user
- The role of email security in reducing user risk amid rising threats
- [ZBX-25623] SQL injection in user.get API (CVE-2024-42327) – ZABBIX SUPPORT
- 三菱電機グループエンジニアが作る新しい風 “Mitsubishi Electric AWS User Group (通称: MAWS-UG)” の軌跡 | Amazon Web Services ブログ
- FIDO Alliance Publishes New Specifications to Promote User Choice and Enhanced UX for Passkeys – FIDO Alliance
- Protect against identity-based attacks by sharing Cloudflare user risk scores with Okta
- CWE – CWE-451: User Interface (UI) Misrepresentation of Critical Information (4.15)
- Gartner Forecasts Worldwide Public Cloud End-User Spending to Surpass $675 Billion in 2024
- FIDO Alliance Releases New Design Guidelines for Optimizing User Sign-in Experience with Passkeys – FIDO Alliance
- JVNVU#96872634: OpenSSLにおける解放済みメモリ使用(user-after-free)の脆弱性(Security Advisory [28th May 2024])
- OSSのABC User Feedbackが軌道に乗るまで(5年間5度目の試み)
- Google Online Security Blog: How we built the new Find My Device network with user security and privacy in mind
- Cloudflare acquires PartyKit to allow developers to build real-time multi-user applications
- Introducing behavior-based user risk scoring in Cloudflare One
- Active exploitation of Cisco IOS XE Software Web Management User Interface vulnerabilities
- Active exploitation of Cisco IOS XE Software Web Management User Interface vulnerabilities
- Malicious “RedAlert – Rocket Alerts” Application Targets Israeli Phone Calls, SMS, and User Information
- ghost (Deleted user) ? GitHub
- Elon Musk takes @x handle from its original user. He got zero dollars for it. | Mashable
- User’s blog
- The Linux Crypto API for user applications
- 【Microsoft Windows】Windows Credential Manager User Interface の脆弱性について解説記事を公開しました | 脆弱性診断(セキュリティ診断)のGMOサイバーセキュリティ byイエラエ
- Sign in your user with Credential Manager ?|? Android Developers
- Update about an alleged incident regarding Twitter user data being sold online
- 今は、もう、動かない、その User-Agent 文字列 – Yahoo! JAPAN Tech Blog
- Apple advances user security with powerful new data protections – Apple
- Mozilla Foundation – YouTube User Control Study
- Enrolling in the user choice billing pilot – Play Console ヘルプ
- Chatwork株式会社 | Userʼs Voice | フォント製品 | 製品/ソリューション | 株式会社モリサワ
- Pre-hijacked accounts: An Empirical Study of Security Failures in User Account Creation on the Web – Microsoft Research
- US TikTok User Data Has Been Repeatedly Accessed From China, Leaked Audio Shows
- MANGA Plus user survey
- Telegram reportedly released user data to German authorities
- Telegram reportedly surrendered user data to authorities despite insisting ‘0 bytes’ had ever been shared
- New Research Paper: Pre-hijacking Attacks on Web User Accounts – Microsoft Security Response Center
- Security alert: Attack campaign involving stolen OAuth user tokens issued to two third-party integrators | The GitHub Blog
- ファンの声を活用し、ECサイト売り上げを拡大するサービス 「ウルバ(User Linked Value Activation)」を提供開始 – News(ニュース) – 電通ウェブサイト
- Android Developers Blog: Expanding Play’s Target Level API Requirements to Strengthen User Security
- Upcoming changes to user limits on Free tier of GitLab SaaS | GitLab
- Android Developers Blog: Exploring User Choice Billing With First Innovation Partner Spotify
- コンカー、WalkMeとの協業によりデジタルアダプション・プラットフォーム 「Concur User Assistant by WalkMe」を1月28日より販売開始 – SAP Concur
- Personal Safety User Guide – Apple サポート (日本)
- New macOS vulnerability, “powerdir,” could lead to unauthorized user data access – Microsoft Security Blog
- Cloudflare One helps optimize user connectivity to Microsoft 365
- Record, replay and measure user flows – Chrome Developers
- Chrome user device characteristics report – Chrome Developers
- Chrome User Device Characteristics – Google ドキュメント
- Chrome の User Agent 文字列情報削減計画、完了は 2023 年 5 月の Chrome 113 を予定 | スラド セキュリティ
- GitHub – JetBrains/compose-jb: Jetpack Compose for Desktop and Web, a modern UI framework for Kotlin that makes building performant and beautiful user interfaces easy and enjoyable.
