Gotowa bibliografia na temat „Security threats”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Security threats”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Security threats"

1

Isokaitė-Valužė, Indrė. "International Peace and Security in Maritime Domain". Teisė 122 (30.03.2022): 8–21. http://dx.doi.org/10.15388/teise.2022.122.1.

Pełny tekst źródła
Streszczenie:
The research aims at establishing which activities or situations in maritime domain, which threaten maritime safety and / or maritime security, fall within the concept of international peace and security. Having demonstrated the validity of the international law principles that safeguard international peace and security in maritime area, the research reveals a changing list of the threats to international peace and security, which now encompasses activities and situations at sea, including terrorism, sea piracy and armed robbery against ships, proliferation of weapons of mass destruction, etc. A maritime space safe from such kind of threats generally means maritime security. Thus, a great part of the threats to maritime security are or may constitute threats to international peace and security, subject to their recognition as such threats by the United Nations Security Council in its resolutions. Usually such threats also pose risk to maritime safety (safety at sea, safety of navigation, ships, crew and passengers); however, any threat to maritime safety does not necessarily endanger maritime security or amount to the threat to international peace and security.
Style APA, Harvard, Vancouver, ISO itp.
2

PASTOR, Viliam. "CURRENT THREATS TO WORLD SECURITY". STRATEGIES XXI - Command and Staff College 17, nr 1 (11.08.2021): 183–89. http://dx.doi.org/10.53477/2668-2028-21-22.

Pełny tekst źródła
Streszczenie:
Abstract: Each historical era corresponded to a certain type of technological revolution that produced transformations both in terms of the theory of military science and in the field of strategies, techniques, tactics and procedures for preparing and conducting the phenomenon of war. Thus, the beginning of the 21st century has been marked by major transformations of the global security environment, an environment conducive to hybrid dangers and threats that can seriously affect contemporary human society. Moreover, migration, terrorism, organized crime, the nuclear threat and pandemics are and will remain the main sources of global insecurity and major threats to global security. The persistence and rapid evolution of these phenomena motivate us to investigate the field, to analyze the sources of instability that seriously threaten the security of the human evolutionary environment and to present to the informed public a study of current threats to global security.
Style APA, Harvard, Vancouver, ISO itp.
3

Jilani, Umair, Muhammad Umar Khan, Adnan Afroz i Khawaja Masood Ahmed. "Wireless Security Threats". Sir Syed University Research Journal of Engineering & Technology 3, nr 1 (20.12.2013): 6. http://dx.doi.org/10.33317/ssurj.v3i1.62.

Pełny tekst źródła
Streszczenie:
Wireless Communication Technologies hascompletely revolutionized the world. Wireless CommunicationTechnologies provide ease to the users such as portability of thedevices and mobile access to the internet. These portable wirelessdevices include PDAs, laptops, smart phones etc. offers somevaluable features. These features include accessing the e-mails,SMS, MMS, calendars, addresses, phone numbers list and theinternet. These entire devices store large amount of data and theirwireless connection to network spectrum exhibit them asimportant source of computing. These devices are alwaysvulnerable to attacks. Mobile devices are the new frontier forviruses, spam and other potential security threats. All theseviruses, spam, Trojans and worms are out there in our vicinity togain access to our personal data. This research aims to analyze thethreats of viruses in the wireless communication systems andsecurity including their role in the service outbreak, laying downthe possible scenarios and also identifying possible remedies.
Style APA, Harvard, Vancouver, ISO itp.
4

Saptono, Edy, Ribka Keiza i Joni Wijayanto. "Security management of national park security in the border of Indonesia - Malaysia". Technium Social Sciences Journal 23 (9.09.2021): 508–18. http://dx.doi.org/10.47577/tssj.v23i1.4371.

Pełny tekst źródła
Streszczenie:
Boundary is an important part of the state's sovereignty and becomes a fortress of all kinds of threats. The threat about security of natural resources is one of non-military threat which affects Indonesia’s security. Betung Kerihun National Park adjoins to Malaysia in northern of Indonesia, so it can be vulnerable to threats. The purposes of this research are to analyze the threat of security toward management of Betung Kerihun National Park (TNBK), the efforts made to overcome the security threat, and the management of TNBK on the border of Indonesia and Malaysia. The research uses qualitative method using in-depth interviews and later analyzing the primary and secondary data. The results show that the security threats of TNBK are agarwood stealing, gold mining, illegal logging, wildlife distribution, lack of security staff, no security forces (Satgas Pamtas) on the northern boundary of TNBK, and border patrol inspection line construction. The efforts to overcome security threats are preventive, pre-emptive, and repressive. The management of TNBK on the border of Indonesia and Malaysia in order to protect border security are including management functions of planning, organizing, leading (directing), and evaluating. The recommendations to overcome the security threat of national parks on the border between Indonesia and Malaysia are the active role of security forces and the establishment of buffer zone management.
Style APA, Harvard, Vancouver, ISO itp.
5

Syomych, Mykola. "Management of organizational and legal security in the formation of competitiveness of agricultural business entities". Actual problems of innovative economy, nr 3 (30.05.2019): 75–82. http://dx.doi.org/10.36887/2524-0455-2019-3-11.

