#authorization #hashing #computation #async #vector #security-key

vec_security

Vector_security ensure that user data remain secure. security is a key component of development

2 releases

0.1.1 Aug 9, 2023
0.1.0 Aug 8, 2023

#15 in #security-key

Download history 25/week @ 2024-02-26 35/week @ 2024-04-01 24/week @ 2024-04-15

59 downloads per month
Used in img2vec

MIT license

8KB

vector_security

Security is the most crusial part of development. Around 80% brenches is due to negligence, bad practices, old dependenices, poor versioning, credentials leaks and behaviour will manipluation through special kinds of flows that will cause many problems. Null_pointer, dirty_cow, heartbleed, sybill attack, ddos, man of middle attack, deep-fakes are common. 

warning : ensure security at application, database, web-interface, hosting and module level.

module

    vec_sec

documentation

    cargo doc --open 
    
    or 
    
    visit crates.io/vec_security

Install

    cargo add vec_security 

Maintainance

    WISDOMENIGMA

Dependencies

~2.2–3.5MB
~63K SLoC