- VU#506989 – Microsoft Windows gives unprivileged user access to system32\config files
- Advancing our approach to user safety | TikTok Newsroom
- Zoho SalesIQ 2.0 – User guide
- Improving user privacy and developer experience with User-Agent Client Hints
- Google、ChromeのUser Agent文字列情報削減計画を再開 | スラド IT
- CVE-2021-21424: Prevent user enumeration in authentication mechanisms (Symfony Blog)
- EFF Partners with DuckDuckGo to Enhance Secure Browsing and Protect User Information on the Web | Electronic Frontier Foundation
- User Privacy and Data Use – App Store – Apple Developer
- Accessing User Data – App Architecture – iOS – Human Interface Guidelines – Apple Developer
- povo Lab│Power User Program
- LinkedIn denies 500 million user data breach | The Record by Recorded Future
- End User Security: Account Takeover Protections with Cloudflare
- Page Shield: Protect User Data In-Browser
- 1168528 – [User Feedback – Stable] Users report Chrome’s clock time measurement doesn’t match local time (RU, JA) – chromium
- User Tweet timeline and user mention timeline endpoints available for early access in the Twitter API v2 – Announcements – Twitter Developers
- NetMarketShare、User Agent文字列の情報量削減を見据えて10月分を最後にブラウザーやOSなどのシェアデータ提供を終了 | スラド IT
- 博報堂、法政大学 西川英彦研究室と共同で、生活者イノベーターと企業の価値共創を産学で研究する「USER INNOVATION LAB.」を発足|株式会社博報堂のプレスリリース
- Chrome exempts Google sites from user site data settings
- キンコミ kintone user community
- Gestures – User Interaction – iOS – Human Interface Guidelines – Apple Developer
- iOS版Chrome 85、デスクトップ版サイトをリクエストした場合のUser Agent文字列が変更される | スラド IT
- Chromium Blog: Changing the Chrome on iOS User Agent for Request Desktop Site
- Victory: Indiana Supreme Court Rules that Police Can’t Force Smartphone User to Unlock Her Phone | Electronic Frontier Foundation
- Android Developers Blog: Safer and More Transparent Access to User Location
- A Twitter app bug was used to match 17 million phone numbers to user accounts | TechCrunch
- Google、ChromeでUser Agent文字列を凍結する計画 | スラド IT
- Dave LeeさんはTwitterを使っています: 「More on Twitter’s action on inactive accounts: The company is clawing back accounts that have been inactive for more than *six months*, which is likely a very large number. Inactive = user hasn’t *logged in*. Seeking clarification on what happens to useful/fun bot accounts.」 / Twitter
- Potential bypass of Runas user restrictions
- Avast, NordVPN Breaches Tied to Phantom User Accounts — Krebs on Security
- Prepare for Launch: Binance.US User Registration Opens Next Wednesday!
- Google Online Security Blog: Making authentication even easier with FIDO2-based local user verification for Google Accounts
- Chromium Blog: Project Strobe: Updates to Our User Data Policy
- (24) Keynote: How Spotify Accidentally Deleted All its Kube Clusters with No User Impact – David Xia – YouTube
- Apple Joins Cloud Native Computing Foundation as Platinum End User Member – Cloud Native Computing Foundation
- Cloud User Analysis vol.1 国内企業におけるクラウド活用状況と現有課題 | モビンギ株式会社
- モビンギがホワイトペーパーを公開『Cloud User Analysis vol.1 国内企業におけるクラウド活用状況と現有課題』 | ニュース | モビンギ株式会社
- Facebook Stored Hundreds of Millions of User Passwords in Plain Text for Years — Krebs on Security
- The Document Foundation announces LibreOffice 6.2 with NotebookBar, the office suite which offers the most flexible user experience – The Document Foundation Blog
- Moodle.org: MSA-19-0003: User full name is not escaped in the un-linked userpix page
- 愛される Voice User Interface への道のり – Yahoo! JAPAN Tech Blog
- Twitter says governments are ramping up their demands for user data | TechCrunch
- TwitterのUser Streams APIがとうとう廃止へ | スラド IT
- Thousands of Mega logins dumped online, exposing user files | ZDNet
- Moodle.org: MSA-18-0012: Portfolio script allows instantiation of class chosen by user
- Twitter、6月20日に予定していたUser Streams APIの廃止を延期へ | スラド IT
- Qualcomm and Ruckus Successfully Complete Industry’s First Announced Trial of Enhanced Wi-Fi CERTIFIED Vantage Features for Greatly Improved Carrier Wi-Fi User Experience | Qualcomm
- Qualcomm and Ruckus Successfully Complete Industry’s First Announced Trial of Enhanced Wi-Fi CERTIFIED Vantage Features for Greatly Improved Carrier Wi-Fi User Experience | Ruckus Wireless Inc.
- Chromium Blog: Expanding user protections on the web
- GitHub – naumanni/naumanni: Naumanni is a Web user interface specially designed for Mastodon.
- プレスリリース:マクニカネットワークス、システム操作証跡録画とUser Behavior Analyticsによる内部不正対策ソリューションを提供するObserveIT社と販売代理店契約を締結
- Extending User Control of Flash with Click-to-Run – Microsoft Edge Dev BlogMicrosoft Edge Dev Blog
- NSS Labs Tests Leading Web Browsers for Secure End User Experience – NSS Labs, Inc