Pełny tekst źródła
Streszczenie:
Introduction. The functioning of agrarian business entities is constantly influenced by external and internal envi-ronmental factors, some of which threaten its organizational and legal security. Given the novelty of investigated security, the issue of determination threats in this area, identifying management tools, methods, and strategies is relevant, as it allows us to consider enterprise security more broadly than in the traditional economic sense. The purpose of the study is to identify the main tools for managing organizational and legal security and to develop a scheme for preventive management. Results. The difference between risks and threats is clarified. The classification of threats into controlled and uncon-trolled has been done. A description of the methodological basis structure of organizational and legal security management is given. The stages of managing threats to the organizational and legal security of agrarian business entities have been determined. In the identification phase, the external environment is analyzed by a variety of factors and the internal envi-ronment by the mental map of stakeholder interests, needs and values, as well as by areas: efficiency of organizational struc-ture, hierarchy of authorities, system of power delegation, motivational system, control of production quality, processes of products sale, the mode of payment of the ward and the provision of annual leave, keeping of all forms of reporting, financial discipline, ecological standards control of activity. The external environment of the agrarian business entities functioning is analyzed in relation to possible threats to organizational and legal security. The development of a threat management plan is considered. The nature of the implicit threats and the ways to manage them are described, which involves allocating a budget to cover unforeseen losses. The description of the stage of quantitative and qualitative analysis in threat management is given. The development description of the threat classification scale is presented. The path of threat priority analysis is determined, which involves the matrix development of threats placement on two parameters: probability of occurrence and degree of impact. The description of quantitative methods of threat assessment is presented. The definition of the budget amount for the implementation of the organizational and legal security management strategy is given. The methodological support for the choice of the organizational and legal security management strategy has been presented using the method of hierarchy analysis based on the criteria of efficiency, cost and effectiveness. The system of preventive management of organi-zational and legal security of agrarian business entities is presented. Key words: threats, risks, organizational and legal security, agrarian subject, threat management strategy, threat identification, quantitative analysis, qualitative analysis, method of hierarchy analysis.
Style APA, Harvard, Vancouver, ISO itp.
6

Syed, Farzana Zaheer, i Saba Javed. "Deterrence: A Security Strategy against Non Traditional Security Threats to Pakistan". International Journal of Social Sciences and Management 4, nr 4 (30.10.2017): 267–74. http://dx.doi.org/10.3126/ijssm.v4i4.18503.

Pełny tekst źródła
Streszczenie:
Deterrence as an approach aims to prevent a non-state actor who is planning to threat and harm a nation state externally and internally. The present study designed to find out that to what extent Deterrence as security strategy is effective against non-traditional threats in Pakistan?, and Whether the deterrence as security strategy remains effective against non-traditional threats of terrorism and cyber threats in Pakistan? The world has redefined and reorganized the security strategies after 9/11terroists attacks. The fourth wave in the deterrence theory has extended the deterrence security concept and added up the non-traditional threats as necessary part in security planning. Non-Traditional threats, terrorism, ambiguous warfare, cyber threats, water security, human security and energy crises etc now have equal importance with the border security. To protect the state from these actors, Pakistan is now reassessing and reorganized its security strategies. But these policies need more deliberate efforts to deal with such internal and external factors that are slowly and constantly weakening the state.Int. J. Soc. Sc. Manage. Vol. 4, Issue-4: 267-274
Style APA, Harvard, Vancouver, ISO itp.
7

Pendergrass, John C., Karen Heart, C. Ranganathan i V. N. Venkatakrishnan. "A Threat Table Based Assessment of Information Security in Telemedicine". International Journal of Healthcare Information Systems and Informatics 9, nr 4 (październik 2014): 20–31. http://dx.doi.org/10.4018/ijhisi.2014100102.

Pełny tekst źródła
Streszczenie:
Information security within healthcare is paramount and telemedicine applications present unique security challenges. Technology is giving rise to new and advanced telemedicine applications and understanding the security threats to these applications is needed to ensure, among other things, the privacy of patient information. This paper proposes a threat table approach to assess security threats pertaining to telemedicine applications. The concept and its usefulness are illustrated using a case study. This case study focuses on the capture and representation of salient security threats in telemedicine. To analyze the security threats to an application, it presents a threat modeling framework utilizing a table driven approach. The study reveals that even in a highly controlled environment with static locations, the security risks posed by telemedicine applications are significant, and that using a threat table approach provides an easy-to-use and effective method for managing these threats.
Style APA, Harvard, Vancouver, ISO itp.
8

Karpavičiūtė, Ieva. "Securitization and Lithuania’s National Security Change". Lithuanian Foreign Policy Review 36, nr 1 (20.12.2017): 9–33. http://dx.doi.org/10.1515/lfpr-2017-0005.

Pełny tekst źródła
Streszczenie:
Abstract The paper addresses the security threat perception and securitization of existential threats in Lithuania. It focuses upon the securitization theory and its ability to explain the change of national security agendas as affected by the changes in national identity and existential security threats. It takes into account the internal and external factors that are shaping the objective and subjective national threat perception. The paper applies O. Waever’s securitization theory with an aim to explain how the national security threats are being addressed and perceived in Lithuania. Moreover, the paper is developed against the backdrop of the most recent developments in securitization theory and evolution of its theoretical perceptions of identity, existential threats, and legitimacy. It also discusses the possibility of inclusion of hybrid security threats into an analysis of securitization. The empirical part of the article assesses the most recent security challenges, provides evaluation of changes in national security perception, and portrays the dynamics of national security threats as defined in the National Security Strategies and the Military Doctrine. The paper focuses upon the most recent dynamics in security policy of Lithuania. It also takes into account the hybrid nature of security threats and the reaction to hybrid security elements such as: cyber security, information security, and international terrorism.
Style APA, Harvard, Vancouver, ISO itp.
9

Hojda, Mihaela Hortensia. "Information security economics: cyber security threats". Proceedings of the International Conference on Business Excellence 16, nr 1 (1.08.2022): 584–92. http://dx.doi.org/10.2478/picbe-2022-0056.

