Index of /rsaconference/usa-2014/


../
README.txt                                         15-Feb-2015 03:09                  80
anf-f01-malware-under-the-hood-keeping-your-int..> 28-Feb-2014 16:09             7414551
anf-f02-collaboration-across-the-threat-intelli..> 23-Feb-2014 22:03             1202786
anf-f03a-information-exchange-on-targeted-incid..> 06-Mar-2014 20:46              663836
anf-r01-using-automated-cyber-threat-exchange-t..> 20-Feb-2014 19:44              895896
anf-r03-hunting-for-os-x-rootkits-in-memory.pdf    23-Feb-2014 22:31             1625441
anf-r04a-a-human-factor-interface-for-siem.pdf     23-Feb-2014 20:03              931608
anf-t07a-computer-forensics-and-incident-respon..> 10-Mar-2014 20:25              671950
anf-t07b-the-art-of-attribution-identifying-and..> 10-Mar-2014 20:37             2352728
anf-w01-2nd-wave-advanced-threats-preparing-for..> 27-Feb-2014 22:24             2616251
anf-w02-big-datas-potential-in-helping-to-secur..> 27-Feb-2014 22:31             1314247
anf-w03-mobile-analysis-kung-fu-santoku-style-v..> 27-Feb-2014 22:50             2041950
anf-w04a-targeted-security-analytics-you-know-w..> 10-Mar-2014 20:35             2970728
asec-f01-software-liability-the_worst-possible-..> 27-Feb-2014 19:06             4811610
asec-f02-writing-secure-software-is-hard-but-at..> 06-Mar-2014 20:57             2011861
asec-f03a-seven-habits-of-highly-effective-secu..> 06-Mar-2014 20:58             1774074
asec-r01-resting-on-your-laurels-will-get-you-p..> 06-Mar-2014 20:55              932246
asec-r02-the-game-of-hide-and-seek-hidden-risks..> 21-Feb-2014 02:53             8364544
asec-r03-how-we-implemented-security-in-agile-f..> 28-Feb-2014 18:57             2480523
asec-r04a-follow-the-money-security-researchers..> 25-Feb-2014 00:10             2356232
asec-t07a-entropy-random-numbers-and-keys-whats..> 20-Feb-2014 19:51             2040587
asec-t07b-the-nist-randomness-beacon-final.pdf     24-Feb-2014 22:25              570154
asec-t08-succeeding-with-enterprise-software-se..> 22-Feb-2014 20:26              564043
asec-w02-new-foundations-for-threat-modeling.pdf   26-Feb-2014 19:55             2738219
asec-w04a-dhs-cybersecurity-future-technology-w..> 24-Feb-2014 01:45              731907
ast1-r01-cybersecurity-an-innovative-approach-t..> 20-Feb-2014 18:04             1959001
ast1-w01-privacy-as-a-growing-risk-copy1.pdf       20-Feb-2014 18:02             3017515
ast2-w01-cultivating-the-global-workforce-lands..> 27-Feb-2014 05:33              404435
br-r01-end-to-end-analysis-of-a-domain-generati..> 27-Feb-2014 06:18             2167664
br-r02-ios-security-the-neverending-story-of-ap..> 27-Mar-2014 15:11             1520951
br-r03-where-in-the-world-is-xn-80atbrbl6f.xn-p..> 20-Feb-2014 03:56             1083871
br-r04a-fun-with-proxmark3.pdf                     20-Feb-2014 04:31             4011689
ciso-t07-security-principles-versus-the-real-wo..> 20-Feb-2014 01:22              785245
ciso-w01-security-metrics-can-they-be-effective..> 26-Feb-2014 19:08             1225292
ciso-w02-why-cyber-incident-response-teams-get-..> 20-Feb-2014 01:24             1260078
ciso-w03-surviving-a-security-firestorm-tales-f..> 23-Feb-2014 20:10              632987
ciso-w04a-getting-your-security-budget-approved..> 20-Feb-2014 01:26             1217245
cryp-f01-hash-function-cryptanalysis.pdf           19-Mar-2014 18:13             3650622
cryp-f02-applications-of-cryptographic-primitiv..> 19-Mar-2014 18:19              486453
cryp-r01-digital-signatures.pdf                    28-Feb-2014 19:44             1925219
cryp-r02-protocols.pdf                             28-Feb-2014 19:57             7399265
cryp-t07-non-integral-asymmetric-functions-copy..> 27-Feb-2014 01:42              840544
cryp-t08-public-key-encryption.pdf                 06-Mar-2014 22:36             3119182
cryp-t09-joux-discrete-logarithms-recent-progre..> 27-Feb-2014 01:56              269736
cryp-w01-hardware-implemenations.pdf               19-Mar-2014 18:06            10948750
cryp-w02-side-channel-attacks.pdf                  28-Feb-2014 18:58             4688092
cryp-w03-symetric-encryption-cryptanalysis.pdf     19-Mar-2014 18:07             1243912
csv-f01-secure-cloud-development-resources-with..> 06-Mar-2014 21:12              781265
csv-f02-applying-cryptography-as-a-service-to-m..> 23-Feb-2014 19:12              987058
csv-f03a-cloud-application-security-assessment-..> 06-Mar-2014 21:13              492782
csv-r01-oh-the-paasabilities-security-in-a-plat..> 06-Mar-2014 21:04              434215
csv-r02-virtualization-and-cloud-orchestration-..> 20-Feb-2014 20:13             4400152
csv-r03-let-your-users-go-rogue-final.pdf          20-Feb-2014 20:26             2834135
csv-r04a-why-aws-cloudhsm-can-revolutionize-aws..> 06-Mar-2014 21:08              571670
csv-t07-shifting-roles-for-security-in-the-virt..> 20-Feb-2014 20:39             2473077
csv-w01-good-fences-make-good-neighbors-rethink..> 24-Feb-2014 20:34             1634096
csv-w04a-hijacking-the-cloud-systematic-risk-in..> 23-Feb-2014 19:30              930913
csvt09-survey-of-the-operating-landscape-invest..> 20-Feb-2014 20:10             1884312
dsp-f01-walking-the-security-privacy-talk-movin..> 24-Feb-2014 18:41             1401318
dsp-f02-byod-an-interpretive-dance-v2.pdf          20-Feb-2014 20:08              498965
dsp-f03a-how-to-discover-if-your-companys-files..> 06-Mar-2014 21:25             1149915
dsp-r01-security-vs-privacy-who-is-winning-fina..> 24-Feb-2014 19:44             3483315
dsp-r03-20-in-2014-the-top-privacy-issues-to-wa..> 06-Mar-2014 21:23             1008091
dsp-r04a-is-your-browser-a-user-agent-or-a-doub..> 06-Mar-2014 21:24             1092586
dsp-t07a-implementing-privacy-compliant-hybrid-..> 24-Feb-2014 19:33              807134
dsp-t07b-data-encryption-for-virtualized-enterp..> 06-Mar-2014 21:15             1142827
dsp-t09-from-data-to-wisdom-big-lessons-in-smal..> 06-Mar-2014 21:17            14820149
dsp-w01-let-go-of-the-status-quo-build-an-effec..> 27-Feb-2014 22:21             1530975
dsp-w02-honeywords-a-new-tool-for-protection-fr..> 20-Feb-2014 20:50             1594421
dsp-w03-castles-in-the-air-data-protection-in-t..> 24-Feb-2014 19:56             3846615
dsp-w04a-third-party-cyber-security-data-loss-p..> 20-Feb-2014 20:51             1694457
exp-f02-we-are-all-intelligence-officers-now.pdf   27-Mar-2014 14:53              414631
exp-r01-public-cloud-security-surviving-in-a-ho..> 26-Feb-2014 22:54             3337894
exp-r02-50-shades-of-security-whipping-your-use..> 20-Feb-2014 13:31              748056
exp-r04a-privacy-reboot-copy1.pdf                  27-Feb-2014 06:07             1476877
exp-t08-the-seven-most-dangerous-new-attack-tec..> 20-Feb-2014 12:53             1375987
exp-t09-hacking-exposed-the-art-of-deterrence-c..> 26-Feb-2014 22:05              788228
exp-w01-hacking-exposed-day-of-destruction.pdf     26-Feb-2014 22:26             1780146
exp-w02-gumshoes_security-investigative-journal..> 26-Feb-2014 22:33              516857
grc-f01-technical-metrics-arent-enough-10-strat..> 20-Feb-2014 01:41             1966822
grc-f02-visualize-this-meaningful-metrics-for-m..> 20-Feb-2014 01:41             1110619
grc-f03a-the-dichotomy-of-the-system-administra..> 20-Feb-2014 01:42              750725
grc-r01-buyer-beware-how-to-be-a-better-consume..> 20-Feb-2014 01:35             4650901
grc-r02-measurement-as-a-key-to-confidence-prov..> 26-Feb-2014 20:11             1325466
grc-r03-ending-risk-management-groundhog-day.pdf   20-Feb-2014 01:37             3920485
grc-r04a-reboot-your-it-threat-risk-assessment-..> 26-Feb-2014 17:52             1207660
grc-t07-business-control-velocity-mharkins.pdf     20-Feb-2014 01:27             5902785
grc-t08-trust-us-how-to-sleep-soundly-with-your..> 20-Feb-2014 01:28              332293
grc-t09-achieving-and-exceeding-compliance-thro..> 25-Feb-2014 00:45             3255772
grc-w01-adventures-in-insurance-land-weaknesses..> 26-Feb-2014 14:24             1422301
grc-w02-to-regulate-or-not-to-regulate-cyber-se..> 20-Feb-2014 01:32              290824
grc-w04a-information-security-policy-for-users-..> 20-Feb-2014 01:34              332017
ht-f01-operation-olympic-games-is-the-tom-clanc..> 20-Feb-2014 03:59            14452795
ht-f02-they-did-what_-how-your-end-users-are-pu..> 22-Feb-2014 01:48             3482493
ht-r01-cloud-ninja-catch-me-if-you-can.pdf         25-Feb-2014 02:39             2219068
ht-r02-whose-ip-is-it-anyways-tales-of-ip-reput..> 20-Feb-2014 22:27             2170971
ht-r03-how-microsoft-fs-isac-agari-took-down-th..> 20-Feb-2014 22:28             1256976
ht-r04a-disrupting-the-progression-of-a-cyber-a..> 20-Feb-2014 03:56              950556
ht-t09-effects-based-targeting-for-critical-inf..> 20-Feb-2014 22:30             5093469
ht-w01-a-deep-dive-into-the-security-threat_lan..> 10-Mar-2014 18:06             2427597
ht-w02-an-arms-race-using-banking-trojan-and-ex..> 20-Feb-2014 03:55             8884840
ht-w03-cybersecurity-the-old-fashioned-way-pass..> 23-Feb-2014 01:35              568205
ht-w04a-learning-malware-language-fun-with-dick..> 21-Feb-2014 17:12             4180877
hta-f01-hunting-mac-malware-with-memory-forensi..> 20-Feb-2014 04:05              383904
hta-f02-now-you-see-me-attacks-with-web-server-..> 10-Mar-2014 18:39             1720323
hta-f03a-eyes-on-izon-surveilling-ip-camera-sec..> 20-Feb-2014 04:11             5066178
hta-r01-too-critical-to-fail-cyber-attacks-on-e..> 23-Feb-2014 00:38              728396
hta-r02-bitcoin-is-here-how-to-become-a-success..> 10-Mar-2014 18:12             2025819
hta-r03-turning-medical-device-hacks-into-tools..> 10-Mar-2014 18:54             3198506
hta-r04a-hacking-ios-on-the-run-using-cycript.pdf  20-Feb-2014 23:00              788321
hta-t07a-anti-stealth-techniques-heuristically-..> 20-Feb-2014 04:10              465336
hta-t07b-hardware-trojans-and-malicious-logic.pdf  20-Feb-2014 04:15             6106672
hta-t09-from-disclosing-existing-vulnerabilitie..> 10-Mar-2014 18:28              662977
hta-w01-buy-candy_-lose-your-credit-card-invest..> 20-Feb-2014 04:09             4845682
hta-w02-c-u-srf-with-cross-user-request-forgery..> 20-Feb-2014 23:01             1560542
hta-w03-pass-the-hash-how-attackers-spread-and-..> 23-Feb-2014 01:20             2007900
hta-w04a-dll-side-loading-a-thorn-in-the-side-o..> 20-Feb-2014 04:18             2701379
hum-f02-security-awareness-program-fail-final.pdf  28-Feb-2014 20:13             4110623
hum-f03a-top-attacks-in-social-media-v2.pdf        20-Feb-2014 05:46             2489228
hum-r01-changing-user-behavior-copy1.pdf           20-Feb-2014 05:14              287918
hum-r02-phone-more-dangerous-than-malware-v2.pdf   22-Feb-2014 22:53              820259
hum-r03-catch-an-insider-thief-webposting.pdf      20-Feb-2014 04:22             6969004
hum-r04a-malicious-acrobatics-on-social-media-v..> 26-Feb-2014 20:07             2954008
hum-t07a-gamifying-security-awareness.pdf          20-Feb-2014 04:25             6617071
hum-t07b-security-awareness-metrics-v3.pdf         20-Feb-2014 04:26             2433311
hum-t09-cognitive-injection.pdf                    24-Feb-2014 22:56             1928377
hum-w01-securing-boomers-gen-xers-gen-yers-v2.pdf  20-Feb-2014 04:28             4091924
hum-w02-keeping-up-with-joneses-v2.pdf             22-Feb-2014 22:57             1642034
hum-w03a-its-time-to-offer-facebook-logon-v2.pdf   20-Feb-2014 04:30             3257053
hum-w03b-social-media-single-sign-on-v2.pdf        20-Feb-2014 04:32             2572848
hum-w04a-helping-people-walk-the-narrow-path-v2..> 20-Feb-2014 04:33             1323405
law-f01-practical-legal-aspects-of-byod-final.pdf  20-Feb-2014 01:52             1619053
law-f02-cyber-legislation-and-policy-developmen..> 20-Feb-2014 21:10              406184
law-f03a-applying-international-law-to-cyber-wa..> 28-Feb-2014 01:02             1339034
law-r02-hackback-claptrap-copy1.pdf                27-Feb-2014 14:40             1364143
law-r03-is-the-new-liberty-reserve-money-launde..> 26-Feb-2014 16:26             1720400
law-r04a-data-breach-resolution-for-insurance-c..> 26-Feb-2014 18:47             1123750
law-t07-protected-in-part-means-fully-exposed.pdf  20-Feb-2014 01:43              799696
law-t08-mock-trial-using-actual-case-on-misrepr..> 26-Feb-2014 19:14              301242
law-w03-how-good-is-your-pc-poker-face.pdf         20-Feb-2014 01:45             1658121
law-w04a-deciphering-the-legal-framework-that-g..> 20-Feb-2014 01:46              679466
mash-t07a-security-shelfware-which-products-gat..> 21-Feb-2014 03:37             1297846
mash-t07b-diablo-security-what-can-infosec-lear..> 20-Feb-2014 06:48             1045130
mash-t09a-monitoring-filtering-childs-web-media..> 21-Feb-2014 03:36             1403038
mash-t09b-social-gaming.pdf                        25-Feb-2014 17:29              541370
mash-w01-neuro-hacking-101-v2.pdf                  23-Feb-2014 16:53             5044983
mash-w02-security-education-v3.pdf                 26-Feb-2014 19:29              982793
mash-w03b-foreign-spies-and-facebook-v2.pdf        24-Feb-2014 01:11             8469325
mash-w04a-crypto-for-constrained-devices-v2.pdf    20-Feb-2014 07:06              441024
mbs-f02-mobile-application-assessments-by-the-n..> 20-Feb-2014 08:01              649615
mbs-f03a-smartphone-privacy-v2.pdf                 20-Feb-2014 08:13             4265211
mbs-r02-practical-attacks-against-mdm-solutions..> 21-Feb-2014 03:58             2330925
mbs-r03-why-mobile-should-stop-worrying-v2.pdf     24-Feb-2014 03:37             1253397
mbs-r04a-rogue-mobile-apps-nuisance-or-threat.pdf  26-Feb-2014 20:10             1347135
mbs-t07-mobile-devices-security-evolving-threat..> 20-Feb-2014 07:19              819557
mbs-t08-future-of-data-privacy-v2.pdf              24-Feb-2014 03:44             1768321
mbs-t09-assume-a-hostile-environment-v3.pdf        20-Feb-2014 07:25             1635245
mbs-w01-touchlogger-on-ios-and-android-v2.pdf      21-Feb-2014 03:51              890684
mbs-w02-finding-needles.pdf                        26-Feb-2014 01:34             7241117
mbs-w03-predatory-hacking-of-mobile-real-demos-..> 26-Feb-2014 23:34             9014821
mbs-w04a-ott-virtual-carriers-v3.pdf               20-Feb-2014 07:30             2580980
png-f01-leading-cybersecurity-technically-sexy-..> 20-Feb-2014 01:59              294218
png-f02-risk-and-responsibility-in-a-hyper-conn..> 28-Feb-2014 15:46             3164939
png-f03a-effects-of-recent-federal-policies-on-..> 26-Feb-2014 20:15             1309556
png-t07-can-government-cybersecurity-policies-b..> 20-Feb-2014 01:53              376384
png-t09-updating-the-law.pdf                       26-Feb-2014 19:17             1261632
png-w01-securing-our-nations-data-centers-again..> 20-Feb-2014 18:40             2505993
png-w04a-riding-the-tiger-harnessing-the-power-..> 26-Feb-2014 20:14             1009938
prof-m02-the-future-of-security-education.pdf      22-Feb-2014 16:51              291222
prof-m03a-the-security-staff-and-skills-shortag..> 22-Feb-2014 19:21              542344
prof-m04-right-skills-right-time-right-industry..> 23-Feb-2014 06:51              556690
prof-m05a-so-why-on-earth-would-you-want-to-be-..> 22-Feb-2014 19:12              817167
prof-m06-security-the-hardest-career.pdf           22-Feb-2014 20:07             1752132
prof-m07a-be-a-dreamr-obtain-business-partnersh..> 22-Feb-2014 16:49              623782
rsa2014-lackey-michaud-mbs-f01.pdf                 28-Feb-2014 20:09             1978419
sem-m02-information-security-leadership-develop..> 20-Feb-2014 03:54             2602610
sem-m03-advancing-information-risk-practices.pdf   01-Apr-2014 01:29             5257050
sem-mo1-security-basics.pdf                        23-Feb-2014 19:03             8563859
spo1-r02-bad-romance-3-reasons-hackers-love-you..> 27-Feb-2014 06:36             2754139
spo1-r03-why-ssl-is-better-than-ipsec-for-fully..> 27-Feb-2014 06:40              493993
spo1-t07-your-pad-or-mine-embracing-and-securin..> 27-Feb-2014 03:22             3099181
spo1-t08-harnessing-big-data-for-application-se..> 25-Feb-2014 13:43            14666409
spo1-t09-mind-over-matter-the-pragmatic-strong-..> 25-Feb-2014 14:27             3091913
spo1-w03-raising-the-security-bar-with-windows-..> 27-Feb-2014 05:47             3011513
spo2-r03-emm-delivering-security-without-compro..> 27-Feb-2014 06:45             2800997
spo2-t07-twilight-of-legacy-av-models-a-differe..> 27-Feb-2014 05:19             1164682
spo2-t09-use-anomalies-to-detect-advanced-attac..> 25-Feb-2014 14:45             4279874
spo2-w02-one-step-ahead-of-advanced-attacks-and..> 27-Feb-2014 05:44             3971840
spo3-r03-attacking-trust_the-next-evolution-in-..> 28-Feb-2014 01:09             1101496
spo3-t07-how-shared-security-intelligence-can-b..> 27-Feb-2014 05:26             1256154
spo3-t08-good-guys-vs-bad-guys-using-big-data-t..> 25-Feb-2014 14:06             1448850
spo3-w03-threat-centric-security.pdf               27-Feb-2014 05:54             2557574
str-f01-eight-conflicts-v2.pdf                     28-Feb-2014 00:48             1478105
str-f02-a-cisos-perspective-v2.pdf                 21-Feb-2014 16:55             2060594
str-r01-not-go-quietly.pdf                         23-Feb-2014 19:56             4035924
str-r02-mutiny-on-the-bounty-v2.pdf                28-Feb-2014 00:53             1003266
str-r04a-how-joshua-dosed-jericho-v2.pdf           20-Feb-2014 08:15             1078702
str-t07a-response-plan-fitness-public.pdf          21-Feb-2014 16:36              285519
str-t07b-security-pr-101-v2.pdf                    26-Feb-2014 19:25             1289185
str-t09-inflection-security-next-10-years.pdf      24-Feb-2014 20:28             5281102
str-w01-implementing-a-quantitative-approach-v2..> 24-Feb-2014 21:25             1357274
str-w02-security-of-large-complex-technical-sys..> 24-Feb-2014 18:49             1465216
str-w03a-10-dimensions-of-security-performance-..> 24-Feb-2014 04:03             1681381
str-w03b-the-steps-zurich-took-v2.pdf              21-Feb-2014 04:49              840561
str-w04a-criticality-analysis-supply-chain-v2.pdf  21-Feb-2014 05:28             1120205
stu-m04a-science-fiction-is-here.pdf               24-Feb-2014 14:48             1296251
stu-m04b-cyber-security-canon-you-should-have-r..> 24-Feb-2014 23:48             1950479
stu-m05a-internet-of-things-promising-but-lets-..> 24-Feb-2014 23:49              779732
stu-m06a-cyber-vigilante-or-self-defense-v2.pdf    24-Feb-2014 15:54              546511
stu-m06b-running-secure-server-software-on-inse..> 24-Feb-2014 15:57             3594374
stu-m07a-making-penetration-tests-actually-usef..> 24-Feb-2014 16:09              510807
stu-r01a-oh-the-humanity-building-reliable-cult..> 27-Feb-2014 01:33              960593
stu-r01b-words-matter-eschew-obfuscation-espous..> 27-Feb-2014 01:40             2186348
stu-r02a-how-microsoft-it-does-data-protection.pdf 27-Feb-2014 01:51              541840
stu-r02b-security-business-intelligence-big-dat..> 27-Feb-2014 02:57             1332600
stu-r03a-the_fog-of-more-a-cybersecurity-commun..> 27-Feb-2014 03:02              590844
stu-r03b-a-comfy-couch-for-critical-assets.pdf     27-Feb-2014 03:05             1408822
stu-t07a-securing-the-big-data-ecosystem.pdf       25-Feb-2014 03:33             6475714
stu-t07b-the-network-alone-can-not-protect-your..> 25-Feb-2014 03:36              914667
stu-t08a-i-survived-rock-n-roll-security-incide..> 26-Feb-2014 02:26             2239261
stu-t08b-making-the-security-super-human-how-to..> 25-Feb-2014 06:03              851212
stu-t09a-roadster-amongst-the-tonka-trucks-copy..> 25-Feb-2014 06:26              884029
stu-w01a-intelligence-driven-security.pdf          26-Feb-2014 23:28             1394032
stu-w01b-project-2020-preparing-your-organizati..> 27-Feb-2014 00:12             1277563
stu-w02b-beginners-guide-to-reverse-engineering..> 27-Feb-2014 00:53              972713
stu-w03a-it_s-a-jungle-out-there-the-security-s..> 27-Feb-2014 01:18             1129429
stu-w03b-using-data-breadcrumb-to-id-targeted-a..> 27-Feb-2014 01:20            14026231
stu-w04a-integrating-any-smartphone-into-your-m..> 27-Feb-2014 01:28             2058995
tech-f01-utilities-and-cybersecurity-v2.pdf        20-Feb-2014 08:22              295044
tech-f03a-malware-defense-integration-and-autom..> 28-Feb-2014 16:23              659008
tech-r01-ready-for-ssl-decryption-v2.pdf           24-Feb-2014 03:52             1213372
tech-r02-make-way-for-internet-of-things-v2.pdf    28-Feb-2014 16:28             2236253
tech-r03-sdn-security-v3.pdf                       26-Feb-2014 19:42             3052671
tech-r04a-babel-revisited-v4.pdf                   26-Feb-2014 00:50             1253735
tech-t07a-ensuring-your-3rd-party-vendors-v2.pdf   27-Feb-2014 01:28              447059
tech-t07b-building-a-bunker-v2.pdf                 25-Feb-2014 03:20             1241181
tech-t08-are-mobile-devices-the-answer-v2.pdf      22-Feb-2014 21:23              360206
tech-t09-new-ideas-on-caa-ct-and-public-key-pin..> 21-Feb-2014 00:43              795292
tech-w02-a-penetration-testing-model-v2.pdf        21-Feb-2014 00:37              856215
tech-w03a-smart-grid-security-v2.pdf               22-Feb-2014 23:23              860830
tech-w03b-beyond-information-warfare-v2.pdf        28-Feb-2014 00:18             2765751
trnd-f02-securing-smart-machines.pdf               22-Feb-2014 23:32             1110207
trnd-f03a-when-worlds-collide-the-fusion-of-clo..> 26-Feb-2014 23:27             2683945
trnd-r04a-economic-impact-of-prism-on-cloud-ser..> 21-Feb-2014 15:11             1563491