Do you want BuboFlash to help you learning these things? Or do you want to add or correct something? Click here to log in or create user.



Bei Verteilten Systemen Priorität auf Sicherheit legen: Vertraulichkeit, Integrität, Verfügbarkeit. Schutz vor Angriffen, Sicherheit mobiler Codes prüfen. (Distributed) Denial-of-Service erkennen.

If you want to change selection, open document below and click on "Move attachment"

pdf

owner: pavestonelaboringuntitled - (no access) - GIBIS_02_Verteilte_Systeme.pdf, p14


Summary

statusnot read reprioritisations
last reprioritisation on suggested re-reading day
started reading on finished reading on

Details



Discussion

Do you want to join discussion? Click here to log in or create user.