SlideShare ist ein Scribd-Unternehmen logo
1 von 69
Ajax Security
DouglasCrockford
Yahoo!
javascript.crockford.com/security.ppt
Security
Thenumber 1 biggest problem with
thewholeWorld WideWeb.
Thebrowser isnot asafe
programming environment.
It isinherently insecure.
What can an attacker do if he
getssomescript into your page?
An attacker can request additional
scriptsfrom any server in theworld.
Onceit getsafoothold, it can obtain
all of thescriptsit needs.
An attacker can makerequestsof
your server.
Your server cannot detect that the
request did not originatewith your
application.
An attacker can read the
document.
Theattacker can seeeverything the
user sees.
An attacker hascontrol over the
display and can request information
from theuser.
Theuser cannot detect that the
request did not originatewith your
application.
An attacker can send information to
serversanywherein theworld.
Thebrowser doesnot prevent
any of these.
That'swhy they happen.
Theconsequencesof asuccessful
attack arehorrible.
Harm to customers. Lossof trust.
Legal liabilities.
Possiblecriminal penalties.
Thisisnot aWeb 2.0 problem.
All of theseproblemscamewith
Netscape2 in 1995.
TheTurducken Problem
• Many Languages:
HTTP, HTML, URL, CSS, JavaScript, XML,
JSON, plaintext, SQL...
• Each languagehasdifferent quoting and
commenting conventions.
• Thelanguagescan benested insideeach other.
A text that isbenign in onecontext
might bedangerousin another.
Sloppy encoding allowsinjection of
evil scripts
A SimpleAttack
http://yourdomain.com/
<script>alert("XSS");</script>
<html><body>
<p>File not found:
<script>alert("XSS");</script>
</p></body></html>
• Thescript runswith theauthority of your site.
A SimpleAttack
http://yourdomain.com/
<script>alert("XSS");</script>
<html><body>
<p>File not found:
&lt;script>alert("XSS");&lt;/script>
</p></body></html>
• Proper escapement providessomesafety.
Another Example
• Bad text
" + alert("XSS") + "
• Bad encoding
{"json": "" + alert("XSS") + ""}
• Good encoding
{"json": "" + alert("XSS") + ""}
Coding hygieneiscritical for
avoiding turducken attacks.
Usegood encoders. json.org/json2.js
Do not usesimpleconcatenation.
Never trust thebrowser.
Validateall input.
CrossSiteDataAccess
It isextremely useful to
obtain datafrom other
sitesand mash it up.
SameOrigin Policy
Preventsuseful things.
Allowsdangerousthings.
Script Tag Hack
• Scripts(strangely) areexempt from Same
Origin Policy.
• A dynamic script tag can makeaGET request
from aserver.
receiver(jsontext);
• Extremely dangerous. It isimpossibleto
assurethat theserver did not send an evil
script.
JavaScript'sGlobal Object
Theroot causeof XSSattacks.
All scriptsrun with thesame
authority.
JavaScript isan insecure
language.
TheES4 Proposal iseven worse.
It should beabandoned.
Document Object Model
All nodesarelinked to all other nodes
and to thenetwork.
Cookies
Ambient authority leadsto confusion
and impersonation (XSRF)
Remedy: Crumbs
An explicit secret should besent with
theambient cookie.
FrustratesXSRF attacks.
Not effectiveagainst XSSattacks.
Excellent CodeQuality
If codeisclean and readable, it isless
likely to contain insecurities.
JSLint
• JSLint definesaprofessional subset of
JavaScript.
• It imposesaprogramming disciplinethat
makesmemuch moreconfident in adynamic,
loosely-typed environment.
http://www.JSLint.com/
Warning!
JSLint will hurt your
feelings.
If theweb asbeen totally screwed up
from thebeginning, why should we
worry about it now?
1. Escalating legal penalties
2. Mashups
3. Competition
Mashups
Themost interesting innovation in
softwaredevelopment in 20 years.
Mashupsareinsecure.
Mashupsmust not haveaccessto
any confidential information.
If thereisscript from two or more
sources, theapplication isnot secure.
Period.
Advertising isamashup.
Competition to displacetheweb.
Silverlight.
AIR.
JavaFX.
That wouldn't betheend of the
world.
It would just betheend of theWWW.
A ThreeProng Strategy to
Fix theWeb
1. SafeJavaScript subsets.
2. Small browser improvements.
3. Massivebrowser improvements.
Thiscould takeawhile, so weshould proceed on
all threeimmediately.
1. SafeJavaScript Subsets.
Theeasiest way to improve