Pełny tekst źródła
Streszczenie:
Abstract This article takes into consideration cyber security economics to understand whether cyber security and economics is a partnership among equals or any of these two disciplines have the upper hand. Cyber security economics is more than just computer science, security studies and economics in a holistic way, it is a dynamic cross disciplinary matter involving psychology, forensic, sociology, etc. The argument is that there is no clear definition of cybersecurity, apart from a set of protocols that are highly technical, and when it comes to cyber security economics Gordon-Loeb model provides a good picture on the general image over the industry, yet, much more is ignored, as the costs of a cyber security attack to succeed is huge, save the hidden costs and other externalities. Apart from regulation establishing a common ground, information security economics is an under researched field of interest, especially as digital sovereignty act is about to be voted for, together with common rules Information security.
Style APA, Harvard, Vancouver, ISO itp.
10

صادق, بارزان. "Internal Security Threats on the Kurdistan Region – Iraq". Journal for Political and Security Studies 3, nr 6 (1.12.2020): 84–130. http://dx.doi.org/10.31271/jopss.10040.

Pełny tekst źródła
Streszczenie:
After the Cold War, security policy has been changed dramatically. Currently, security no longer covers only war and army. For instance, at the time I am writing this paper, health security because of Corona virus is much riskier than atomic weapons, terrorists or any other army threats. Political systems are concerned to care about political, health, cyber, economic, food, water, environment, education and other security sectors. Kurdistan region has faced some interior and foreign security challenges. In theoretical framework, the research sheds some light on security situation in concept, changing of security priority and different approaches to point out security threat of various types. This research has come to this result that there are ten major domestic security challenges that threaten Kurdistan region. Later on, in the field framework the research has collected data for each one of security threats depending on deep discussions with tens of specialized experts in Kurdistan region security policy.
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Security threats"

1

Olandersson, Sandra, i Jeanette Fredsson. "Threats in Information Security : Beyond technical solutions. - Using Threat Tree Analysis". Thesis, Blekinge Tekniska Högskola, Institutionen för programvaruteknik och datavetenskap, 2001. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-3829.

Pełny tekst źródła
Streszczenie:
To be able to protect an organisation's resources, it is important to understand what there is to protect and what to protect it from. The first step is to try to analyse the security threats that exist against an organisation's resources to explore the risks. Threats have to be identified, for the organisation to protect its resources and find where the optimal placement against threats is. This thesis analysis whether it is possible to obtain a Threat Tree Analysis that is useful for developing an information security policy for the municipality in Ronneby, using the SS 62 77 99-1 standard. A co-operation between the technical solutions and the administrative security is necessary to achieve information security, together with ordinary common sense. True, each of these can help improve security, but none of them is a complete solution. Security is not a product - it is a process. Threat trees form the basis of understanding that process. In this thesis, we have been using a qualitative method. The analysis method is a case study at the Social Department, at the municipality in Ronneby. Through interviews it has come us to hand, that the organisation has not established an information security policy which should give the code of practice for how the work of information security will pursue within the organisation. The organisation does neither use a model for structuring threats nor a method for collecting threats against information today. Through the structure of possible threats, the personnel generates an understanding of the organisation and takes active part finding adequate threats within the Social Department. As users understand the importance of security, how to use it, and where to report suspected violations, they can do a great deal to reduce the risk to loose information. Important to remember is that the education is an ongoing process, new users need training and trained users need reminding, especially when new technologies or processes are introduced. Thus, Threat Tree Analysis is useful for continuing towards developing an information security policy according to SS 62 77 99-1 standard.
För att kunna skydda en organisations resurser är det viktigt att förstå vad organisationen behöver skydda och vad den ska skydda det ifrån. Det första steget är att analysera hot mot organisationens resurser för att uppskatta riskerna. Hot måste identifieras för att organisationen ska kunna skydda sina resurser och hitta den optimala placeringen av åtgärder mot hot. Denna uppsatsen undersöker om det är möjligt att skapa en hotträdsanalys som är användbar för skapandet av en informationssäkerhetspolicy för Ronneby kommun, genom att använda standarden SS 62 77 99-1. Vi betonar i uppsatsen att ett samarbete mellan existerande tekniska lösningar och administrativ säkerhet är nödvändigt för att uppnå informationssäkerhet. Visst kan var och en av dessa hjälpa till att förbättra säkerheten, men ingen av dem är ensam den kompletta lösningen. Säkerhet är inte en produkt - det är en process. Hotträd formar grunden för en förståelse av den processen. I denna uppsats har vi använt en kvalitativ metod. Analysmetoden är en fallstudie på Socialförvaltningen i Ronneby kommun. Genom intervjuer har vi fått fram att organisationen inte har etablerat en informationssäkerhetspolicy, vilken ska ge riktlinjer för hur säkerhetsarbetet ska fullföljas inom organisationen. Organisationen använder varken en modell för att identifiera hot mot information eller en metod för att strukturera hoten. Genom strukturen av möjliga hot, genererar personalen en förståelse för organisationen och tar aktivt del i att identifiera hot mot Socialförvaltningen. Detta medför att alla användare förstår hur viktigt det är med säkerhet, vart de ska rapportera misstänkta händelser och de kan göra mycket för att minska risken att förlora information. Det är viktigt att komma ihåg att utbildning är en pågående process, nya användare behöver utbildning och utbildade användare behöver vidareutbildning, speciellt när nya tekniker eller processer introduceras. Därför är hotträdsanalysen en användbar modell för arbetet mot att skapa en informationssäkerhetspolicy enligt standarden SS 62 77 99-1.
Sandra Olandersson Blåbärsvägen 27 372 38 RONNEBY 0457 / 12084 Jeanette Fredsson Villa Viola 372 36 RONNEBY 0457 / 26616
Style APA, Harvard, Vancouver, ISO itp.
2

