Auswahl der wissenschaftlichen Literatur zum Thema „Computer security“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Computer security" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Computer security"

1

Nissenbaum, Helen. „Where Computer Security Meets National Security1“. Ethics and Information Technology 7, Nr. 2 (Juni 2005): 61–73. http://dx.doi.org/10.1007/s10676-005-4582-3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Schmalz, Edward A. „Computer Security“. Californian Journal of Health Promotion 3, Nr. 3 (01.09.2005): 8–12. http://dx.doi.org/10.32398/cjhp.v3i3.643.

Der volle Inhalt der Quelle
Annotation:
Security has become a matter of utmost importance since the aftermath of September 11th, especially in the area of computer systems. There are many options that a health educator can do as an individual to help secure the computer system at their worksite and in their home. This article is a brief overview of some of the precautions that should be taken on a daily basis to protect your computer systems, files, data, and other pertinent information.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Alkandary, Yaquob H. A., und Eng Fawzyeya M. A. Alhallaq. „Computer Security“. IJARCCE 5, Nr. 1 (30.01.2016): 1–6. http://dx.doi.org/10.17148/ijarcce.2016.5101.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

White, Richard. „Computer Security“. Urologic Clinics of North America 13, Nr. 1 (Februar 1986): 119–28. http://dx.doi.org/10.1016/s0094-0143(21)01535-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Lincoln, Alan Jay. „Computer Security“. Library & Archival Security 11, Nr. 1 (26.08.1991): 157–71. http://dx.doi.org/10.1300/j114v11n01_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Mercuri, Rebecca T. „Computer security“. Communications of the ACM 45, Nr. 10 (Oktober 2002): 11–14. http://dx.doi.org/10.1145/570907.570917.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Dwan, Berni. „Computer security“. Computer Fraud & Security 1999, Nr. 10 (Oktober 1999): 19. http://dx.doi.org/10.1016/s1361-3723(00)88219-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Landwehr, Carl E. „Computer security“. International Journal of Information Security 1, Nr. 1 (August 2001): 3–13. http://dx.doi.org/10.1007/s102070100003.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Hinde, Stephen. „Computer security“. Computers & Security 22, Nr. 8 (Dezember 2003): 664–69. http://dx.doi.org/10.1016/s0167-4048(03)00003-8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Andrews, M., und J. A. Whittaker. „Computer security“. IEEE Security & Privacy Magazine 2, Nr. 5 (September 2004): 68–71. http://dx.doi.org/10.1109/msp.2004.66.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Computer security"

1

Anderson, Ross John. „Robust computer security“. Thesis, University of Cambridge, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.338198.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Pohrebniak. „IMPROVING COMPUTER SECURITY“. Thesis, Київ 2018, 2018. http://er.nau.edu.ua/handle/NAU/33885.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Burchett, Ian. „Quantifying Computer Network Security“. TopSCHOLAR®, 2011. http://digitalcommons.wku.edu/theses/1118.

Der volle Inhalt der Quelle
Annotation:
Simplifying network security data to the point that it is readily accessible and usable by a wider audience is increasingly becoming important, as networks become larger and security conditions and threats become more dynamic and complex, requiring a broader and more varied security staff makeup. With the need for a simple metric to quantify the security level on a network, this thesis proposes: simplify a network’s security risk level into a simple metric. Methods for this simplification of an entire network’s security level are conducted on several characteristic networks. Identification of computer network port vulnerabilities from NIST’s Network Vulnerability Database (NVD) are conducted, and via utilization of NVD’s Common Vulnerability Scoring System values, composite scores are created for each computer on the network, and then collectively a composite score is computed for the entire network, which accurately represents the health of the entire network. Special concerns about small numbers of highly vulnerable computers or especially critical members of the network are confronted.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Besada, Jorge L. „Personal computer security system“. FIU Digital Commons, 1993. http://digitalcommons.fiu.edu/etd/1707.

