Knowledge

Talk:Application security

Source 📝

140: 80: 53: 22: 178: 445: 209: 440: 120: 130: 321: 435: 373: 369: 355: 96: 455: 154: 465: 450: 167: 87: 58: 249:
Article also needs to explain how and why application security is notable, and history of how and when the term appeared, and who coined it. --
269: 322:
https://web.archive.org/web/20090329231754/http://www.omtp.org:80/Publications/Display.aspx?Id=c4ee46b6-36ae-46ae-95e2-cfb164b758b5
460: 149: 63: 315: 325: 416: 33: 277: 246:
There are several external links in the middle of the text. I inlined a few, and tagged the article for cleanup.
218:
Create the Project Navigation Box including lists of adopted articles, requested articles, reviewed articles, etc.
372:
to delete these "External links modified" talk page sections if they want to de-clutter talk pages, but see the
192: 273: 21: 407: 299: 391:
If you have discovered URLs which were erroneously considered dead by the bot, you can report them with
379: 254: 39: 298:. If you have any questions, or need the bot to ignore the links, or the page altogether, please visit 346: 291: 95:
on Knowledge. If you would like to participate, please visit the project page, where you can join
309: 376:
before doing mass systematic removals. This message is updated dynamically through the template
392: 187: 92: 250: 399: 316:
http://developer.symbian.com/main/documentation/books/books_files/sops/plat_sec_chap.pdf
358:, "External links modified" talk page sections are no longer generated or monitored by 398:
If you found an error with any archives or the URLs themselves, you can fix them with
326:
https://www.omtp.org/Publications/Display.aspx?Id=c4ee46b6-36ae-46ae-95e2-cfb164b758b5
221:
Find editors who have shown interest in this subject and ask them to take a look here.
429: 139: 365: 421: 258: 364:. No special action is required regarding these talk page notices, other than 79: 52: 177: 268:
I propose to rename this page to 'Software application security'.
15: 331:
When you have finished reviewing my changes, please set the
176: 138: 302:
for additional information. I made the following changes:
446:
Start-Class Computer Security articles of High-importance
295: 91:, a collaborative effort to improve the coverage of 368:using the archive tool instructions below. Editors 263: 199:Review importance and quality of existing articles 202:Identify categories related to Computer Security 354:This message was posted before February 2018. 8: 19: 441:High-importance Computer Security articles 290:I have just modified one external link on 208:Identify articles for creation (see also: 162: 47: 190:. Please allow some days for processing. 264:It's specifically about software, right? 105:Knowledge:WikiProject Computer Security 49: 436:Start-Class Computer Security articles 108:Template:WikiProject Computer Security 343:to let others know (documentation at 7: 85:This article is within the scope of 38:It is of interest to the following 14: 456:Mid-importance Computing articles 294:. Please take a moment to review 215:Identify articles for improvement 78: 51: 20: 125:This article has been rated as 466:All Computer Security articles 451:Start-Class Computing articles 1: 186:will be generated shortly by 168:WikiProject Computer Security 147:This article is supported by 99:and see a list of open tasks. 88:WikiProject Computer Security 422:16:08, 16 October 2016 (UTC) 278:14:40, 12 October 2012 (UTC) 482: 385:(last update: 5 June 2024) 287:Hello fellow Wikipedians, 131:project's importance scale 111:Computer Security articles 259:06:34, 21 July 2008 (UTC) 161: 146: 124: 73: 46: 283:External links modified 461:All Computing articles 181: 143: 28:This article is rated 180: 150:WikiProject Computing 142: 366:regular verification 292:Application security 205:Tag related articles 166:Things you can help 356:After February 2018 335:parameter below to 193:More information... 410:InternetArchiveBot 361:InternetArchiveBot 182: 144: 34:content assessment 386: 239: 238: 235: 234: 231: 230: 227: 226: 102:Computer Security 93:computer security 59:Computer Security 473: 420: 411: 384: 383: 362: 350: 313: 210:Article requests 195: 163: 113: 112: 109: 106: 103: 82: 75: 74: 69: 66: 55: 48: 31: 25: 24: 16: 481: 480: 476: 475: 474: 472: 471: 470: 426: 425: 414: 409: 377: 370:have permission 360: 344: 307: 300:this simple FaQ 285: 266: 244: 196: 191: 127:High-importance 110: 107: 104: 101: 100: 68:High‑importance 67: 61: 32:on Knowledge's 29: 12: 11: 5: 479: 477: 469: 468: 463: 458: 453: 448: 443: 438: 428: 427: 404: 403: 396: 329: 328: 320:Added archive 318: 284: 281: 270:131.155.69.109 265: 262: 243: 240: 237: 236: 233: 232: 229: 228: 225: 224: 223: 222: 219: 216: 213: 206: 203: 200: 184:Article alerts 175: 172: 171: 159: 158: 155:Mid-importance 145: 135: 134: 123: 117: 116: 114: 97:the discussion 83: 71: 70: 56: 44: 43: 37: 26: 13: 10: 9: 6: 4: 3: 2: 478: 467: 464: 462: 459: 457: 454: 452: 449: 447: 444: 442: 439: 437: 434: 433: 431: 424: 423: 418: 413: 412: 401: 397: 394: 390: 389: 388: 381: 375: 371: 367: 363: 357: 352: 348: 342: 338: 334: 327: 323: 319: 317: 311: 305: 304: 303: 301: 297: 293: 288: 282: 280: 279: 275: 271: 261: 260: 256: 252: 247: 241: 220: 217: 214: 211: 207: 204: 201: 198: 197: 194: 189: 185: 179: 174: 173: 169: 165: 164: 160: 156: 153:(assessed as 152: 151: 141: 137: 136: 132: 128: 122: 119: 118: 115: 98: 94: 90: 89: 84: 81: 77: 76: 72: 65: 60: 57: 54: 50: 45: 41: 35: 27: 23: 18: 17: 408: 405: 380:source check 359: 353: 340: 336: 332: 330: 289: 286: 267: 248: 245: 183: 148: 126: 86: 40:WikiProjects 347:Sourcecheck 251:Enric Naval 242:cleanup tag 30:Start-class 430:Categories 417:Report bug 400:this tool 393:this tool 310:dead link 188:AAlertBot 64:Computing 406:Cheers.— 333:checked 314:tag to 296:my edit 129:on the 341:failed 306:Added 36:scale. 170:with: 337:true 274:talk 255:talk 121:High 374:RfC 351:). 339:or 324:to 432:: 387:. 382:}} 378:{{ 349:}} 345:{{ 312:}} 308:{{ 276:) 257:) 157:). 62:: 419:) 415:( 402:. 395:. 272:( 253:( 212:) 133:. 42::

Index


content assessment
WikiProjects
WikiProject icon
Computer Security
Computing
WikiProject icon
WikiProject Computer Security
computer security
the discussion
High
project's importance scale
Taskforce icon
WikiProject Computing
Mid-importance
WikiProject Computer Security

AAlertBot
More information...
Article requests
Enric Naval
talk
06:34, 21 July 2008 (UTC)
131.155.69.109
talk
14:40, 12 October 2012 (UTC)
Application security
my edit
this simple FaQ
dead link

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.