Mahmood, Faisal. "SIP Security Threats and Countermeasures". Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-18126.

Pełny tekst źródła
Streszczenie:
With the emergence of multimedia applications and the upcoming age of Voice over IP (VoIP), Voice setup and resources control protocols such as SIP and H.323 over the Internet are becoming increasingly attractive applications. In the last few years as a real competitor in traditional telephony services (PSTN), SIP has gained much attention when compared with H.323. SIP works at presentation and application layer thus it mainly faces security issue at these layers. The objective of this thesis is to describe the most relevant SIP related security issues and then present security mechanisms that can be deployed to overcome the SIP security related issues. This project work demonstrates the tasks necessary to enhance the SIP security both inside and outside of the network. It is divided into three main parts, where the first part describes the SIP architecture, for example, the SIP rivals, SIP components and how a SIP system works. The second part is about some vulnerability issues of concern to SIP, study of the proposed security mechanism and also analysis on how possible threats to the SIP system such as call hijacking, message tempering and DoS attack, affect the SIP based VoIP system. The third and final part describes different steps that have been taken to avoid SIP attacks, by implementing some of the proposed security mechanisms. In order to test the SIP security, a SIP model is designed, which based on security mechanisms such as firewall, IPSec, DMZ and SIP-TLS. The results are conducted into two different scenarios. In the 1st scenario, the SIP system is tested before implementing the security measurements. In this case, the insecure system was vulnerable to several SIP attacks such as call hijacking, DOS and message tampering. In the 2nd scenario, the system is tested after the implementation of the proposed security mechanisms, where by the system now is only accessible to the authorized users and services. The tested results are also compared and discussed at the end.
Style APA, Harvard, Vancouver, ISO itp.
3

Safdar, Naveed. "Internal security threats to Pakistan". Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Dec%5FSafdar.pdf.

Pełny tekst źródła
Streszczenie:
Thesis (M.A. in Security Studies (Security Building in Post-Conflict Environments))--Naval Postgraduate School, Dec. 2004.
Thesis advisor(s): Robert E. Looney, Feroz Hassan Khan. Includes bibliographical references. Also available online.
Style APA, Harvard, Vancouver, ISO itp.
4

Xu, Zhang. "Understanding Security Threats in Cloud". W&M ScholarWorks, 2016. https://scholarworks.wm.edu/etd/1477067957.

Pełny tekst źródła
Streszczenie:
As cloud computing has become a trend in the computing world, understanding its security concerns becomes essential for improving service quality and expanding business scale. This dissertation studies the security issues in a public cloud from three aspects. First, we investigate a new threat called power attack in the cloud. Second, we perform a systematical measurement on the public cloud to understand how cloud vendors react to existing security threats. Finally, we propose a novel technique to perform data reduction on audit data to improve system capacity, and hence helping to enhance security in cloud. In the power attack, we exploit various attack vectors in platform as a service (PaaS), infrastructure as a service (IaaS), and software as a service (SaaS) cloud environments. to demonstrate the feasibility of launching a power attack, we conduct series of testbed based experiments and data-center-level simulations. Moreover, we give a detailed analysis on how different power management methods could affect a power attack and how to mitigate such an attack. Our experimental results and analysis show that power attacks will pose a serious threat to modern data centers and should be taken into account while deploying new high-density servers and power management techniques. In the measurement study, we mainly investigate how cloud vendors have reacted to the co-residence threat inside the cloud, in terms of Virtual Machine (VM) placement, network management, and Virtual Private Cloud (VPC). Specifically, through intensive measurement probing, we first profile the dynamic environment of cloud instances inside the cloud. Then using real experiments, we quantify the impacts of VM placement and network management upon co-residence, respectively. Moreover, we explore VPC, which is a defensive service of Amazon EC2 for security enhancement, from the routing perspective. Advanced Persistent Threat (APT) is a serious cyber-threat, cloud vendors are seeking solutions to ``connect the suspicious dots'' across multiple activities. This requires ubiquitous system auditing for long period of time, which in turn causes overwhelmingly large amount of system audit logs. We propose a new approach that exploits the dependency among system events to reduce the number of log entries while still supporting high quality forensics analysis. In particular, we first propose an aggregation algorithm that preserves the event dependency in data reduction to ensure high quality of forensic analysis. Then we propose an aggressive reduction algorithm and exploit domain knowledge for further data reduction. We conduct a comprehensive evaluation on real world auditing systems using more than one-month log traces to validate the efficacy of our approach.
Style APA, Harvard, Vancouver, ISO itp.
5

Cramer, Jane Kellett 1964. "National security panics : overestimating threats to national security". Thesis, Massachusetts Institute of Technology, 2002. http://hdl.handle.net/1721.1/8312.