Der volle Inhalt der Quelle
Annotation:
This work consists on the design and implementation of a complete monitored security system. Two computers make up the basic system: one computer is the transmitter and the other is the receiver. Both computers interconnect by modems. Depending on the status of the input sensors (magnetic contacts, motion detectors and others) the transmitter detects an alarm condition and sends a detailed report of the event via modem to the receiver computer.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Memon, Abdul Qudoos, Ali Hasan Raza und Sadia Iqbal Iqbal. „WLAN Security : WLAN Security“. Thesis, Halmstad University, School of Information Science, Computer and Electrical Engineering (IDE), 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-4379.

Der volle Inhalt der Quelle
Annotation:

WLANs are become popular due to their different advantages. Beside all these advantages WLANs are also facing the major problem of the security, so that why lots of people are doing research on WLAN to improve the security because many companies want to transfer their sensible data over WLAN.

This report discusses the security issues of WLAN based on IEEE 802.11 standard, such type of networks are referred to as wifi network. WLAN is deployed as an extension of already existed wired LAN. Therefore it is necessary to provide the security of WLAN equals to Wired LAN.

We worked in a lab environment in order to configure the three different security solutions (WEP, WPA & WPA2 using IEEE 802.1X and RADIUS Server) on infrastructure mode for personnel and enterprise architecture of WLAN. For each security solution we used the backtrack as a security cracking tool, in order to break the WEP (64 and 128 bit long) security key of WLAN, make comparison between 64 and 128 bit long WEP key and also analyzed the different kind of attacks  and some drawbacks of using WEP security in WLAN. In the same way configure the WPA and WPA2 (using IEEE 802.1X and RADIUS Server) security solution in infrastructure mode of WLAN and use the same security cracking tool backtrack in order to break the security of the WLAN and analyze the different attacks on the network in these architecture and drawbacks of using WPA and WPA2 Security solutions. By using IEEE 802.1X and RADIUS Server we can improve the security of the enterprise network.

In the end we come with many conclusions and suggestions that will help in order to provide better security while deploying Wireless LAN.


Opponents: Ali Murtaza & Mansoor Ahmed
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Taramonli, Chryssanthi. „Energy conscious adaptive security“. Thesis, University of Warwick, 2014. http://wrap.warwick.ac.uk/74094/.

Der volle Inhalt der Quelle
Annotation:
The rapid growth of information and communication systems in recent years has brought with it an increased need for security. Meanwhile, encryption, which constitutes the basis of the majority of security schemes, may imply a significant amount of energy consumption. Encryption algorithms, depending on their complexity, may consume a significant amount of computing resources, such as memory, battery power and processing time. Therefore, low energy encryption is crucial, especially for battery powered and passively powered devices. Thus, it is of great importance to achieve the desired security possible at the lowest cost of energy. The approach advocated in this thesis is based on the lack of energy implication in security schemes. It investigates the optimum security mode selection in terms of the energy consumption taking into consideration the security requirements and suggests a model for energy-conscious adaptive security in communications. Stochastic and statistical methods are implemented – namely reliability, concentration inequalities, regression analysis and betweenness centrality – to evaluate the performance of the security modes and a novel adaptive system is proposed as a flexible decision making tool for selecting the most efficient security mode at the lowest cost of energy. Several symmetric algorithms are simulated and the variation of four encryption parameters is examined to conclude the selection of the most efficient algorithm in terms of energy consumption. The proposed security approach is twofold, as it has the ability to adjust dynamically the encryption parameters or the energy consumption, either according to the energy limitations or the severity of the requested service.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Skaria, Sherin, und Fazely Hamedani Amir Reza. „Network Security Issues, Tools for Testing Security in Computer Network and Development Solution for Improving Security in Computer Network“. Thesis, Halmstad University, Halmstad University, Halmstad University, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-4396.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Lomas, Thomas Mark Angus. „Aspects of computer network security“. Thesis, University of Cambridge, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.241051.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Soewito, Benfano. „Adaptive Security In Computer Networks“. Available to subscribers only, 2009. http://proquest.umi.com/pqdweb?did=1879096201&sid=3&Fmt=2&clientId=1509&RQT=309&VName=PQD.

