軟體安全 的英文怎麼說

中文拼音 [ruǎnānquán]
軟體安全 英文
software security
  • : Ⅰ形容詞1 (質地不硬) soft; flexible; supple; pliable 2 (柔和) soft; mild; gentle 3 (軟弱) we...
  • : 體構詞成分。
  • : Ⅰ形容詞1 (完備; 齊全) complete 2 (整個) whole; entire; full; total Ⅱ副詞(完全; 都) entirely...
  • 軟體 : [計算機] software軟體包 (程序包) software package; 軟體程序 software program; 軟體跟蹤方式 soft...
  1. Operating system is the only basic software anear the hardware. its security is the base of other software. if there is no the security base, the security of application system or security system building on operating system, such as pki, encryption techniques, is not ensured

    操作系統是唯一緊靠硬的基本,其職能是其他軟體安全職能的根基,缺乏這個的根基,構築在其上的應用系統以及系統,如pki 、加密解密技術的性是得不到根本保障的。
  2. Shareware secure e - mail program for macs

    用於mac的基於pgp的共享軟體安全電子郵件程序
  3. The serious issue of computer software security will be explored in this programme. the programme goes on to discuss three forms of software attacks the virus, the trojan horse and the worm and demonstrates how the use of a firewall installed into a computer network can provide a good measure of protection

    電腦網路究竟有多?本節目會探討電腦軟體安全的嚴重性,以及電腦病毒木馬程式和蠕蟲攻擊的方式。另外,亦會介紹如何利用防火墻保護電腦網路。
  4. So let s take a look at the tech specification with an eye towards understanding where things may need to be changed as services evolve

    既然有那麼多的軟體安全性缺點,那麼對計算機的直接攻擊通常是攻擊者的最好辦法。
  5. Software security principles : part 4

    軟體安全性原則:第四部分
  6. Formal fault tree analysis modeling and software safety testing

    形式化故障樹分析建模和軟體安全性測試
  7. Software safety assessment criterions with the nelson software reliability model

    模型的軟體安全性評估準則
  8. Standard for software safety plans

    軟體安全性方案標準
  9. Reliable software technologies

    軟體安全性原則
  10. Software security principles

    軟體安全性原則
  11. John has authored more than 50 technical publications, primarily in the area of software security

    John已經撰寫了50多篇出版物,主要關于軟體安全性領域。
  12. No matter how many resources microsoft pours into making its software secure, some flaws are inevitable

    無論微軟體安全性投入多少錢,瑕疵總是無法避免的。
  13. The final work we have done is that we have proposed a safety method of shared software registration by using pc ' s hardware information

    論文在最後提出一種利用計算機硬信息解決軟體安全注冊的實現方法,設計了注冊的流程圖。
  14. Software security is a responsibility that crosses department lines

    軟體安全是各部門共擔的一項職責。
  15. Is open source software secure

    使用開放源碼軟體安全嗎?
  16. Is software security a feature ? is security vulnerability a bug

    軟體安全是必不可少的?易受攻擊是個缺陷? )
  17. Software safety plans

    計算機軟體安全方案
  18. Design and implementation on security system of application software based on client server

    模式應用軟體安全控制的設計與實現
  19. Provides information for windows developers about best practices for secure software

    為windows開發人員提供了有關保證軟體安全的最佳做法的信息。
  20. Security. how does the competitor ' s software security, both advertised and actual, compare to what you ' ll be offering

    。同競爭對手宣傳的和實際的軟體安全級別進行對比,有那些是您可以提供的呢?
分享友人