Pełny tekst źródła
Streszczenie:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Political Science, 2002.
Includes bibliographical references (p. 415-427).
Three times in this century the US public has panicked with fear because of exaggerations of external threats to the nation. These panics peaked in 1950,1960, and 1980. Why did the U.S. markedly exaggerate the Soviet threat at these times? These periods of widespread public fear were "defining moments" when the US created confrontational and militarized containment policies. These panics ratcheted up the arms race tremendously between the US and the Soviet Union, and arguably these panics led to unnecessary confrontations and crises. In this study I test leading explanations of these cases--eight hypotheses drawn from three different perspectives. The Rational Perspective argues insufficient information and uncertainty about present and future capabilities and intentions causes overestimations. The Psychological Perspective argues cognitive errors could cause these overestimations (attribution theory and schema theory/analogical reasoning, tested here). The Domestic Politics Perspective argues oversell, logrolling, electoral politics and/or militarism causes public overestimations. Domestic Politics best explains the national misperceptions examined. In each case, the sources of the specific misperceptions examined were clearly rooted in domestic politics (1950: oversell and militarism; 1960 and 1980: electoral politics and militarism.) Uncertainty about the threat was found to be a significant contributing factor in 1950 (but not the source/elites did not unintentionally overestimate when the misperceptions first formed).
(cont.) Uncertainty was found to be a significant "permissive condition" for the misperceptions of 1960-but uncertainty was highest just after Sputnik in 1957, and sharply decreased by 1960, yet public fear increased and peaked in 1960. There was no significant uncertainty in the 1980 panic--uncertainty is not a necessary condition for panic. Psychological hypotheses were not detected playing a role in causing these panics. Leaders private deliberations were examined and did not exhibit the patterns of reasoning predicted by these theories (e.g. leaders were aware of provoking the threat). National misperceptions guide policy and shape many leaders' beliefs through "blowback" and psychological post hoc rationaliztion. These large, important misperceptions are rooted in domestic politics, while international relations scholars focus on psychological and rational reasons for misperceptions. The study of misperceptions in international relations needs to be re-oriented.
by Jane Kellett Cramer.
Ph.D.
Style APA, Harvard, Vancouver, ISO itp.
6

Wullenweber, Emily Rose Stephens John D. "Biofuels the security threats of a security solution /". Chapel Hill, N.C. : University of North Carolina at Chapel Hill, 2008. http://dc.lib.unc.edu/u?/etd,2123.

Pełny tekst źródła
Streszczenie:
Thesis (M.A.)--University of North Carolina at Chapel Hill, 2008.
Title from electronic title page (viewed Feb. 17, 2009). "... in partial fulfillment of the requirements for the degree of Master of Arts in the Department of Political Science, Concentration TransAtlantic Studies." Discipline: Political Science; Department/School: Political Science.
Style APA, Harvard, Vancouver, ISO itp.
7

Byman, G. (Gabriel). "Connected devices:security threats vs. implemented security". Bachelor's thesis, University of Oulu, 2017. http://urn.fi/URN:NBN:fi:oulu-201704111464.

Pełny tekst źródła
Streszczenie:
The aim of this thesis was to research connected devices security threats in comparison to mitigating security solutions. Furthermore, a focused case study of a real world connected devices, an Activity Tracker, was selected to explore and analyze its implemented security solutions. In order to give a wider perspective of connected devices an analysis of connected device categorization was investigated along with other impacting factor. From the viewpoint of security threats and solutions the connected devices categorizations were abstracted to consumer, business, and government market sectors. A key factor, which additionally plays a role in a connected device selected and implemented security solution, is the selling price point. Security principles and threat identification methods were introduced as a foundation from which security threats can be defined. The security principles of confidentiality, authentication, integrity, availability, and non-repudiation are examined. While attack trees and threat modeling, in particular STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege), is introduced for threat identification. The introduction of security solutions starts with a connected devices ecosystem breakdown into the overarching elements of security. Then the enablers of security are established as secure boot, identification, authentication, secure communicators, data security, intrusion prevention, security monitoring, secure updates and secure hardware. The case study considers the relevant security threats of the Activity Tracker and its ecosystem. Followed by selected security feature tests of the Activity Tracker and its Bluetooth communication channel to a mobile phone. The results show that implemented security often is unable to address all security threats. However, the connected device manufactures may balance the possible threat risks to the cost of implementing a security solution by gauging the threat to be acceptable in relationship to its impact
Tämän opinnäytetyön tavoitteena oli selvittää verkottuneiden laitteiden turvallisuusuhkia ja verrata niitä saatavilla oleviin turvallisuusratkaisuihin. Olemassa olevista kytketyistä laitteista valittiin tarkasteluun yhden valmistajan aktiivisuusmittari, jonka turvallisuusratkaisut tutkittiin ja analysoitiin. Verkottuneet laitteet luokiteltiin vaikuttavan tekijän mukaan, jotta saatiin laajempi näkemys laitteista. Verkottuneiden laitteiden luokittelu jaoteltiin turvallisuusuhkien ja -ratkaisujen näkökulmasta kuluttajien, yritysten ja valtion markkinasektoreihin. Keskeinen tekijä valitun laitteen tietoturvaratkaisuun on laitteen myyntihinta. Tietoturvallisuuden ja tietoturvauhkien määrittelymetodit muodostavat perustan, josta turvallisuusuhkat voidaan määritellä. Tietoturvauhkia voitiin määritellä käyttämällä tietoturvan periaatteita ja uhkien tunnistamisen menetelmiä. Valitusta laitteesta tutkitaan tietoturvaperiaatteet luottamuksellisuuden, todennuksen, eheyden, saatavuuden ja kiistämättömyyden osalta. Uhan tunnistaminen otetaan käyttöön säännöllisessä STRIDEssa (Spoofing = väärentäminen, Tampering = manipulointi, Repudiation = torjuminen, Information Disclosure = tiedon julkistaminen, Denial of Service = palvelun esto ja Elevation of Privilege = käyttöoikeuksien luvaton laajentaminen). Tietoturvaratkaisujen johdanto alkaa luokittelemalla verkottuneiden laitteiden ekosysteemit kattavasti turvallisuuteen liittyviin tekijöihin. Turvallisuuden mahdollistavat suojattu käynnistys, tunnistaminen, todentaminen, suojatut yhteydet, tietoturva, tunkeutumisen esto, turvallisuuden seuranta, turvallisuuspäivitykset sekä suojattu laitteisto. Tutkimus käsittelee aktiivisuusmittarin ja sen ekosysteemin merkityksellisiä tietoturvauhkia. Valitut turvallisuusominaisuudet aktiivisuusmittarin ja älypuhelimen välisestä bluetooth-yhteydestä testattiin. Tulokset osoittavat, että käytetty turvallisuusratkaisu ei usein pysty käsittelemään kaikkia turvallisuusuhkia. Kuitenkin verkottuneiden laitteiden valmistajat voivat tasapainoilla mahdollisten uhkiin liittyvien riskien ja käytetyn turvallisuusratkaisun kustannusten välillä suhteuttamalla uhkan riskit ja vaikutukset
Style APA, Harvard, Vancouver, ISO itp.
8