JavaScript isto makeit smaller.
ADsafe
• A JSLint option.
• It definesasafeHTML/JavaScript subset.
• Removesfrom JavaScript all featuresthat are
unsafeor suspect.
• Allowsforeign adsand widgetsto safely
interact.
ADsafe
• No global variablesor functionsmay be
defined.
• No global variablesor functionscan be
accessed except theADSAFE object.
• The[] subscript operator may not beused.
• Thesewordscannot beused: apply call
callee caller constructor eval
new prototype this watch
• Wordsstarting with _ cannot beused.
Dangers
• Theremay still beundiscovered weaknessesin
ECMAScript and itsmany implementations.
• Browser implementationsarechanging,
introducing new weaknesses.
• TheDOM wrappersmust beflawless.
• Wearestill subject to XSSattacks.
2. Add SimpleFeatures
to theBrowsers.
Even simpleimprovementscan takea
long timeto distribute.
JSONRequest for safedata
interchange.
Vats
Communicating computational containment vessels
HTML ProvidesNo Modules
• It wasconceived to beadocument format.
• Weareusing it asan application format.
• Applicationsrequiresmodules.
• Modulesprotect their contents.
• Modulescommunicateby exposing clean
interfaces.
Vats
• Adapting Google'sGearsor Adobe'sAIR to
providecommunicating containment.
• Providescooperation under mutual suspicion.
• Heavyweight.
• Distribution isdifficult.
• Still subject to XSSattacks.
3. Weneed to replaceJavaScript
and theDOM.
Aslong asweareusing insecure
languages, wewill besubject to XSS
attacks.
Start with theADsafesubset, and
then carefully add featuresto
enhanceexpressiveness.
A isan Object.
Object A hasstate
and behavior.
Object A hasa
referenceto
Object B.
An object can have
referencesto other objects.
has-a
...becauseit hasa
referenceto
Object B.
Object A can
communicatewith
Object B...
Object B provides
an interfacethat
constrainsaccess
to itsown state
and references.
Every object isamicro vat.
Object A doesnot haveareferenceto
Object C, so Object A cannot
communicatewith Object C.
In an Object Capability
System, an object can only
communicatewith objects
that it hasreferencesto.
An Object Capability System is
produced by constraining theways
that referencesareobtained.
A referencecannot beobtained
simply by knowing thenameof a
global variableor apublic class.
Thereareexactly threewaysto obtain
areference.
1. By Creation.
2. By Construction.
3. By Introduction.
1. By Creation
If afunction createsan object, it gets
areferenceto that object.
2. By Construction
An object may beendowed by itsconstructor with
references.
Thiscan includereferencesin theconstructor's
context and inherited references.
3. By Introduction
A hasareferencesto B and C.
B hasno references, so it cannot communicatewith A or C.
C hasno references, so it cannot communicatewith A or B.
3. By Introduction
A callsB, passing areferenceto C.
3. By Introduction
B isnow ableto communicatewith C.
It hasthecapability.
Weaknessesto avoid include
1. Arrogation.
2. Corruption.
3. Confusion.
4. Collusion.
Thereisno security in obscurity
Tricksand puzzlesarenot effective.
Speed bumpsarenot effective.
Falsesecurity increasesthe
danger.
Ineffectivemeasuresmakethings
worse.
Thesecurity problemsarenot
new.
Theproblemsaregetting harder to
ignore.
Ultimately
• Weneed to replaceJavaScript with asecure
language.
• Thecurrent ES4 proposal isnot that language.
• Weneed to replaceHTML and theDOM with
asecureapplication delivery system.
• Thecurrent HTML5 proposal isnot that either.
Ultimately
• Secureprogramming languageto replace
JavaScript.
• A modular application framework to replace
theDOM and CSS.
• A common text representation and protocol to
replaceHTTPand theAjax stack.
• Otherwise, theweb may fall to newer
proprietary systems.
Meanwhile
• Never trust thebrowser.
• Formally validateeverything you receivefrom the
browser.
• Properly encodeeverything you send to thebrowser
or database.
• Do not circumvent what littlesecurity thebrowser
offers.
• Never put dataon thewireunlessyou want it to be
delivered.
• Don't takeineffectivemeasures.
BeRigorous
• SloppinessaidstheEnemy.
• Neatnesscounts.
• Usegood encoders.
• Avoid concatenation.
• Beparanoid.
Turducken

