering thinking for developing web examination system are introduced .

  14. 网络安全策略在VISUALFOXPRO软件设计中的应用

    Network Security Strategies Applied in Visual FoxPro Application Design

  15. 传统的安全策略已经不能满足服务在自动发现和自动组合中的安全需求,制约了WEBService的发展。

    However the development of the Web Service is restricted by the traditional security policy , which cannot satisfy the requirements of the service auto-discovery and auto-composition .

  16. Oracle安全策略在国际联运管理系统中的应用

    Applications of security policy of Oracle to Management Systemof International Railway through Traffic

  17. GPRS移动通信网络安全策略研究

    Research on Network Security in GPRS Mobile Communication

  18. 3G系统的安全策略分析

    3G system security policy analysis

  19. 基于工作组的IPsec安全策略系统研究与实现

    Study and implementation of workgroup-based IPsec security policy system

  20. IPSec安全策略自动生成机制的研究

    A Study of Automatic Generation of IPSec Security Policies

  21. 基于开源JVM的安全策略强制实施

    Enforcing Security Policies in Open Source JVM

  22. 为了反映变动,要更新安全策略、阈值策略和SLA。

    To reflect changes , update the security policy , threshold policies , and SLA .

  23. DRM安全策略的模糊层次分析法效用评估及选取

    Fuzzy analytic hierarchy process-based utilities evaluation and adoption for DRM security policies

  24. 客户请求将被路由到该Web服务代理,这样安全策略将强制服务消息在服务事务调用期间添加消息保护。

    Clients request will be routed to the web service proxy so that the message of service will be enforced to add message protection by security policy during the service transaction call .

  25. 角色委托是RBAC模型需要支持的一种重要安全策略。

    Delegation is an important security policy that should be supported by RBAC model .

  26. 这需要更新安全策略、阈值策略和SLA。

    This requires an update to the security policy , threshold policies , and the SLA .

  27. 更有趣的是,如果一个攻击者攻入了Web服务器并成为root,攻击者不会获得整个系统的控制权&如果有一个好的安全策略的话。

    More interestingly , if an attacker breaks into the Web server and becomes root , the attacker won 't gain control over the whole system & given a good security policy .

  28. 实现GUS操作的安全策略

    Strategy for safety operation of GUS

  29. 该方案讨论了在原有的以条件接收为安全策略的基础上如何利用地址过滤函数和USB密钥,实现平台的安全功能。

    The plan is based on the CA system , and it attaches an address filter function and USB key to the digital satellite receiver .

  30. 基于BACnet智能家居安全策略的设计与实现

    The Design and Implementation of Security Strategy in Intelligent Home Based on BACnet