Biswas, Kamanashis, i Md Liakat Ali. "Security Threats in Mobile Ad Hoc Network". Thesis, Blekinge Tekniska Högskola, Avdelningen för för interaktion och systemdesign, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-5926.

Pełny tekst źródła
Streszczenie:
Mobile Ad Hoc Network (MANET) is a collection of communication devices or nodes that wish to communicate without any fixed infrastructure and pre-determined organization of available links. The nodes in MANET themselves are responsible for dynamically discovering other nodes to communicate. Although the ongoing trend is to adopt ad hoc networks for commercial uses due to their certain unique properties, the main challenge is the vulnerability to security attacks. A number of challenges like open peer-to-peer network architecture, stringent resource constraints, shared wireless medium, dynamic network topology etc. are posed in MANET. As MANET is quickly spreading for the property of its capability in forming temporary network without the aid of any established infrastructure or centralized administration, security challenges has become a primary concern to provide secure communication. In this thesis, we identify the existent security threats an ad hoc network faces, the security services required to be achieved and the countermeasures for attacks in each layer. To accomplish our goal, we have done literature survey in gathering information related to various types of attacks and solutions, as well as we have made comparative study to address the threats in different layers. Finally, we have identified the challenges and proposed solutions to overcome them. In our study, we have found that necessity of secure routing protocol is still a burning question. There is no general algorithm that suits well against the most commonly known attacks such as wormhole, rushing attack etc. In conclusion, we focus on the findings and future works which may be interesting for the researchers like robust key management, trust based systems, data security in different layer etc. However, in short, we can say that the complete security solution requires the prevention, detection and reaction mechanisms applied in MANET.
Style APA, Harvard, Vancouver, ISO itp.
9

Zakharov, I. "Threats to information security of the enterprise". Thesis, Видавництво СумДУ, 2009. http://essuir.sumdu.edu.ua/handle/123456789/7954.

Pełny tekst źródła
Streszczenie:
Inalienable part of the new economy is information technologies (IT) introduction and application in the all spheres of human activity. The permanent improvement of present information-communication technologies (ICT) and their application expansion are the part of strategic decisions and operative tasks for enterprises. But enterprises must spare enough attention for all aspects of the ICT-use, in order to know about the threats information safety in time. Insufficient attention to this problem often creates barriers for the effective development of the whole business and information infrastructure work in particular. When you are citing the document, use the following link http://essuir.sumdu.edu.ua/handle/123456789/7954
Style APA, Harvard, Vancouver, ISO itp.
10

Gong, Xuwei. "Security Threats and Countermeasures for Connected Vehicles". Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-259494.