Weitere ähnliche Inhalte

Was ist angesagt?

Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedMazin Ahmed
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Sagar M Parmar
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hackingleet detected
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsSucuri
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007guest20ab09
 
4774.projectb.securitysquad
4774.projectb.securitysquad4774.projectb.securitysquad
4774.projectb.securitysquadJosh Howell
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for DevelopersMike North
 
Security Challenges Today
Security Challenges TodaySecurity Challenges Today
Security Challenges TodayCatalin Cosoi
 
Session hijacking by rahul tyagi
Session hijacking by rahul tyagiSession hijacking by rahul tyagi
Session hijacking by rahul tyagiamansyal
 
LKNOG3 - Bug Bounty
LKNOG3 - Bug BountyLKNOG3 - Bug Bounty
LKNOG3 - Bug BountyLKNOG
 
Cyber security-awareness-for-social-media-users - Devsena Mishra
Cyber security-awareness-for-social-media-users - Devsena MishraCyber security-awareness-for-social-media-users - Devsena Mishra
Cyber security-awareness-for-social-media-users - Devsena MishraDevsena Mishra
 
5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Programbugcrowd
 

Was ist angesagt? (18)

Bug bounty hunting
Bug bounty huntingBug bounty hunting
Bug bounty hunting
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
 
When love kills
When love killsWhen love kills
When love kills
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise Organizations
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007
 
Bug Bounty
Bug BountyBug Bounty
Bug Bounty
 
4774.projectb.securitysquad
4774.projectb.securitysquad4774.projectb.securitysquad
4774.projectb.securitysquad
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
 
Security Challenges Today
Security Challenges TodaySecurity Challenges Today
Security Challenges Today
 
Session hijacking by rahul tyagi
Session hijacking by rahul tyagiSession hijacking by rahul tyagi
Session hijacking by rahul tyagi
 
LKNOG3 - Bug Bounty
LKNOG3 - Bug BountyLKNOG3 - Bug Bounty
LKNOG3 - Bug Bounty
 
Cyber security-awareness-for-social-media-users - Devsena Mishra
Cyber security-awareness-for-social-media-users - Devsena MishraCyber security-awareness-for-social-media-users - Devsena Mishra
Cyber security-awareness-for-social-media-users - Devsena Mishra
 
5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program
 
Punto 16
Punto 16Punto 16
Punto 16
 
Punto 16
Punto 16Punto 16
Punto 16
 

Andere mochten auch

"Miguel Sánchez López" High School Inventory
"Miguel Sánchez López" High School Inventory"Miguel Sánchez López" High School Inventory
"Miguel Sánchez López" High School InventoryDomingo Ángel Ruiz Gómez
 
Shelf talker displays
Shelf talker displaysShelf talker displays
Shelf talker displaysSmartStrips
 
Storytelling1
Storytelling1Storytelling1
Storytelling1Alicka
 
Závěrečný úkol KPI
Závěrečný úkol KPIZávěrečný úkol KPI
Závěrečný úkol KPIbaryyszek
 
RESTful Architecture
RESTful ArchitectureRESTful Architecture
RESTful ArchitectureKabir Baidya
 
FITC - Bootstrap Unleashed
FITC - Bootstrap UnleashedFITC - Bootstrap Unleashed
FITC - Bootstrap UnleashedRami Sayar
 
150 طريقه لبر الام
150 طريقه لبر الام150 طريقه لبر الام
150 طريقه لبر الامHamid Al-oufi
 
Javascript Security
Javascript SecurityJavascript Security
Javascript Securityjgrahamc
 
Facial performance enhancement using dynamic shape space analysis
Facial performance enhancement using dynamic shape space analysisFacial performance enhancement using dynamic shape space analysis
Facial performance enhancement using dynamic shape space analysisMohd Imran
 
15 protips for mysql users pfz
15 protips for mysql users   pfz15 protips for mysql users   pfz
15 protips for mysql users pfzJoshua Thijssen
 
More mastering the art of indexing
More mastering the art of indexingMore mastering the art of indexing
More mastering the art of indexingYoshinori Matsunobu
 
Sea level rise
Sea level riseSea level rise
Sea level riseMohd Imran
 

Andere mochten auch (20)

Pl ams 2015_unicode_dveeden
Pl ams 2015_unicode_dveedenPl ams 2015_unicode_dveeden
Pl ams 2015_unicode_dveeden
 
Character sets
Character setsCharacter sets
Character sets
 
mod_rewrite
mod_rewritemod_rewrite
mod_rewrite
 
Explain that explain
Explain that explainExplain that explain
Explain that explain
 
Rubrics
RubricsRubrics
Rubrics
 
Apostila tc
Apostila tcApostila tc
Apostila tc
 
Assignment 8. Blog.
Assignment 8. Blog.Assignment 8. Blog.
Assignment 8. Blog.
 
"Miguel Sánchez López" High School Inventory
"Miguel Sánchez López" High School Inventory"Miguel Sánchez López" High School Inventory
"Miguel Sánchez López" High School Inventory
 
Shelf talker displays
Shelf talker displaysShelf talker displays
Shelf talker displays
 
Storytelling1
Storytelling1Storytelling1
Storytelling1
 
Flm
FlmFlm
Flm
 
Závěrečný úkol KPI
Závěrečný úkol KPIZávěrečný úkol KPI
Závěrečný úkol KPI
 
RESTful Architecture
RESTful ArchitectureRESTful Architecture
RESTful Architecture
 
FITC - Bootstrap Unleashed
FITC - Bootstrap UnleashedFITC - Bootstrap Unleashed
FITC - Bootstrap Unleashed
 
150 طريقه لبر الام
150 طريقه لبر الام150 طريقه لبر الام
150 طريقه لبر الام
 
Javascript Security
Javascript SecurityJavascript Security
Javascript Security
 
Facial performance enhancement using dynamic shape space analysis
Facial performance enhancement using dynamic shape space analysisFacial performance enhancement using dynamic shape space analysis
Facial performance enhancement using dynamic shape space analysis
 
15 protips for mysql users pfz
15 protips for mysql users   pfz15 protips for mysql users   pfz
15 protips for mysql users pfz
 
More mastering the art of indexing
More mastering the art of indexingMore mastering the art of indexing
More mastering the art of indexing
 
Sea level rise
Sea level riseSea level rise
Sea level rise
 

Ähnlich wie Security for javascript

Test slideshow
Test slideshowTest slideshow
Test slideshowlegacye
 
Test slideshow
Test slideshowTest slideshow
Test slideshowlegacye
 
Test slideshow
Test slideshowTest slideshow
Test slideshowlegacye
 
Douglas Crockford - Ajax Security
Douglas Crockford - Ajax SecurityDouglas Crockford - Ajax Security
Douglas Crockford - Ajax SecurityWeb Directions
 
Douglas - Real JavaScript
Douglas - Real JavaScriptDouglas - Real JavaScript
Douglas - Real JavaScriptd0nn9n
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilitiesAngelinaJasper
 
Sql Injection Attacks And A Web Application Environment
Sql Injection Attacks And A Web Application EnvironmentSql Injection Attacks And A Web Application Environment
Sql Injection Attacks And A Web Application EnvironmentSheri Elliott
 
JAVA design patterns and Basic OOp concepts
JAVA design patterns and Basic OOp conceptsJAVA design patterns and Basic OOp concepts
JAVA design patterns and Basic OOp conceptsRahul Malhotra
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityMario Heiderich
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasAditya K Sood
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development VulnerabilitiesNarola Infotech
 
Securing a Cloud Migration
Securing a Cloud MigrationSecuring a Cloud Migration
Securing a Cloud MigrationVMware Tanzu
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelAditya K Sood
 
Anatomy of a semantic virus
Anatomy of a semantic virusAnatomy of a semantic virus
Anatomy of a semantic virusUltraUploader
 
Owning bad guys {and mafia} with javascript botnets
Owning bad guys {and mafia} with javascript botnetsOwning bad guys {and mafia} with javascript botnets
Owning bad guys {and mafia} with javascript botnetsChema Alonso
 
Challenges and Risks of Web 3.0 — A New Digital World Order
Challenges and Risks of Web 3.0 — A New Digital World OrderChallenges and Risks of Web 3.0 — A New Digital World Order
Challenges and Risks of Web 3.0 — A New Digital World OrderMindfire LLC
 
How to Make Your NodeJS Application Secure (24 Best Security Tips )
How to Make Your NodeJS Application Secure (24 Best Security Tips )How to Make Your NodeJS Application Secure (24 Best Security Tips )
How to Make Your NodeJS Application Secure (24 Best Security Tips )Katy Slemon
 

Ähnlich wie Security for javascript (20)

Test slideshow
Test slideshowTest slideshow
Test slideshow
 
Test slideshow
Test slideshowTest slideshow
Test slideshow
 
Test slideshow
Test slideshowTest slideshow
Test slideshow
 
Douglas Crockford - Ajax Security
Douglas Crockford - Ajax SecurityDouglas Crockford - Ajax Security
Douglas Crockford - Ajax Security
 
Douglas - Real JavaScript
Douglas - Real JavaScriptDouglas - Real JavaScript
Douglas - Real JavaScript
 
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilities
 
Sql Injection Attacks And A Web Application Environment
Sql Injection Attacks And A Web Application EnvironmentSql Injection Attacks And A Web Application Environment
Sql Injection Attacks And A Web Application Environment
 
JAVA design patterns and Basic OOp concepts
JAVA design patterns and Basic OOp conceptsJAVA design patterns and Basic OOp concepts
JAVA design patterns and Basic OOp concepts
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development Vulnerabilities
 
Securing a Cloud Migration
Securing a Cloud MigrationSecuring a Cloud Migration
Securing a Cloud Migration
 
Securing a Cloud Migration
Securing a Cloud MigrationSecuring a Cloud Migration
Securing a Cloud Migration
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
 
Anatomy of a semantic virus
Anatomy of a semantic virusAnatomy of a semantic virus
Anatomy of a semantic virus
 
Owning bad guys {and mafia} with javascript botnets
Owning bad guys {and mafia} with javascript botnetsOwning bad guys {and mafia} with javascript botnets
Owning bad guys {and mafia} with javascript botnets
 
Challenges and Risks of Web 3.0 — A New Digital World Order
Challenges and Risks of Web 3.0 — A New Digital World OrderChallenges and Risks of Web 3.0 — A New Digital World Order
Challenges and Risks of Web 3.0 — A New Digital World Order
 
How to Make Your NodeJS Application Secure (24 Best Security Tips )
How to Make Your NodeJS Application Secure (24 Best Security Tips )How to Make Your NodeJS Application Secure (24 Best Security Tips )
How to Make Your NodeJS Application Secure (24 Best Security Tips )
 

Kürzlich hochgeladen

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 

Kürzlich hochgeladen (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Security for javascript