Knowledge

talk:WikiProject Computer Security - Knowledge

Source 📝

271: 229: 205: 174: 143: 305: 653:, not more convoluted - if in your experience, these kinds of transitions tend to garble rather than help, I would appreciate recommendations on whether or not to continue with this process. I am thinking that a taskforce of Computing makes the most sense, but I also imagine that could just add extra administrative work in the long run if the taskforce ever grows back out into a full project. 553: 482: 416:. Articles are typically reviewed for two weeks. If substantial concerns are not addressed during the review period, the article will be moved to the Featured Article Removal Candidates list for a further period, where editors may declare "Keep" or "Delist" in regards to the article's featured status. The instructions for the review process are 645:
From what I understand, at least 10 active users qualify as an active WikiProject. There are almost 80 users listed, but with very little activity. If that threshold is not met within a reasonable time frame (say, by the end of 2024?), it might be time to either mark the project as inactive or
892:
depending on the topic area, I don't really see the benefit of doing the switcharoo in the first place. Also, I concur with Kvng that I don't see the project as inactive, it is definitely lower in activity, but that's probably expected in this kind of a nicher topic area from time to time.
683:
Your roll call is a bit unusual and so I wasn't immediately clear what was going on. I've trimmed participant lists on projects in the past but just based on observed inactivity on Knowledge as a whole e.g. mark them inactive if they've done no editing in the past
606:
This section is created for users to state their status as active or inactive for the project. Please be sure to update your status to keep it active. Feel free to use the example below. Older participant feel free to advise on best way to bump the notice.
473: 544: 489: 475: 501: 409: 580: 803:
closing down the standalone project in favor of the task force because I can't justify having both and I think you're right, we'll have more participation on security topics as a task force.
39: 767:
I will strike the status list and trim the list based on activity (on Wikimedia as a whole) in the last 2 years if you/any other participants could confirm that is justified.
594: 134: 598: 336: 799:. At this point, security seems to be both a task force and a standalone project. You're welcome to clean this up if we have consensus on how to do so. I would 130: 126: 122: 118: 455:
in their use of (computer security) as a disambiguator; they previously used (computer) and (computing), respectively. This is justified by the cohesion of
433: 932: 927: 468: 514:
This is a formal invitation to help build out the new WikiProject Risk, which has substantial overlap with this WikiProject. Those interested in
668:; I wouldn't want to spam users, but also understandably few participants are actively monitoring the talk page where the actual discussion is. 391: 539: 906: 677: 74: 942: 937: 560: 546: 875: 849: 776: 715: 396: 698:
It is difficult to gauge the vitality of a project or task group or whatever. I'm not sure what you hope to achieve by marking it
952: 665: 630: 294: 236: 210: 24: 831: 730: 706:
but, as with your roll call and project hierarchy proposal, I'm not sure what you hope to accomplish by changing designation. ~
413: 80: 863: 438: 142: 459:(with the threat, vulnerability, and exploit terminology) as a unified practice. Noting here in case this is not desired. 448: 417: 345:
Create the Project Navigation Box including lists of adopted articles, requested articles, reviewed articles, etc.
947: 523: 370: 280: 215: 813: 793: 740: 506: 20: 695:. Whether it is standalone, a child project or a task group doesn't seem to be of much practical consequence. 405: 398: 69: 185: 60: 649:
Critical to my reasoning is that a change would make coordinating the few editors interested in CompSec
507: 444: 113: 637: 840:
2 years of Knowledge inactivity is more generous than necessary IMO but I won't quibble about it. ~
319: 157: 244:
on Knowledge. If you would like to participate, please visit the project page, where you can join
764:; on further thought the taskforce conversion is the only option that makes sense, if any at all. 379: 372: 98: 519: 900: 889: 427: 191: 753:'s considerable work on 'political'/non-computing-centric articles that might be opposed by 656:
Additionally, I'm not sure if I should do more to draw attention to the list. I put a short
497: 490:
Talk:Kaspersky bans and allegations of Russian government ties#Requested move 23 July 2024
476:
Talk:Kaspersky bans and allegations of Russian government ties#Requested move 23 July 2024
8: 585: 50: 859: 772: 673: 565: 535: 527: 464: 456: 387: 90: 65: 348:
Find editors who have shown interest in this subject and ask them to take a look here.
885: 855: 750: 688: 314: 241: 46: 746:
2. Automatically merged article alerts in the main project, so more editors notified
894: 702:
but I will oppose that because I am still active. It's fine if you want to mark it
421: 659: 493: 881: 871: 845: 824: 806: 761: 754: 736: 711: 692: 854:
It looks like we may have the same task force/standalone project duality with
153: 921: 768: 669: 627: 531: 515: 460: 383: 721: 613:
This list may be used as a demonstration of inactivity of the WikiProject.
158: 642:
This is a separate post to discuss the merits of the User status list.
270: 867: 841: 760:
The only reasoning to mark inactive would be to centralize work into
707: 155: 228: 204: 452: 724:, the only possible benefits to a taskforce conversion would be: 412:. Please join the discussion on whether this article meets the 552: 481: 159: 304: 646:
transform it into a taskforce of WikiProject Computing.
563:
that may be of interest to members of this WikiProject.
561:
Talk:Arrest of Pavel Durov#Requested move 28 August 2024
547:
Talk:Arrest of Pavel Durov#Requested move 28 August 2024
492:
that may be of interest to members of this WikiProject.
382:
that may be of interest to members of this WikiProject.
240:, a collaborative effort to improve the coverage of 15: 326:Review importance and quality of existing articles 919: 329:Identify categories related to Computer Security 27:and anything related to its purposes and tasks. 530:, etc. may find like-minded editors there. 335:Identify articles for creation (see also: 317:. Please allow some days for processing. 184:does not require a rating on Knowledge's 933:NA-importance Computer Security articles 928:Project-Class Computer Security articles 559:There is a requested move discussion at 488:There is a requested move discussion at 254:Knowledge:WikiProject Computer Security 920: 862:so we probably should discuss this at 257:Template:WikiProject Computer Security 864:Knowledge talk:WikiProject Computing 173: 171: 167: 378:I have created a merge proposal at 190:It is of interest to the following 13: 551: 480: 303: 269: 14: 964: 593:Just hit a decade since the last 439:(computer security) disambiguator 342:Identify articles for improvement 234:This page is within the scope of 943:NA-importance Computing articles 938:Project-Class Computing articles 227: 203: 172: 141: 40:Click here to start a new topic. 524:Information security management 953:All Computer Security articles 907:23:45, 15 September 2024 (UTC) 876:15:56, 12 September 2024 (UTC) 850:15:50, 12 September 2024 (UTC) 777:20:41, 11 September 2024 (UTC) 716:19:40, 11 September 2024 (UTC) 678:00:38, 11 September 2024 (UTC) 1: 832:WikiProject Computer Security 731:WikiProject Computer Security 691:as dependent in some form or 631:20:30, 5 September 2024 (UTC) 581:05:13, 2 September 2024 (UTC) 406:Microsoft Security Essentials 399:Microsoft Security Essentials 313:will be generated shortly by 295:WikiProject Computer Security 248:and see a list of open tasks. 237:WikiProject Computer Security 37:Put new text under old text. 25:WikiProject Computer Security 410:featured article review here 7: 45:New to Knowledge? Welcome! 10: 969: 880:Most articles tagged with 595:participant activity check 278:This page is supported by 260:Computer Security articles 88: 540:02:56, 30 July 2024 (UTC) 502:01:34, 30 July 2024 (UTC) 469:19:50, 15 July 2024 (UTC) 414:featured article criteria 288: 277: 222: 198: 75:Be welcoming to newcomers 884:are already tagged with 720:From what I gathered on 434:15:29, 8 July 2024 (UTC) 392:08:26, 7 July 2024 (UTC) 735:is made a parameter of 948:All Computing articles 638:User status discussion 556: 520:Information management 485: 451:articles in line with 308: 274: 70:avoid personal attacks 819:articles marked with 814:WikiProject Computing 809:must get alerts from 794:WikiProject Computing 787:|security-importance= 555: 484: 307: 281:WikiProject Computing 273: 135:Auto-archiving period 866:before proceeding. ~ 332:Tag related articles 293:Things you can help 757:in the first place. 599:original suggestion 443:I have brought the 320:More information... 823:. I'm not sure if 743:, which results in 557: 545:Requested move at 528:IT risk management 486: 474:Requested move at 457:IT risk management 371:Merge proposal at 309: 275: 186:content assessment 81:dispute resolution 42: 827:gets alerts from 404:I have nominated 366: 365: 362: 361: 358: 357: 354: 353: 251:Computer Security 242:computer security 211:Computer Security 166: 165: 61:Assume good faith 38: 960: 903: 836: 830: 822: 818: 812: 798: 792: 788: 784: 781:We already have 734: 663: 587:User status 2024 508:WikiProject Risk 430: 337:Article requests 322: 290: 289: 262: 261: 258: 255: 252: 231: 224: 223: 218: 207: 200: 199: 177: 176: 175: 168: 160: 146: 145: 136: 101: 16: 968: 967: 963: 962: 961: 959: 958: 957: 918: 917: 901: 834: 828: 820: 816: 810: 796: 790: 786: 782: 749:However, given 728: 657: 640: 590: 550: 512: 479: 441: 428: 402: 376: 323: 318: 259: 256: 253: 250: 249: 213: 162: 161: 156: 133: 107: 106: 105: 104: 97: 93: 86: 56: 23:for discussing 12: 11: 5: 966: 956: 955: 950: 945: 940: 935: 930: 916: 915: 914: 913: 912: 911: 910: 909: 890:WP:ELECTRONICS 852: 838: 804: 765: 758: 747: 744: 725: 696: 687:I already see 685: 639: 636: 635: 634: 589: 584: 549: 543: 511: 505: 478: 472: 440: 437: 401: 395: 375: 369: 364: 363: 360: 359: 356: 355: 352: 351: 350: 349: 346: 343: 340: 333: 330: 327: 311:Article alerts 302: 299: 298: 286: 285: 276: 266: 265: 263: 246:the discussion 232: 220: 219: 208: 196: 195: 189: 178: 164: 163: 154: 152: 151: 148: 147: 109: 108: 103: 102: 94: 89: 87: 85: 84: 77: 72: 63: 57: 55: 54: 43: 34: 33: 30: 29: 28: 9: 6: 4: 3: 2: 965: 954: 951: 949: 946: 944: 941: 939: 936: 934: 931: 929: 926: 925: 923: 908: 904: 898: 897: 891: 887: 883: 879: 878: 877: 873: 869: 865: 861: 857: 853: 851: 847: 843: 839: 833: 826: 821:|security=yes 815: 808: 805: 802: 795: 780: 779: 778: 774: 770: 766: 763: 759: 756: 752: 748: 745: 742: 738: 732: 726: 723: 719: 718: 717: 713: 709: 705: 701: 697: 694: 690: 686: 682: 681: 680: 679: 675: 671: 667: 666:the main page 661: 654: 652: 647: 643: 633: 632: 629: 626: 622: 621: 619: 618: 616: 615: 614: 609: 608: 603: 602: 600: 596: 588: 583: 582: 579: 578: 577: 574: 571: 568: 562: 554: 548: 542: 541: 537: 533: 529: 525: 521: 517: 516:IT management 509: 504: 503: 499: 495: 491: 483: 477: 471: 470: 466: 462: 458: 454: 450: 449:vulnerability 446: 436: 435: 431: 425: 424: 419: 415: 411: 407: 400: 394: 393: 389: 385: 381: 374: 368: 347: 344: 341: 338: 334: 331: 328: 325: 324: 321: 316: 312: 306: 301: 300: 296: 292: 291: 287: 283: 282: 272: 268: 267: 264: 247: 243: 239: 238: 233: 230: 226: 225: 221: 217: 212: 209: 206: 202: 201: 197: 193: 187: 183: 179: 170: 169: 150: 149: 144: 140: 132: 128: 124: 120: 117: 115: 111: 110: 100: 96: 95: 92: 82: 78: 76: 73: 71: 67: 64: 62: 59: 58: 52: 48: 47:Learn to edit 44: 41: 36: 35: 32: 31: 26: 22: 18: 17: 895: 800: 703: 699: 655: 650: 648: 644: 641: 624: 623: 620: 617: 612: 611: 610: 605: 604: 592: 591: 586: 575: 572: 569: 566: 564: 558: 513: 487: 442: 422: 403: 377: 367: 310: 279: 245: 235: 192:WikiProjects 182:project page 181: 138: 112: 19:This is the 860:WP:SOFTWARE 704:semi-active 922:Categories 886:WP:COMPSCI 856:WP:COMPSCI 783:|security= 751:WP:COMPSEC 689:WP:COMPSEC 510:invitation 494:RodRabelo7 380:Norton 360 373:Norton 360 99:WT:COMPSEC 315:AAlertBot 216:Computing 83:if needed 66:Be polite 21:talk page 769:Tule-hog 700:inactive 670:Tule-hog 628:Tule-hog 532:Tule-hog 461:Tule-hog 397:FAR for 384:Tule-hog 114:Archives 91:Shortcut 51:get help 882:WP:CSEC 825:WP:COMP 807:WP:COMP 801:support 762:WP:COMP 755:WP:COMP 737:WP:COMP 693:WP:COMP 453:exploit 139:90 days 741:banner 660:notice 651:easier 625:Active 445:threat 408:for a 188:scale. 896:Sohom 722:WP:TF 684:year. 423:Sohom 297:with: 180:This 79:Seek 902:talk 872:talk 868:Kvng 858:and 846:talk 842:Kvng 785:and 773:talk 712:talk 708:Kvng 674:talk 601:). 576:Path 536:talk 498:talk 465:talk 447:and 429:talk 418:here 388:talk 68:and 888:or 789:on 739:'s 727:1. 664:on 573:hed 570:nis 567:Tar 924:: 905:) 874:) 848:) 835:}} 829:{{ 817:}} 811:{{ 797:}} 791:{{ 775:) 733:}} 729:{{ 714:) 676:) 662:}} 658:{{ 538:) 526:, 522:, 518:, 500:) 467:) 432:) 420:. 390:) 214:: 137:: 129:, 125:, 121:, 49:; 899:( 870:( 844:( 837:. 771:( 710:( 672:( 597:( 534:( 496:( 463:( 426:( 386:( 339:) 284:. 194:: 131:4 127:3 123:2 119:1 116:: 53:.

Index

talk page
WikiProject Computer Security
Click here to start a new topic.
Learn to edit
get help
Assume good faith
Be polite
avoid personal attacks
Be welcoming to newcomers
dispute resolution
Shortcut
WT:COMPSEC
Archives
1
2
3
4

content assessment
WikiProjects
WikiProject icon
Computer Security
Computing
WikiProject icon
WikiProject Computer Security
computer security
the discussion
Taskforce icon
WikiProject Computing
WikiProject Computer Security

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.