Pełny tekst źródła
Streszczenie:
With the rapid development of connected vehicles, automotive security has become one of the most important topics. To study how to protect the security of vehicle communication, we analyze potential threats for connected vehicles and discuss countermeasures to mitigate these threats. In this thesis, we examine 25 services that connected vehicles can provide. Entities, connections, and message flows in these services are investigated and synthesized into a vehicle network structure. The 25 services are divided into six use cases including: infotainment service, remote monitoring, device control, Vehicle-toeverything (V2X), diagnostics service, and in-vehicle Intrusion Detection System (IDS). We establish communication models for these use cases and analyze the potential threats based on Confidentiality, Integrity and Availability (CIA) criteria. We discuss possible countermeasures that can mitigate these threats based on existing network security techniques. Each alternative countermeasure’s advantages and limitations are presented. To filter possible attacks, we investigate and design firewalls in four components of a vehicle: Dedicated Short-Range Communications (DSRC) module, gateway, Telematic Control Unit (TCU), and Human-Machine Interface (HMI). We also simulate a firewall for an HMI application by building a communication model in Python.
Med den snabba utvecklingen av anslutna fordon har bilsäkerhet blivit ett av de viktigaste ämnena. För att studera hur man skyddar säkerheten för fordonskommunikation analyserar vi potentiella hot mot anslutna fordon och diskuterar motåtgärder för att mildra dessa hot. I denna avhandling undersöker vi 25 tjänster som anslutna fordon kan tillhandahålla. Entiteter, anslutningar och meddelandeflöden i dessa tjänster undersöks och syntetiseras i en fordonsnätverksstruktur. De 25 tjänsterna är indelade i sex användarvägar, inklusive: infotainment service, fjärrövervakning, enhetskontroll, Fordon-tillallt (V2X), diagnostikservice och IDS-system (Intrusion Detection System). Vi etablerar kommunikationsmodeller för dessa användningsfall och analyserar de potentiella hot som baseras på CIA-kriterier (Confidentiality, Integrity and Availability). Vi diskuterar eventuella motåtgärder som kan mildra dessa hot baserat på befintliga nätverkssäkerhetstekniker. Varje alternativ motåtgärds fördelar och begränsningar presenteras. För att filtrera eventuella attacker undersöker vi och utformar brandväggar i fyra delar av ett fordon: Dedicated Short-Range Communications (DSRC) -modul, gateway, Telematic Control Unit (TCU) och Human Machine Interface (HMI). Vi simulerar också en brandvägg för en HMI-applikation genom att bygga en kommunikationsmodell i Python.
Style APA, Harvard, Vancouver, ISO itp.

Książki na temat "Security threats"

1

1953-, Aldis Anne, i Herd Graeme P, red. Soft security threats and European security. London: Routledge, 2005.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Bhaskar, Krish. Computer security: Threats and countermeasures. Manchester: NCC Blackwell, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Threats to U.S. national security. Washington: U.S. G.P.O., 1997.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Office, New Zealand Audit. Managing threats to domestic security. Wellington [N.Z.]: Audit Office, 2003.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

A, Campbell Andrew, red. Water security: Conflicts, threats, policies. Denver, CO: DTP Publishing, 2011.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Probst, Christian W. Insider threats in cyber security. New York: Springer, 2010.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Computer security: Threats and countermeasures. Manchester: NCC Blackwell, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Barnett, Dana, i Efraim Karsh. Soft Threats to National Security. London: Routledge, 2021. http://dx.doi.org/10.4324/9781003243151.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Probst, Christian W., Jeffrey Hunker, Dieter Gollmann i Matt Bishop, red. Insider Threats in Cyber Security. Boston, MA: Springer US, 2010. http://dx.doi.org/10.1007/978-1-4419-7133-3.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Jones, J. Anthony A., Trahel G. Vardanian i Christina Hakopian, red. Threats to Global Water Security. Dordrecht: Springer Netherlands, 2009. http://dx.doi.org/10.1007/978-90-481-2344-5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Security threats"

1

DeFranco, Joanna F., i Bob Maley. "Security Threats". W What Every Engineer Should Know About Cyber Security and Digital Forensics, 1–13. Wyd. 2. Boca Raton: CRC Press, 2022. http://dx.doi.org/10.1201/9781003245223-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Lal, Rollie. "Economic Threats". W Security Studies, 502–18. Wyd. 4. London: Routledge, 2023. http://dx.doi.org/10.4324/9781003247821-35.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Khan, Suhel Ahmad, Rajeev Kumar i Raees Ahmad Khan. "Threats to Security". W Software Security, 49–72. Boca Raton: Chapman and Hall/CRC, 2022. http://dx.doi.org/10.1201/9781003330516-3.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Kaunert, Christian, i Ori Wertman. "Reconceptualizing Security Threats". W Handbook of Security Science, 261–73. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-319-91875-4_41.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Kurze, Arnaud, i Christopher K. Lamont. "Global Security Threats". W Mapping Global Justice, 215–28. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003143819-15.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Kaunert, Christian, i Ori Wertman. "Reconceptualizing Security Threats". W Handbook of Security Science, 1–14. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-319-51761-2_41-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Renwick, Neil. "Pandemic Threats". W Northeast Asian Critical Security, 108–41. London: Palgrave Macmillan UK, 2004. http://dx.doi.org/10.1057/9780230287181_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Dean, Drew. "Web security: A high level view". W Network Threats, 55–57. Providence, Rhode Island: American Mathematical Society, 1997. http://dx.doi.org/10.1090/dimacs/038/06.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Morgan, Patrick M. "Security Issues: Old Threats, New Threats, No Threats". W Asia’s New World Order, 76–109. London: Palgrave Macmillan UK, 1997. http://dx.doi.org/10.1007/978-1-349-14137-1_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Wallach, Dan, Jim Roskind i Edward Felten. "Flexible, extensible Java security using digital signature". W Network Threats, 59–74. Providence, Rhode Island: American Mathematical Society, 1997. http://dx.doi.org/10.1090/dimacs/038/07.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Security threats"

1

Alfaw, Aysha H., i Alauddin Al-Omary. "5G Security Threats". W 2022 International Conference on Data Analytics for Business and Industry (ICDABI). IEEE, 2022. http://dx.doi.org/10.1109/icdabi56818.2022.10041502.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Shrivas, Mahendra Kumar, Thomas Yeboah Dean i S. Selva Brunda. "The Disruptive Blockchain Security Threats and Threat Categorization". W 2020 First International Conference on Power, Control and Computing Technologies (ICPC2T). IEEE, 2020. http://dx.doi.org/10.1109/icpc2t48082.2020.9071475.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

James, I. "Modelling ultraviolet threats". W SPIE Security + Defence, redaktorzy David H. Titterton, Robert J. Grasso i Mark A. Richardson. SPIE, 2016. http://dx.doi.org/10.1117/12.2250332.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Putz, Benedikt, i Gunther Pernul. "Detecting Blockchain Security Threats". W 2020 IEEE International Conference on Blockchain (Blockchain). IEEE, 2020. http://dx.doi.org/10.1109/blockchain50366.2020.00046.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Kundráthová, Natália, i Karol Lysina. "New threats in security". W Práce a štúdie. University of Zilina, 2021. http://dx.doi.org/10.26552/pas.z.2021.2.20.

Pełny tekst źródła
Streszczenie:
The article is focused on modern threats in the department of security. The urge to address this issue is due to growing occurrence of unmanned aerial vehicles (UAV) all around the world. The operation of these vehicles is also closely linked to incidents that threaten security, but the most serious are increasing numbers of incidents connected to operation of UAV. For correct processing, it is very important to define the basic concepts and facts related to the topic of UAV. Safety and security in general, are inseparable parts of air transport. Taking into account the constant development of aviation technology, especially in the department of UAV, it is necessary to know the emerging threats and pitfalls associated with the operation of UAV. The following chapters define in more detail the causes of incidents. Later on, we get to know various methods of detection and protection connected to operation of UAV using the comparative method. Key part of our paper is being formed by the analysis of current regulatory framework at European and national level. The result is a proposal for new legislation that could and also should be implemented in national regulations. All things considered, such legislation must meet all attributes necessary for the safe operation of UAV and protection against their illegal use.
Style APA, Harvard, Vancouver, ISO itp.
6

Vrana, Radovan. "Confronting internet security threats". W INFuture2017: Integrating ICT in Society. Department of Information and Communication Sciences, Faculty of Humanities and Social Sciences, University of Zagreb, Croatia, 2017. http://dx.doi.org/10.17234/infuture.2017.25.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Gefner, V. V., i I. S. Gefner. "Modeling Information Security Threats". W Научные тенденции: Вопросы точных и технических наук. ЦНК МОАН, 2018. http://dx.doi.org/10.18411/spc-12-06-2018-04.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Siami Namin, Akbar, Rattikorn Hewett, Keith S. Jones i Rona Pogrund. "Sonifying Internet Security Threats". W CHI'16: CHI Conference on Human Factors in Computing Systems. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2851581.2892363.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Georgiana Dorobantu, Octavia, i Simona Halunga. "Security threats in IoT". W 2020 International Symposium on Electronics and Telecommunications (ISETC). IEEE, 2020. http://dx.doi.org/10.1109/isetc50328.2020.9301127.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Kohli, Harpreet, Dale Lindskog, Pavol Zavarsky i Ron Ruhl. "An Enhanced Threat Identification Approach for Collusion Threats". W 2011 Third International Workshop on Security Measurements and Metrics (Metrisec). IEEE, 2011. http://dx.doi.org/10.1109/metrisec.2011.11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "Security threats"

1

Ravikumar, Jeevarathinam. Cyber Security Threats - Past|Present|Future. Denmark: River Publishers, sierpień 2017. http://dx.doi.org/10.13052/popcas016.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Kastner, Ryan, i Ted Huffmire. Threats and Challenges in Reconfigurable Hardware Security. Fort Belvoir, VA: Defense Technical Information Center, lipiec 2008. http://dx.doi.org/10.21236/ada511928.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Wahyono, Pujo. Transnational Crime and Security Threats in Indonesia. Fort Belvoir, VA: Defense Technical Information Center, marzec 2010. http://dx.doi.org/10.21236/ada518422.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Yi, J., T. Clausen i U. Herberg. Security Threats to Simplified Multicast Forwarding (SMF). RFC Editor, listopad 2016. http://dx.doi.org/10.17487/rfc7985.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Tschofenig, H., i D. Kroeselberg. Security Threats for Next Steps in Signaling (NSIS). RFC Editor, czerwiec 2005. http://dx.doi.org/10.17487/rfc4081.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Research Institute (IFPRI), International Food Policy. Migration: Tightening borders and threats to food security. Washington, DC: International Food Policy Research Institute, 2018. http://dx.doi.org/10.2499/9780896292970_05.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Albright, David E. Threats to US Security in a Postcontainment World. Fort Belvoir, VA: Defense Technical Information Center, kwiecień 1992. http://dx.doi.org/10.21236/ada271602.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Ford, James L., i C. R. Schuller. Controlling Threats to Nuclear Security: A Hollistic Model. Fort Belvoir, VA: Defense Technical Information Center, czerwiec 1997. http://dx.doi.org/10.21236/ada421832.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Yi, J., U. Herberg i T. Clausen. Security Threats for the Neighborhood Discovery Protocol (NHDP). RFC Editor, kwiecień 2014. http://dx.doi.org/10.17487/rfc7186.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Blank, Stephen J. Threats to Russian Security: the View From Moscow. Fort Belvoir, VA: Defense Technical Information Center, lipiec 2000. http://dx.doi.org/10.21236/ada382720.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii