下载此文档

电子商务安全策略分析与实现.doc


文档分类:IT计算机 | 页数:约4页 举报非法文档有奖
1/4
下载提示
  • 1.该资料是网友上传的,本站提供全文预览,预览什么样,下载就什么样。
  • 2.下载该文档所得收入归上传者、原创者。
  • 3.下载的文档,不会出现我们的网址水印。
1/4 下载此文档
文档列表 文档介绍
电子商务安全策略分析与实现.docE-commerce Security Policy Analysis and
Implementation
Xin CUI
Computer Institute, Shan Dong University of Technology, Zibo, China
Abstract: Along with the information technology in the field of business and trade in a wide range of applications using computer technology, network communication technology and the business activities of internationalization, information and paperless has became all business development of a trend. E-commerce is changing people's life and the development process of the whole society, trade network will cause people to management mode, work and life style, and management of the comprehensive innovation mode of thinking, etc. In trade and business fields, the development of E-commerce is changing the traditional way of trade, cutting trading procedures, improving work efficiency. To establish a safe transaction platform of e-commerce, design the network security threats to network security policy. Treatise include network security access control configured ACL and CBAC Context-Based Access Control to protect the internal network and limited restrictions on access to external networks Certification Authority in certificate of service, configuring security of Web Server, Safe access configuration of Web Server based on SSL.
Keywords: e-commerce; network security; certificate services; server security; information; ACL
电子商务安全策略分析与实现
崔鑫
山东理工大学计算

电子商务安全策略分析与实现 来自淘豆网www.taodocs.com转载请标明出处.

相关文档 更多>>
非法内容举报中心
文档信息
  • 页数4
  • 收藏数0 收藏
  • 顶次数0
  • 上传人小雄
  • 文件大小90 KB
  • 时间2021-07-29