Der volle Inhalt der Quelle
Annotation:
Thesis (Ph. D.)--Southern Illinois University Carbondale, 2009.
"Department of Electrical and Computer Engineering." Keywords: Adaptive security, Computer networks, Intrusion detection. Includes bibliographical references (p. 78-84). Also available online.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Li, QianQian. „Human-Computer Interaction: Security Aspects“. Doctoral thesis, Università degli studi di Padova, 2018. http://hdl.handle.net/11577/3427166.

Der volle Inhalt der Quelle
Annotation:
Along with the rapid development of intelligent information age, users are having a growing interaction with smart devices. Such smart devices are interconnected together in the Internet of Things (IoT). The sensors of IoT devices collect information about users' behaviors from the interaction between users and devices. Since users interact with IoT smart devices for the daily communication and social network activities, such interaction generates a huge amount of network traffic. Hence, users' behaviors are playing an important role in the security of IoT smart devices, and the security aspects of Human-Computer Interaction are becoming significant. In this dissertation, we provide a threefold contribution: (1) we review security challenges of HCI-based authentication, and design a tool to detect deceitful users via keystroke dynamics; (2) we present the impact of users' behaviors on network traffic, and propose a framework to manage such network traffic; (3) we illustrate a proposal for energy-constrained IoT smart devices to be resilient against energy attack and efficient in network communication. More in detail, in the first part of this thesis, we investigate how users' behaviors impact on the way they interact with a device. Then we review the work related to security challenges of HCI-based authentication on smartphones, and Brain-Computer Interfaces (BCI). Moreover, we design a tool to assess the truthfulness of the information that users input using a computer keyboard. This tool is based on keystroke dynamics and it relies on machine learning technique to achieve this goal. To the best of our knowledge, this is the first work that associates the typing users' behaviors with the production of deceptive personal information. We reached an overall accuracy of 76% in the classification of a single answer as truthful or deceptive. In the second part of this thesis, we review the analysis of network traffic, especially related to the interaction between mobile devices and users. Since the interaction generates a huge amount of network traffic, we propose an innovative framework, GolfEngine, to manage and control the impact of users behavior on the network relying on Software Defined Networking (SDN) techniques. GolfEngine provides users a tool to build their security applications and offers Graphical User Interface (GUI) for managing and monitoring the network. In particular, GolfEngine provides the function of checking policy conflicts when users design security applications and the mechanism to check data storage redundancy. GolfEngine not only prevents the malicious inputting policies but also it enforces the security about network management of network traffic. The results of our simulation underline that GolfEngine provides an efficient, secure, and robust performance for managing network traffic via SDN. In the third and last part of this dissertation, we analyze the security aspects of battery-equipped IoT devices from the energy consumption perspective. Although most of the energy consumption of IoT devices is due to user interaction, there is still a significant amount of energy consumed by point-to-point communication and IoT network management. In this scenario, an adversary may hijack an IoT device and conduct a Denial of Service attack (DoS) that aims to run out batteries of other devices. Therefore, we propose EnergIoT, a novel method based on energetic policies that prevent such attacks and, at the same time, optimizes the communication between users and IoT devices, and extends the lifetime of the network. EnergIoT relies on a hierarchical clustering approach, based on different duty cycle ratios, to maximize network lifetime of energy-constrained smart devices. The results show that EnergIoT enhances the security and improves the network lifetime by 32%, compared to the earlier used approach, without sacrificing the network performance (i.e., end-to-end delay).
Insieme al rapido sviluppo dell'era dell'informazione, gli utenti stanno avendo una crescente interazione con i dispositivi intelligenti. Tali dispositivi intelligenti sono interconnessi tra loro nell'Internet of Things (IoT). I sensori dei dispositivi IoT raccolgono informazioni sui comportamenti degli utenti dall'interazione tra utenti e dispositivi. Poiché gli utenti interagiscono con i dispositivi intelligenti IoT per le attività quotidiane di comunicazione e social network, tale interazione genera un'enorme quantità di traffico di rete. Quindi, i comportamenti degli utenti stanno giocando un ruolo importante nella sicurezza dei dispositivi intelligenti IoT e gli aspetti di sicurezza dell'interazione uomo-macchina stanno diventando significativi. In questa tesi, forniamo un triplice contributo: (1) esaminiamo le sfide alla sicurezza dell'autenticazione basata su HCI e progettiamo uno strumento per rilevare utenti ingannevoli tramite la dinamica dei tasti; (2) presentiamo l'impatto dei comportamenti degli utenti sul traffico di rete e proponiamo un framework per gestire tale traffico di rete; (3) illustriamo una proposta per dispositivi intelligenti IoT con vincoli energetici per essere resilienti contro attacchi energetici ed efficienti nella comunicazione di rete. Più in dettaglio, nella prima parte di questa tesi, analizziamo il modo in cui i comportamenti degli utenti influiscono sul modo in cui essi interagiscono con un dispositivo. Quindi, esaminiamo il lavoro relativo alle sfide di sicurezza dell'autenticazione basata su HCI su smartphone e Brain-Computer Interfaces (BCI). Inoltre, progettiamo uno strumento per valutare la veridicità delle informazioni che gli utenti inseriscono usando la tastiera di un computer. Questo strumento si basa sulla dinamica dei tasti e si basa sulla tecnica di apprendimento automatico per raggiungere tale obiettivo. Per quanto siamo a conoscenza, questo è il primo lavoro che associa i comportamenti degli utenti di digitazione alla produzione di informazioni personali ingannevoli. Abbiamo raggiunto un'accuratezza complessiva del 76% nella classificazione di una singola risposta come veritiera o mendace. Nella seconda parte di questa tesi, esaminiamo l'analisi del traffico di rete, in particolare in relazione all'interazione tra dispositivi mobili e utenti. Poiché l'interazione genera un'enorme quantità di traffico di rete, proponiamo un framework innovativo, GolfEngine, per gestire e controllare l'impatto del comportamento degli utenti sulla rete facendo affidamento sulle tecniche di Software Defined Networking (SDN). GolfEngine fornisce agli utenti uno strumento per costruire le loro applicazioni di sicurezza e offre una GUI (Graphical User Interface) per la gestione e il monitoraggio della rete. In particolare, GolfEngine fornisce la funzione di controllare i conflitti di policy quando gli utenti progettano applicazioni di sicurezza e il meccanismo per controllare la ridondanza dell'archiviazione dei dati. GolfEngine non solo previene le politiche di inserimento malizioso, ma impone anche la sicurezza sulla gestione della rete del traffico di rete. I risultati della nostra simulazione sottolineano che GolfEngine fornisce prestazioni efficienti, sicure e robuste per la gestione del traffico di rete tramite SDN. Nella terza e ultima parte di questa tesi, analizziamo gli aspetti di sicurezza dei dispositivi IoT dotati di batteria dal punto di vista del consumo energetico. Sebbene la maggior parte del consumo di energia dei dispositivi IoT sia dovuta all'interazione dell'utente, c'è ancora una quantità significativa di energia consumata dalla comunicazione point-to-point e dalla gestione della rete IoT. In questo scenario, un avversario può compromettere un dispositivo IoT e condurre un attacco Denial of Service (DoS) che punta a esaurire le batterie di altri dispositivi. Pertanto, proponiamo EnergIoT, un nuovo metodo basato su politiche energetiche che prevengono tali attacchi e, allo stesso tempo, ottimizza la comunicazione tra utenti e dispositivi IoT ed estende la durata della rete. EnergIoT si basa su un approccio di clustering gerarchico, basato su diversi rapporti di duty cycle, per massimizzare la durata della rete di dispositivi intelligenti con vincoli energetici. I risultati mostrano che EnergIoT migliora la sicurezza e la durata della rete del 32%, rispetto agli approcci utilizzati in precedenza, senza sacrificare le prestazioni della rete (cioè, ritardo end-to-end).
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Computer security"

1

Pamela, Kane, Hrsg. Compute!'s computer security. Greensboro, N.C: Compute! Books, 1989.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

W, Roberts D. Computer security. London: Blenheim Online Publications, 1990.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Hollmann, Pauline. Computer security. Washington, D.C: Science Reference Section, Science and Technology Division, Library of Congress, 1985.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Katsikas, Sokratis K., Frédéric Cuppens, Nora Cuppens, Costas Lambrinoudakis, Annie Antón, Stefanos Gritzalis, John Mylopoulos und Christos Kalloniatis, Hrsg. Computer Security. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-12786-2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Katsikas, Sokratis, Frédéric Cuppens, Nora Cuppens, Costas Lambrinoudakis, Christos Kalloniatis, John Mylopoulos, Annie Antón et al., Hrsg. Computer Security. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-42048-2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Fournaris, Apostolos P., Manos Athanatos, Konstantinos Lampropoulos, Sotiris Ioannidis, George Hatzivasilis, Ernesto Damiani, Habtamu Abie et al., Hrsg. Computer Security. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-42051-2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Lopez, Javier, Jianying Zhou und Miguel Soriano, Hrsg. Computer Security. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98989-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Lopez, Javier, Jianying Zhou und Miguel Soriano, Hrsg. Computer Security. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99073-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Boureanu, Ioana, Constantin Cătălin Drăgan, Mark Manulis, Thanassis Giannetsos, Christoforos Dadoyan, Panagiotis Gouvas, Roger A. Hallman et al., Hrsg. Computer Security. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-66504-3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Katsikas, Sokratis K., Frédéric Cuppens, Nora Cuppens, Costas Lambrinoudakis, Christos Kalloniatis, John Mylopoulos, Annie Antón und Stefanos Gritzalis, Hrsg. Computer Security. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72817-9.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Computer security"

1

Parker, Carey. „Computer Security“. In Firewalls Don't Stop Dragons, 147–205. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6189-7_5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Parker, Carey. „Computer Security“. In Firewalls Don't Stop Dragons, 147–218. Berkeley, CA: Apress, 2018. http://dx.doi.org/10.1007/978-1-4842-3852-3_5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Wilson, Kevin. „Computer Security“. In Everyday Computing with Windows 8.1, 113–19. Berkeley, CA: Apress, 2014. http://dx.doi.org/10.1007/978-1-4842-0805-2_24.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Schneier, Bruce. „Computer Security“. In Secrets and Lies, 120–34. Indianapolis, Indiana: Wiley Publishing, Inc., 2015. http://dx.doi.org/10.1002/9781119183631.ch8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Helfrich, James. „Computer Security“. In Security for Software Engineers, 2–5. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor & Francis imprint, a member of the Taylor & Francis Group, the academic division of T&F Informa, plc, 2018.: Chapman and Hall/CRC, 2018. http://dx.doi.org/10.1201/9780429506475-2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Duffany, Jeffrey L. „Computer Security“. In Computer and Network Security Essentials, 3–20. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-58424-9_1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Crutcher, Paul D., Neeraj Kumar Singh und Peter Tiegs. „Computer Security“. In Essential Computer Science, 165–94. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-7107-0_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Ashley, Paul, und Mark Vandenwauver. „Computer Networks“. In Practical Intranet Security, 45–59. Boston, MA: Springer US, 1999. http://dx.doi.org/10.1007/978-1-4615-5609-1_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Lefebvre, E. „Computer Network Security“. In Multisensor Fusion, 765–78. Dordrecht: Springer Netherlands, 2002. http://dx.doi.org/10.1007/978-94-010-0556-2_37.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Schneier, Bruce. „Networked-Computer Security“. In Secrets and Lies, 151–75. Indianapolis, Indiana: Wiley Publishing, Inc., 2015. http://dx.doi.org/10.1002/9781119183631.ch10.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Computer security"

1

Howerton, Paul W. „Computer security“. In the 1985 ACM annual conference. New York, New York, USA: ACM Press, 1985. http://dx.doi.org/10.1145/320435.320579.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Valentine, David W. „Practical computer security“. In the 6th conference. New York, New York, USA: ACM Press, 2005. http://dx.doi.org/10.1145/1095714.1095758.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Nanda, Priyadarsi, und Stefan Kraxberger. „Session details: Computer and network security (computer and network security symposium)“. In IWCMC '10: 2010 International Wireless Communications and Mobile Computing Conference. New York, NY, USA: ACM, 2010. http://dx.doi.org/10.1145/3258155.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Turner, Claude F., Blair Taylor und Siddharth Kaza. „Security in computer literacy“. In the 42nd ACM technical symposium. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1953163.1953174.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

„Computer networks and security“. In 8th International Multitopic Conference, 2004. Proceedings of INMIC 2004. IEEE, 2004. http://dx.doi.org/10.1109/inmic.2004.1492922.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Guizani, M., und Hsiao-Hwa Chen. „Computer & network security“. In GLOBECOM '05. IEEE Global Telecommunications Conference, 2005. IEEE, 2005. http://dx.doi.org/10.1109/glocom.2005.1578354.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Campbell, Marlene. „Ethics and computer security“. In the 1988 ACM sixteenth annual conference. New York, New York, USA: ACM Press, 1988. http://dx.doi.org/10.1145/322609.322781.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

„Computer security acquisition management“. In 2nd Aerospace Computer Security Conference. Reston, Virigina: American Institute of Aeronautics and Astronautics, 1986. http://dx.doi.org/10.2514/6.1986-2774.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Costello, Joanne. „Security on computer networks“. In the 19th annual ACM SIGUCCS conference. New York, New York, USA: ACM Press, 1991. http://dx.doi.org/10.1145/122898.122906.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Null, Linda. „Session details: Computer security“. In SIGCSE04: Technical Symposium on Computer Science Education 2004. New York, NY, USA: ACM, 2004. http://dx.doi.org/10.1145/3244219.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Computer security"

1

Swanson, Marianne, und Elizabeth B. Lennon. Computer security:. Gaithersburg, MD: National Institute of Standards and Technology, 1991. http://dx.doi.org/10.6028/nist.ir.4545.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

SECRETARY OF THE AIR FORCE WASHINGTON DC. Computer Security Assistance Program. Fort Belvoir, VA: Defense Technical Information Center, September 1997. http://dx.doi.org/10.21236/ada404996.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Todd, Mary Anne, und Constance Guitian. Computer security training guidelines. Gaithersburg, MD: National Institute of Standards and Technology, 1989. http://dx.doi.org/10.6028/nist.sp.500-172.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Berg, Michael J. Indirection and computer security. Office of Scientific and Technical Information (OSTI), September 2011. http://dx.doi.org/10.2172/1034885.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Faculjak, D. A. Implementing security measures for computer-based security systems. Office of Scientific and Technical Information (OSTI), Februar 1989. http://dx.doi.org/10.2172/6137987.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

SECRETARY OF THE AIR FORCE WASHINGTON DC. Communications and Information: Computer Security. Fort Belvoir, VA: Defense Technical Information Center, August 2001. http://dx.doi.org/10.21236/ada405011.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Bergendahl, T. J., K. S. Smith und J. G. Sullivan. Computer Security Products Technology Overview. Fort Belvoir, VA: Defense Technical Information Center, Oktober 1988. http://dx.doi.org/10.21236/ada203261.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Guttman, Barbara, und Edward Roback. An introduction to computer security :. Gaithersburg, MD: National Institute of Standards and Technology, 1995. http://dx.doi.org/10.6028/nist.sp.800-12.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Roback, Edward. Glossary of computer security terminology. Gaithersburg, MD: National Institute of Standards and Technology, 1991. http://dx.doi.org/10.6028/nist.ir.4659.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Skandera, Mark, und Marianne Swanson. Computer security bulletin board system:. Gaithersburg, MD: National Institute of Standards and Technology, 1991. http://dx.doi.org/10.6028/nist.ir.4667.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie