Статті в журналах з теми "Strategic cyber security"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Strategic cyber security.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Strategic cyber security".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Kuusisto, Tuija, and Rauno Kuusisto. "Strategic Communication for Supporting Cyber-Security." International Journal of Cyber Warfare and Terrorism 3, no. 3 (July 2013): 72–79. http://dx.doi.org/10.4018/ijcwt.2013070105.

Повний текст джерела
Анотація:
The purpose of this paper is to outline a methodology for figuring out what types of information shall be shared via strategic level communication to support cyber-security. With this methodology the key development issues required to create relevant strategic messages can be sorted out. The paper follows the system modeling approach and considers the cyber world as a complex adaptive system. First, the paper studies shortly the key concepts of the cyber world and strategic communication. A social system model of a society is applied as an approach for the identifying of emergent phenomena and characteristics of the cyber-security. The social system model is populated with a small set of empirical data about cyber-security exercises. The results of the analysis of the empirical data are examples of the emergent phenomena of cyber-security. They can be considered as one set of the focus areas of the strategic level communication.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Borum, Randy, John Felker, Sean Kern, Kristen Dennesen, and Tonya Feyes. "Strategic cyber intelligence." Information & Computer Security 23, no. 3 (July 13, 2015): 317–32. http://dx.doi.org/10.1108/ics-09-2014-0064.

Повний текст джерела
Анотація:
Purpose – This paper aims to highlight the importance and role of strategic cyber intelligence to support risk-informed decision-making, ultimately leading to improved objectives, policies, architectures and investments to advance a nation or organization’s interests in the cyber domain. Design/methodology/approach – Integration of professional research literature from the fields of intelligence studies, strategy and information/computer security. Findings – Investing in technology, firewalls and intrusion detection systems is appropriate but, by itself, insufficient. Intelligence is a key component. Cyber intelligence emphasizes prevention and anticipation, to focus cybersecurity efforts before an attack occurs (“left of the hack”). Strategic cyber intelligence can substantially reduce risk to the organization’s mission and valued assets and support its due diligence. Originality/value – This paper describes how strategic cyber intelligence can be implemented and used within an enterprise to enhance its cyber defense, and create a more proactive and adaptive security posture. It not only describes strategic cyber intelligence as a distinct discipline, but also demonstrates how the key intelligence functions articulate with existing cybersecurity risk management standards.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Fischer, Bruno, Dirk Meissner, Richard Nyuur, and David Sarpong. "Guest Editorial: Cyber-Attacks, Strategic Cyber-Foresight, and Security." IEEE Transactions on Engineering Management 69, no. 6 (December 2022): 3660–63. http://dx.doi.org/10.1109/tem.2022.3204165.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Lehto, Martti. "The Cyberspace Threats and Cyber Security Objectives in the Cyber Security Strategies." International Journal of Cyber Warfare and Terrorism 3, no. 3 (July 2013): 1–18. http://dx.doi.org/10.4018/ijcwt.2013070101.

Повний текст джерела
Анотація:
Threats in cyberspace can be classified in many ways. This is evident when you look at cyber security on a multinational level. One of the most common models is a threefold classification based on motivational factors. Most nations use this model as a foundation when creating a strategy to handle cyber security threats as it pertains to them. This paper will use the five level model: cyber activism, cybercrime, cyber espionage, cyber terrorism and cyber warfare. The National Cyber Security Strategy defines articulates the overall aim and objectives of the nation's cyber security policy and sets out the strategic priorities that the national government will pursue to achieve these objectives. The Cyber Security Strategy also describes the key objectives that will be undertaken through a comprehensive body of work across the nation to achieve these strategic priorities. Cyberspace underpins almost every facet of the national functions vital to society and provides critical support for areas like critical infrastructure, economy, public safety, and national security. National governments aim at making a substantial contribution to secure cyberspace and they have different focus areas in the cyber ecosystem. In this context the level of cyber security reached is the sum of all national and international measures taken to protect all activities in the cyber ecosystem. This paper will analyze the cyber security threats, vulnerabilities and cyber weaponry and the cyber security objectives of the Cyber Security Strategies made by Australia, Canada, Czech Republic, Estonia, Finland, Germany, the Netherlands, the United Kingdom and the United States.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Juurvee, Ivo, and Uku Arold. "Psychological Defence and Cyber Security." Revista ICONO14 Revista científica de Comunicación y Tecnologías emergentes 19, no. 1 (January 1, 2021): 70–94. http://dx.doi.org/10.7195/ri14.v19i1.1628.

Повний текст джерела
Анотація:
Disruptive developments in the field of information and communication technology have enabled malicious actors to turn elements of the digital ecosystem into information weapons in hybrid conflict. Estonia has tackled the new security realm with comprehensive national defence that is built upon understanding that the society itself is object of security and should provide appropriate safeguards and responses. Estonian conceptualisations of national cybersecurity, cyber psychological defence, strategic communications are elaborated in the light of actual seminal threat situations. Analysis of evolvement of the strategic documents guides the recommendations for even deeper blend of the technical cybersecurity culture with value-centric psychological defence and internationalisation of information security situational awareness and planning.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Romashkina, Nataliya, and Dmitry Stefanovich. "Strategic Risks and Problems of Cyber Security." Voprosy kiberbezopasnosti, no. 5(39) (2020): 77–86. http://dx.doi.org/10.21681/2311-3456-2020-05-77-86.

Повний текст джерела
Анотація:
Purpose: To identify the current strategic stability problems associated with the destructive impact of information and communication technologies (ICT) on the basis of analysis and systematization according to various parameters of cyber risks and threats to international security and global stability that can reduce the level of strategic stability and to develop relevant proposals that can lay the foundation for creation of a deterrence policy in the ICT domain. Research method: analysis, synthesis and scientific forecasting, expert assessment, comparative analysis of the cyber domain within the framework of a systematic approach. Result: the article presents analysis and systematization risks and threats to international security and global stability emanating from the cyber sphere according to various parameters. The article proves the impact of the accelerated development of information and communication technologies (ICT) on strategic stability, and that ensuring the cybersecurity of nuclear weapons requires special attention. The global problems of strategic stability at the current stage are posed and the conclusions are that the protection of strategic weapons, early warning systems, air and missile defense, communications, command and control over nuclear weapons from harmful ICTs are the pressing global problems of our time. Specific scenarios of cyber threats leading to a decrease in the level of strategic stability below the necessary and sufficient level have been elaborated, and proposals have been formulated to minimize the corresponding escalation threats. Proposed measures can become a basis for a deterrence policy in the ICT domain, as it was done during the period of bipolarity with regard to nuclear weapons, and become the foundation for broader international agreements on arms control in the so-called nuclear information space of the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

James, Lee. "Making cyber-security a strategic business priority." Network Security 2018, no. 5 (May 2018): 6–8. http://dx.doi.org/10.1016/s1353-4858(18)30042-4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Alghamdi, Mohammed I. "A Strategic Vision to Reduce Cybercrime to Enhance Cyber Security." Webology 17, no. 2 (December 21, 2020): 289–95. http://dx.doi.org/10.14704/web/v17i2/web17031.

Повний текст джерела
Анотація:
The cyber-security development for future generations is at stake as a global concern. The existing strategic and policy structures on cyber security and awareness-raising at many levels needs more investigation in order to formulate workable and efficient strategic vision that addresses actual needs and challenges. The justification for this work is therefore to test the robustness, in contrast with some of the most technologically advanced countries on the Asian Continent and others like the USA, Japan, of Saudi Arabia's current cyber security strategy in order to keep the NCSS up-to-date. This research aimed to develop a strategic vision to combat cybercrime to enhance cyber security. The research results confirmed the approval of the members of the study community to a medium degree on the reality of digital extremism and cyber terrorism as seen by the researcher. Moreover, the approval of the members of the study community was to a high degree on the role of combating cybercrime in promoting human security as seen by the researcher. The members of the study community agreed with a high degree on the obstacles identified by the researcher to combat cyber-crimes to enhance human security in Saudi Arabia. There was a high approval of the study community members on the strategic vision developed by the researcher to combat cyber-crimes to enhance human security in Saudi Arabia.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Barber, Craig. "Cyber Security Predicting the Future." ITNOW 62, no. 1 (February 17, 2020): 30–31. http://dx.doi.org/10.1093/itnow/bwaa013.

Повний текст джерела
Анотація:
Abstract Craig Barber MBCS M.Inst.ISP CISSP tells ITNOW why strategic planning in cyber security is a little more challenging than you’d first think. But, get it right and you'll stand a better chance of surviving an attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

MANUILOV, Y. "Overview of novels of domestic legislation in the field of cyber security (on the example of the Cyber Security Strategy of Ukraine for 2021 – 2025)." INFORMATION AND LAW, no. 4(39) (December 9, 2021): 98–105. http://dx.doi.org/10.37750/2616-6798.2021.4(39).248821.

Повний текст джерела
Анотація:
The provisions of the updated Cyber Security Strategy of Ukraine are analyzed. The effectiveness of the Cyber Security Strategy of Ukraine in 2016 has been determined. The issue of organizational and legal bases of cyber security is studied. The components of the national cyber security system are considered. The practical component of the Cyber Security Strategy of Ukraine and the priority tasks of the security and defense sector are detailed. The strategic principles of cyber security in Japan are highlighted. The prospects of implementation of the Cyber Security Strategy of Ukraine in the conditions of modern geopolitical confrontation are generalized.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

ITAI, YAYA, and Emmanuel Onwubiko. "Impact of Ransomware on Cybersecurity." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (January 16, 2018): 7077–80. http://dx.doi.org/10.24297/ijct.v17i1.6750.

Повний текст джерела
Анотація:
This paper attempts to discover ransomware exposing the lack of cyber-security. It intends to elicit attention with regards to ransomware, a newly emerged cyber threat and to help organizations; IT practitioners understand the need for cyber security knowledge and awareness plus types of tools used. The paper also discusses methodologies trends and research recommendation on cyber-security threats and provides probative strategic strategy.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Ramadhan, Iqbal. "STRATEGI KEAMANAN CYBER SECURITY DI KAWASAN ASIA TENGGARA." Jurnal Asia Pacific Studies 3, no. 2 (January 16, 2020): 181–92. http://dx.doi.org/10.33541/japs.v3i1.1081.

Повний текст джерела
Анотація:
Cyber security is a new kind of topic in security studies. This issue came as prominent discourse when all the human aspect range from politics, military, economics and societal are connected to the cyber space. Cyber terrorism, cyber crime and cyber war are the most potential threat who come from the cyber world. As the strategic region in the world, South East Asia who has promising economic growth cannot escape from those threats. The aim of this research is to explain what kind of strategy that can be implemented in protecting the cyber security of South East Asia. To answer the research question, the author used mainstream approach such neorealism and neoliberalism. From the author’s perspective, ASEAN countries need to develop their technological power without ignoring the weightiness of interstate cooperation. Keywords: cyber security, neorealism, neoliberalism, security studies, South East Asia Abstrak Keamanan cyber pada hakikatnya merupakan isu dalam studi keamanan yang terbilang masih sangat baru. Isu ini muncul ketika semua aspek kehidupan politik, militer, ekonomi, sosial dan budaya terhubung ke dunia maya. Ancaman cyber yang berpotensi sebagai ancaman adalah cyber terrorism, cyber crime dan cyber war. Asia Tenggara sebagai salah satu kawasan penting di dunia dengan tingkat pertumbuhan ekonomi yang cukup tinggi tidak terlepas dari ancaman tersebut. Penelitian ini bertujuan untuk membahas strategi seperti apakah yang paling tepat dalam menjaga keamanan cyber di kawasan Asia Tenggara. Dalam menjawab research question, peneliti menggunakan pendekatan mainstream seperti neorealism dan neoliberal. Pada intinya, negara yang tergabung sebagai anggota ASEAN perlu mengembangkan kemampuan power teknologinya tanpa mengesampingkan pentingnya kerja sama antar negara. Kata Kunci: keamanan cyber, neorealis, neoliberalis, studi keamanan, Asia Tenggara
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Zvozdetska, Oksana. "NATO’s new strategic concept in cybersecurity issues in the context of up-to-the date vulnerability and threat information." Mediaforum : Analytics, Forecasts, Information Management, no. 6 (December 17, 2018): 71–93. http://dx.doi.org/10.31861/mediaforum.2018.6.71-93.

Повний текст джерела
Анотація:
The focus of the article revolves around NATO’s roadmap of smart defense against cyber attacks as the bedrock of Euro-Atlantic security. The author discloses NATO’S new policy and cutting-edge technical initiatives, aimed at focusing on countering global threats and cyber security challenges. It is stressed out, that new ideas towards a more synergetic approach between all the NATO Cyber Defense agencies should be explored to develop a shared framework for cybersecurity that might provide up-to-the date intelligence in order to ensure the development, acquisition and maintenance of the necessary military capabilities. The research highlights the core aspects of the 2010 Lisbon Summit that adopted NATO’s Strategic Concept ‘Active Engagement, Modern Defense: Strategic Concept for the Members of the North Atlantic. Treaty Organization’, that recognizes Cyber Defense as one of its strategic priorities. In particular, to foster Allied Nations’ cooperative efforts to counter terrorism, cyber attacks, prevent the proliferation of nuclear weapons and other weapons of mass destruction (WMD), Reinforce energy security and environmental constraints. Develop the capacity to contribute to energy security, including protection of critical energy infrastructure and transit areas and lines, cooperation with partners, and consultations among Allies on the basis of trategic assessments and contingency planning; In July 2011, NATO Defense Ministers adopted revised NATO Policy on Cyber Defense, which highlighted three areas: • The principles of subsidiarity and proportionality, which involve the assistance provided only upon request, in any other cases, the principle of selfresponsibility of sovereign states is applied; • Avoiding unnecessary duplication of the structures or capabilities and approaches on the international, regional and national levels; • Collaboration based on trust, with regard to the potential sensitivity and vulnerability of the system, the access to which has to be given. After the 2014 Wales Summit, in the revised NATO Cyber Defense Policy, cyber threats were identified as a potential prerequisite for collective defense under the Article 5 of the NATO Treaty. Noteworthy, Cyber Security is responsible for providing the broad spectrum of services in the following specialist security areas: CIS Security, Cyber Defense, Information Assurance, and Computer & Communications Security. Cyber defense is provided by many Alliance bodies: any NATO response concerning collective defense against cyber attacks will be subordinated to the North Atlantic Council (NAC), The Cyber Defense Committee (CDC) – the leading advisory body of the NAC. The executive level is represented by The Cyber Defense Management Board (CDMB), NATO Communications and Information Agency (NCI Agency), Cyber Security incorporates the NATO Computer Incident Response Capability (NCIRC) Technical Centre, providing specialist services to prevent, detect, respond to and recover from cyber security incidents.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

GRIBOIEDOV, S. "Some issues of improving state planning in the sphere of cyber security in conditions of hybrid threats." INFORMATION AND LAW, no. 1(36) (March 11, 2021): 114–22. http://dx.doi.org/10.37750/2616-6798.2021.1(36).238191.

Повний текст джерела
Анотація:
The main principles of state strategic planning in the sphere of cybersecurity are considered. The directions of improvement of public administration in the field of cyber protection of a critical information infrastructure and state information resources are identified. The shortcomings of the Cyber Security Strategy of Ukraine in 2016 are analyzed and summarized. The draft of Cyber Security Strategy of Ukraine for 2021 – 2025 is considered and directions for its improvement are proposed. The prospects of strategic state planning in the sphere of cybersecurity in the context of the spread of hybrid threats are outlined.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Shairgojri, Aadil Ahmad, and Showkat Ahmad Dar. "Emerging Cyber Security India’s Concern and Threats." Journal of Artificial Intelligence, Machine Learning and Neural Network, no. 25 (August 2, 2022): 1–10. http://dx.doi.org/10.55529/jaimlnn.25.1.10.

Повний текст джерела
Анотація:
Cybersecurity has developed into a challenging and constantly changing security issue in today's information, communication, and technology-driven world (ICT). Cyberattacks are expected to grow more widespread as the global economy and infrastructure become more dependent on information and communications technology (ICT). As a result of a growing reliance on computers and the Internet, there has been an increase in cyber attacks globally. The main targets of these attacks have all been people, organisations, and governments. Information and communication technologies (ICTs) are increasingly viewed by some countries as a battlefield where strategic warfare should be fought, even as a strategic asset to be leveraged for national security. This is essential because the national security is at risk. The significance of cybersecurity in the ongoing discussion about security concerns is examined in this essay. The authors examines cybersecurity from the viewpoint of India in order to gain a better knowledge of it.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Shairgojri, Aadil Ahmad, and Showkat Ahmad Dar. "Emerging Cyber Security India’s Concern and Threats." International Journal of Information technology and Computer Engineering, no. 24 (July 31, 2022): 17–26. http://dx.doi.org/10.55529/ijitc.24.17.26.

Повний текст джерела
Анотація:
Cybersecurity has developed into a challenging and constantly changing security issue in today's information, communication, and technology-driven world (ICT). Cyberattacks are expected to grow more widespread as the global economy and infrastructure become more dependent on information and communications technology (ICT). As a result of a growing reliance on computers and the Internet, there has been an increase in cyber attacks globally. The main targets of these attacks have all been people, organisations, and governments. Information and communication technologies (ICTs) are increasingly viewed by some countries as a battlefield where strategic warfare should be fought, even as a strategic asset to be leveraged for national security. This is essential because the national security is at risk. The significance of cybersecurity in the ongoing discussion about security concerns is examined in this essay. The authors examines cybersecurity from the viewpoint of India in order to gain a better knowledge of it.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Shairgojri, Aadil Ahmad, and Showkat Ahmad Dar. "Emerging Cyber Security India’s Concern and Threats." Journal of Technology Innovations and Energy 1, no. 2 (June 18, 2022): 39–44. http://dx.doi.org/10.56556/jtie.v1i2.201.

Повний текст джерела
Анотація:
Cybersecurity has developed into a challenging and constantly changing security issue in today's information, communication, and technology-driven world (ICT). Cyberattacks are expected to grow more widespread as the global economy and infrastructure become more dependent on information and communications technology (ICT). As a result of a growing reliance on computers and the Internet, there has been an increase in cyber attacks globally. The main targets of these attacks have all been people, organisations, and governments. Information and communication technologies (ICTs) are increasingly viewed by some countries as a battlefield where strategic warfare should be fought, even as a strategic asset to be leveraged for national security. This is essential because the national security is at risk. The significance of cybersecurity in the ongoing discussion about security concerns is examined in this essay. The authors examines cybersecurity from the viewpoint of India in order to gain a better knowledge of it.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Kela, Rushabh, Abhinav Chawla, Pratishtha Gaur, and Dr Manikandan K. "IMPLEMENTATION OF CYBER SECURITY ATTACKS AND STRATEGIC MITIGATION MECHANISMS." international journal of advanced research in computer science 13, no. 4 (August 20, 2022): 28–34. http://dx.doi.org/10.26483/ijarcs.v13i4.6890.

Повний текст джерела
Анотація:
Cyber threats have increased drastically in the recent years and the most common targets are organisation applications or systems for data theft, disrupting the operations or any other malicious use. Incorporating website security prevents these sorts of attacks on the system. It is the act/practice of protecting websites from unauthorized access, use, modification, destruction, or disruption. A web application will be created and tested on various attacks such as Brute Force Dictionary attack, Denial-of-Service attacks, Cross Site Scripting (XSS) attack, NoSQL injections and WebSocket attacks. The vulnerabilities will be analysed, and resolved to ensure that the confidentiality, integrity, and authenticity of the user data is not compromised. To improve the website security and privacy, measures will be taken to add security features and the code of the website will be modified.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Đekić, Milica. "How to transfer cyber security skill?" Tehnika 77, no. 3 (2022): 399–402. http://dx.doi.org/10.5937/tehnika2203399d.

Повний текст джерела
Анотація:
Cyber defense is a challenge to be taught as it seeks from attendees to adopt real technical skills. Skill is a capacity to resolve some practical problem, but sometimes it's needed to cover such a capability with theoretical background in order to better understand that area of interest. Teachers transferring such a skill must be well-educated and in position to create engaging course and training which can give an opportunity to attendees to take the most from such a lesson. In this article, we will stress out ongoing methods in producing cyber security workforce and highlight education as a strategic factor of any community, so far.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Fedoniuk, Serhii, and Serhii Maghdysiuk. "US-China Confrontation in Cyber Security." Історико-політичні проблеми сучасного світу, no. 45 (June 27, 2022): 113–27. http://dx.doi.org/10.31861/mhpi2022.45.113-127.

Повний текст джерела
Анотація:
This study presents the research results of the activities of the United States and China as the major global competitors in the field of cybersecurity. We have established the nature and trends of the confrontation, explored the goals and means of cyber influences in the confrontation between two states in this area, and identified directions for the development of the competition between the United States and China in the field of cybersecurity. Today, the United States and China are the world leaders in cyberspace and the information (cyber) security sector. The United States remains the undisputed world leader in cybersecurity, but China is rapidly closing the gap, relying on the strong potential of human and economic resources in cyberspace. From the beginning of the second decade of the XXI century. countries have been accusing each other of cyberattacks for economic purposes and cyber espionage. The United States has pointed to the People's Liberation Army's (PLA) leading role in organizing cyberattacks, and China has made similar allegations against the US intelligence. Despite attempts to reconcile policies in this area, tensions between the United States and China over cyber-building are growing. And since the beginning of the 2020s, politically motivated influences on information systems have become the target of cyberattacks. The United States notes a change in China's cyberattack strategy from regular cyber espionage to prosecuting political and security goals. Additionally, systematic control over the sources of cyber threats has been transferred from the PLA to the security structures of China. China also accuses the United States of using cyber influences to increase world hegemony and using cyber threats in the arms race. Beijing makes these statements from the standpoint of its own “multipolar” world strategy, which is threatened by the activities of the Joe Biden administration, aimed at consolidating Western countries in the face of cyber threats from China. The field of cybersecurity in US-China relations is becoming increasingly important in terms of the security strategies of these two world leaders. Each of them uses cyber tools as a tool of cyber influence, as well as a tool for strategic communication at the level of relations with strategic partners. Therefore, these issues will become increasingly important in terms of research interests, in particular the implementation of foreign policy interests in relations with these countries.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Zhou, Hongren. "Strategic Stability in Cyberspace: A Chinese View." China Quarterly of International Strategic Studies 05, no. 01 (January 2019): 81–95. http://dx.doi.org/10.1142/s2377740019500088.

Повний текст джерела
Анотація:
As the strategic importance of cyber security increases, the question of how to foster a stable cyber order compatible with the current international order is one of the most urgent issues for the international community. International cyber governance and strategic cyber stability maintenance have thus become two emerging fields in international studies. Generally, there are three states of stability in cyberspace: stable, delicately stable, and unstable. To promote the study of cyber order and enhance rational decision-making, it is necessary to adopt a cyclic perspective and fully explore the transition of cyberspace among the three states. International cyber governance is mainly about managing the cycle of transition of cyberspace and designing robust institutions to prevent instability; in these institutions, international norms, rules, and law will be made as essential guidance for cyber behavior of individual countries. As existing human knowledge and theoretical frameworks are the basis of studies on cyber strategic stability, it is imperative that effective dialogue and joint research among all international stakeholders be conducted on issues of their common concern. This helps to shape the strategic thinking and policy deliberation of individual countries on cyberspace and foster an international order that is conducive to cyber strategic stability.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Tariq, Khawaja Dawood. "DEFINING CYBER WARFARE." ISSRA Papers 13 (December 31, 2021): 15–26. http://dx.doi.org/10.54690/issrap.v13ixiii.102.

Повний текст джерела
Анотація:
Technological advancement is always a disruptive process; its impact on society, economics, politics, military and strategic affairs are profound but it takes a certain amount of time before the effects are visible. Cyberspace has been termed as the battlefield of the 21st century. It is considered the most potent threat to international security. With the speed of technological advancement, its wide-ranging affects, and its potential weaponization, a comprehensive study to reconcile the international legal paradigm and cyber warfare is warranted. This article is a discourse analysis to examine the unique nature of cyberspace, the taxonomy and role of cyber operations in the modern-day strategic sphere, and how international law interprets different kind of cyber operations.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Proshchyn, Ihor, та Volodymyr Shypovskyi. "Cyber security in the national security & defence sector of Ukraine: todayʼs challenges and ways to avoid possible threats". Journal of Scientific Papers "Social development and Security" 10, № 1 (29 лютого 2020): 3–8. http://dx.doi.org/10.33445/sds.2020.10.1.1.

Повний текст джерела
Анотація:
Development of strategic communications is necessary for the effective preparation and use of the Armed Forces, for the coordination of actions of state bodies in defence matters, as well as for the purpose of forming and strengthening the confidence of Ukrainian society in the stateʼs military policy. The basic elements of strategic communications of the Ministry of Defence and the Armed Forces are public relations, public relations in the military sphere, public diplomacy, information and psychological operations. In turn, one of the components of the information operations system is cyberspace actions. The strategic importance of actions in cyberspace is due to the fact that cyber threats today, with devastating consequences, pose no less danger than direct military intervention. In 2016, during the Summit of Heads of State and Government of the North Atlantic Treaty Organization, the first ever EU-NATO security cooperation agreement was signed, in particular on hybrid wars and cyberattacks. Cyberspace, along with land, air, sea, and space, has been recognized as a new operational space, and cyber-operations (cyberattacks) are an integral part of the hybrid war. Also, cyber weapons in terms of scale of successors are compared with weapons of mass destruction. In this regard, cyber security is one of the top priorities for the state. The article is devoted to the research of actual problems of providing the cyber security of the Armed Forces units of Ukraine in the current conditions of development of the information society and during hybrid threats from the Russian Federation side. The authors explain the basic concepts and definitions of the scientific field and explain conceptual approaches to cybersecurity and propose some ways to improve the existing cybersecurity mechanism or how to enhance it.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Shihan, Khadija Hassan, and Mustafa Jawad Radif. "Internal and External Factors to Adopt a Cyber Security Strategy in Iraqi Organisations." Webology 19, no. 1 (January 20, 2022): 5181–98. http://dx.doi.org/10.14704/web/v19i1/web19349.

Повний текст джерела
Анотація:
Cyber security has become one of the main focus areas in developing and maintaining a country’s information technology (IT) infrastructure. In a country like Iraq, there is an urgent necessity to strengthen its overall cybersecurity framework and reorganise the whole industrial and security infrastructure with the help of advanced technology coupled with integrated cyber security policy. The main aim of this paper is to devise a cyber security strategic framework for Iraqi organisations. This framework will be organised on the basis of the internal and external factors that must be considered at both the deployment and the policy levels of infrastructure development and management. An integrative or critical literature review has been embarked on for generation of themes on the bases of which the proposed cyber security framework would be modelled. This literature review is designed such that it would not only help in diagnosing gaps in knowledge but also assist to overcome the barriers in research and development. The literature reviews along with the case studies of Oman, Singapore, Malaysia, and the UK can be used to understand that a decentralised cyber security framework for national or private organisations across a country is yet not possible. However, every country must have a national level framework for a cyber security enforcement that is capable of handling both the internal and external threats. A set of recommendations were taken in this study began with Identify and technically segregate the external and internal stakeholders, formulate and implement even-handed cyber rules and regulations, devise training and awareness programmes on cyber security across the Iraqi organisations to create a fleet of capable CERT groups, innovate a cyber security framework that would encompass both the internal and external factors to be taken in account and ended with future research must be focussed on ways to assimilate cyber security specific policies within the national IT and ITeS policy framework.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Jakubczak, Weronika, and Hon-min Yau. "TRENDS IN CYBERSECURITY REGULATIONS OF TAIWAN (REPUBLIC OF CHINA) – Phases of Pro motion of major cyber security plans and programs in the National Cyber Security Program of Taiwan (2021–2024)." Zeszyty Naukowe SGSP 1, no. 80 (December 21, 2021): 199–216. http://dx.doi.org/10.5604/01.3001.0015.6485.

Повний текст джерела
Анотація:
The authors of the article focus on the main trends observed within cyber security regulations of Taiwan (Republic of China). In fact, Taiwanese governmental websites faced approximately 5 million attacks every day in 2021 [8]. Despite these attacks, the Taiwanese government operates in a steady way to improve its cyber capability, progressing on its cyber security increase path. The main document behind it in the form of strategic regulation is the National Cyber Security Program of Taiwan (NCSP 2021–2024). It explains the structure of the entities responsible for cyber security and describes both goals that have been accomplished and the ones that are/will be implemented. In particular, Taiwan focuses on providing higher cyber security protection standards, including critical infrastructure elements, private-public cooperation, the use of new technologies, and scouting for new talents. International collaboration is also highly valued as an example of joint cyber exercises between Taiwan and the USA in 2019.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

KOZUB, Marian, and Adrian Mitręga. "Strategic Thinking about Security in Cyberspace." Rocznik Bezpieczeństwa Morskiego XV - Wydanie specjalne (July 5, 2021): 1–28. http://dx.doi.org/10.5604/01.3001.0015.5893.

Повний текст джерела
Анотація:
Since its emergence, cyberspace has been developing dynamically. It has become an information and communication sphere for billions of people, and thus plays an increasingly important role in our lives, as many political, economic, social and cultural activities now take place in virtual space. Nevertheless, with the widespread use of the Internet and people’s growing dependence on information and communication technologies, threats from cyberspace have become a significant factor directly related to social stability and national security. Protection against threats that have appeared in cyberspace has become an important issue for countries and international organisations, as consequences to a cyber-attack may be equally as serious as a military attack. Therefore, the aim of this article is to present the relationship between strategic thinking and security in cyberspace.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Huhtinen, Aki-Mauri, Arto Hirvelä, and Tommi Kangasmaa. "The Opportunities of National Cyber Strategy and Social Media in the Rhizome Networks." International Journal of Cyber Warfare and Terrorism 4, no. 2 (April 2014): 23–34. http://dx.doi.org/10.4018/ijcwt.2014040102.

Повний текст джерела
Анотація:
Securing the society is a central task of the state. In the present day, as well as in the future, knowledge and information are evermore closely tied to electronic data transfer. Finland's newly published Cyber Security Strategy depicts how the government safeguards electronic data transfer, that is, information security against different threat and risk scenarios. Cyberspace has a human element and a technological element. It is a way to influence and affect society. It may be used to influence minds or to attack the physical world, for example by disrupting traffic control. But cyberspace cannot exist without people. The cyberspace offers the platform so called strategic communication. Strategic communication is a concept that unites the efforts of governmental organisations to influence people in support of national interests. Formal organisations and institutions are often seen as being opposed or resistant to change. Social Media and the cyber domain can offer many opportunities but also unknown threats and risks. In this paper we argue that securing an organisation is a living and continuously changing process. Deleuze and Guattari (1983) present the concept of a rhizome, meaning a dynamic weed formation which, opposed to the arboreal and hierarchical structure of the tree, involves spontaneous, unpredictable and distant connections between heterogeneous elements (Linstead & Thanem 2007, 1484) Strategic Communication is the focus of a heated discussion in the military field: How can militaries be credible and uphold the high standards of democracy within the asymmetric and complex battlefield? To be credible one must act according to what is said. The challenge is that the scene is global in the information age. The act, the actor, the scene, the purpose – all are exposed to a global audience through cyberspace on a very short notice. The most effective way of showing the scene and actors is an audiovisual product. Examples of this come from all conflict zones. Militaries are establishing Youtube channels and supplying material from intense fighting and frontline action. The solution for supporting the organisation's own arguments has been the Combat Camera capability, in other words media-trained soldiers who are where the main effort is happening. Within the spirit of strategic communication, the cyber strategy itself is one way to operationalise cyber security by announcing measures to be taken against cyber attacks. In this article the authors reflect on the Finnish Cyber Strategy and Strategic Communications from a phenomenological perspective.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Czosseck, Christian, Rain Ottis, and Anna-Maria Talihärm. "Estonia after the 2007 Cyber Attacks." International Journal of Cyber Warfare and Terrorism 1, no. 1 (January 2011): 24–34. http://dx.doi.org/10.4018/ijcwt.2011010103.

Повний текст джерела
Анотація:
At the time of the state-wide cyber attacks in 2007, Estonia was one of the most developed nations in Europe regarding the ubiquitous use of information and communication technology (ICT) in all aspects of society. Relaying on the Internet for conducting a range of business transactions is common practice. But naturally, the more a society depends on ICT, the more it becomes vulnerable to cyber attacks. Unlike other research on the Estonian incident, this paper does not focus on the analysis of the events themselves. Instead, the authors examine Estonia’s cyber security policy and subsequent changes made in response to the cyber attacks. As such, the authors provide a comprehensive overview of the strategic, legal, and organisational changes based on lessons learned by Estonia after the 2007 cyber attacks. The analysis is based on a review of national security governing strategies, changes in the Estonia’s legal framework, and organisations with direct impact on cyber security. The paper discusses six important lessons learned and manifested in actual changes: each followed by a set of cyber security policy recommendations appealing to national security analysts as well as nation states developing their own cyber security strategy.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Chokhawala, Kirit I., Vishal H. Bhemwala, and Jayesh N. Modi. "A Strategic approach, Issues and Challenges of Adaptive Cyber Security." RESEARCH REVIEW International Journal of Multidisciplinary 5, no. 7 (July 25, 2020): 121–24. http://dx.doi.org/10.31305/rrijm.2020.v05.i07.025.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Bhattacharjee, Subimal. "The Strategic Dimensions of Cyber Security in the Indian Context." Strategic Analysis 33, no. 2 (April 2009): 196–201. http://dx.doi.org/10.1080/09700160802702619.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Kello, Lucas. "The Meaning of the Cyber Revolution: Perils to Theory and Statecraft." International Security 38, no. 2 (October 2013): 7–40. http://dx.doi.org/10.1162/isec_a_00138.

Повний текст джерела
Анотація:
While decisionmakers warn about the cyber threat constantly, there is little systematic analysis of the issue from an international security studies perspective. Some scholars presume that the related technology's scientific complexity and methodological issues prohibit orderly investigation; only a minimum degree of technical acuity is needed, however, revealing the scope of maneuver in the cyber domain. Other skeptics argue that the cyber peril is overblown, contending that cyber weapons have no intrinsic capacity for violence and do not alter the nature or means of war. This view misses the essence of the danger and conceals its true significance: the new capability is expanding the range of possible harm and outcomes between the concepts of war and peace—with important implications for national and international security. The cyber domain, moreover, features enormous defense complications and dangers to strategic stability: offense dominance, attribution difficulties, technological volatility, poor strategic depth, escalatory ambiguity, and proliferation to nontraditional and subversive actors. But even if the cyber danger is overstated, the issue merits serious scholarly attention. Whatever the current cyber revolution signifies, it is detrimental to the intellectual progress and policy relevance of the field to continue to avoid its central questions.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Watanabe, Seiko. "STRATEGIC ANALYSIS OF CAPACITY BUILDING FOR THE CYBER SECURITY OF THE UNITED STATES IN ASIA." Jurnal Asia Pacific Studies 4, no. 2 (December 28, 2020): 100–111. http://dx.doi.org/10.33541/japs.v4i2.2800.

Повний текст джерела
Анотація:
In recent years, cyber-attacks in virtual spaces have been rapidly increasing, and modern centralized states have proven to be incapable of effectively responding to cyber-attacks on their own. To resolve cyber issues, the United States has started cooperating with allied countries such as Japan and the ASEAN countries through Capacity Building (CB). Cyber-attacks include online and physical infrastructures, often referred to as electronic warfare and “hybrid wars.” In this paper, I show the importance of revisiting deterrence theory for cyber security issues. Deterrence theory derives from a traditional International Relations (IR) theory, realism, which emphasizes that states always act to maximize military power. However, in explaining the CB in cyberspace, key concepts and different theoretical frameworks which both scholars of liberalism and neoliberalism advocate, must be incorporated because not only military power, but also economic power has to be taken into account. This paper takes the United States as one case in which infrastructural support in cyberspace is observed. More specifically, I argue that in order for CB to happen, cooperation in cyberspaces must emerge, especially in the realm of economy, legislation, and military support to allied countries. This paper intends to determine the utilities of cyber CB. To do so, I collected data from more than 200 countries and inspected the correlations between cyber-attacks and CB using statistical software R. I also examines other factors such as Internet population, GDP growth rate, war expenditures, economy, military, and law regimes, to determine which are statistically significant in mitigating cyber-attacks. Keywords: cybersecurity, international relations, realism, liberalism, capacity building
Стилі APA, Harvard, Vancouver, ISO та ін.
33

KRASNIKOV, S. "Organizational and legal framework of strengthening state capacities in the field of cyber defense." INFORMATION AND LAW, no. 4(39) (December 9, 2021): 155–61. http://dx.doi.org/10.37750/2616-6798.2021.4(39).248846.

Повний текст джерела
Анотація:
The issue of providing cyber defense has been detailed. Domestic strategic documents on cyber security and cyber defense are considered. The principles of implementation of the state military policy for the purpose of development of cyber defense potential are fixed. Prospects for the formation of cyber troops in Ukraine are outlined. NATO's approach to the concept and features of cyber defense is revealed. The Turkish experience of providing state cyber defense is highlighted. The prospects of improving the cyber defense potential of our country are identified, taking into account the effective achievements of foreign experience.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Păunescu, Dragoș-Mihai. "NATO’S ENCOUNTERS IN THE CYBER DOMAIN." STRATEGIES XXI - Security and Defense Faculty 17, no. 1 (November 9, 2021): 153–58. http://dx.doi.org/10.53477/2668-2001-21-18.

Повний текст джерела
Анотація:
Last two decades technological advances in artificial intelligence, autonomous systems, telecommunications or space assets, brought new threats for the international security and have fundamentally changed the nature of warfare. Coercive cyber aggressions between opponents have enough potential to affect the digital economy and national security services without escalate into traditional conflicts. Cyber threats to Western security organizations are becoming more frequent, complex, and destructive. NATO’s strategic competitors such as Russia and China seek to shape cyberspace through state action in order to gain an asymmetric military advantage. By adapting its posture in the cyber domain, refining doctrine and developing new capabilities, NATO aims to deter cyber aggressions against its interest and to coordinate better the defense of its member states.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Zeijlemaker, Sander, Etiënne A. J. A. Rouwette, Giovanni Cunico, Stefano Armenia, and Michael von Kutzschenbach. "Decision-Makers’ Understanding of Cyber-Security’s Systemic and Dynamic Complexity: Insights from a Board Game for Bank Managers." Systems 10, no. 2 (April 14, 2022): 49. http://dx.doi.org/10.3390/systems10020049.

Повний текст джерела
Анотація:
Cyber-security incidents show how difficult it is to make optimal strategic decisions in such a complex environment. Given that it is hard for researchers to observe organisations’ decision-making processes driving cyber-security strategy, we developed a board game that mimics this real-life environment and shows the challenges of decision-making. We observed cyber-security experts participating in the game. The results showed that decision-makers who performed poorly tended to employ heuristics, leading to fallacious decision approaches (overreaction strategies in place of proactive ones), and were not always aware of their poor performances. We advocate the need for decision support tools that capture this complex dynamic nature.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Putranti, Ika Riswanti, Anita Amaliyah, and Reni Windiani. "Smartcity : Model Ketahanan Siber Untuk Usaha Kecil Dan Menengah." Jurnal Ketahanan Nasional 26, no. 3 (December 31, 2020): 359. http://dx.doi.org/10.22146/jkn.57322.

Повний текст джерела
Анотація:
ABSTRACT This article placed an example of a cyber resilience model for smartcity in the context of smart-economy which was currently vulnerable to various cyber attacks. On the other hand SMEs were very limited in access to the development of networks and resources in building cyber resilience that ensured sustainability and increased the competitiveness of their businesses. Furthermore, this research identified the best practices of other countries, analyzed the readiness of legal instruments in Indonesia, identified the actors involved and analyzed the factors of obstacles in building a model of cyber resilience for SMEs. The result of this study was that security policy was a big theme with strategic principles in the security strategy of both actors and policies. This could help organizations such as MSMEs to identified, assessed and reduced threats in the cyber world.ABSTRAKArtikel ini meletakan contoh model ketahanan siber bagi smartcity dalam konteks smart-economy yang saat ini rentan terhadap berbagai serangan siber. Di sisi lain pelaku UKM sangat terbatas dalam akses pengembangan networking dan sumberdaya dalam membangun ketahanan siber yang menjamin keberlanjutan dan meningkatkan daya saing usahanya.Selanjutnya penelitian ini mengidentifikasi praktik terbaik negara-negara lain, menganalisis kesiapan perangkat hukum di Indonesia, mengidentifikasi aktor yang terlibat dan menganalisis faktor-faktor hambatan dalam membangun suatu model ketahanan siber bagi UKM.Hasil dalam pembahasan kajian ini adalah bahwasanya keamanan siber merupakan sebuah tema besar dengan prinsip-prinsip strategis dalam strategi keamanan baik berupa aktor maupun kebijakan. Hal ini dapat membantu organisasi seperti UMKM untuk mengidentifikasi, menilai, dan mengurangi ancaman dalam dunia siber.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Pandey, Shipra, Rajesh Kumar Singh, Angappa Gunasekaran, and Anjali Kaushik. "Cyber security risks in globalized supply chains: conceptual framework." Journal of Global Operations and Strategic Sourcing 13, no. 1 (January 13, 2020): 103–28. http://dx.doi.org/10.1108/jgoss-05-2019-0042.

Повний текст джерела
Анотація:
Purpose The purpose of this study is to examine cyber security risks in globalized supply chains (SCs). It has been seen to have a greater impact on the performance of SCs. The information and communication technology of a firm, which enhances the efficiency and effectiveness in the SC, could simultaneously be the cause of vulnerabilities and exposure to security threats. Researchers have primarily focussed on the cyber-physical system (CPS) vulnerabilities impacting SC. This paper tries to categorize the cyber security risks occurring because of the SCs operating in CPS. Design/methodology/approach Based on the flow of information along the upstream and downstream SC, this paper tries to identify cyber security risks in the global SCs. It has further tried to categorize these cyber security risks from a strategic point of view. Findings This paper tries to identify the various cyber security risk and cyber-attacks in globalized SC for improving the performance. The 16 cyber security risks have been categorized into three categories, namely, supply risk, operational risk and demand risk. The paper proposes a framework consisting of different cyber-attacks across the information that flows in global SCs along-with suitable mitigation strategies. Research limitations/implications The paper presents the conceptual model of cyber security risks and cyber-attacks in globalized SCs based on literature review and industry experts. Further validation and scale development of these risks can be done through empirical study. Practical implications This paper provides significant managerial insights by developing a framework for understanding the cyber security risks in terms of the drivers of these risks and how to deal with them. From a managerial perspective, this framework can be used as a decision-making process while considering different cyber security risks across the stages of globalized SCs. Originality/value The major contribution of this study is the identification and categorization of cyber security risks across the global SCs in the digital age. Thus, this paper introduces a new phenomenon to the field of management that has the potential to investigate new areas of future research. Based on the categorization, the paper provides insights on how cyber security risks impact the continuity of SC operations.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Ismail, Suhaila, Elena Sitnikova, and Jill Slay. "SCADA Systems Cyber Security for Critical Infrastructures." International Journal of Cyber Warfare and Terrorism 6, no. 3 (July 2016): 79–95. http://dx.doi.org/10.4018/ijcwt.2016070107.

Повний текст джерела
Анотація:
Past cyber-attacks on Supervisory Control and Data Acquisition (SCADA) Systems for Critical infrastructures have left these systems compromised and caused financial and economic problems. Deliberate attacks have resulted in denial of services and physical injury to the public in certain cases. This study explores the past attacks on SCADA Systems by examining nine case studies across multiple utility sectors including transport, energy and water and sewage sector. These case studies will be further analysed according to the cyber-terrorist decision-making theories including strategic, organisational and psychological theories based on McCormick (2000). Next, this study will look into cyber-terrorist capabilities in conducting attacks according to Nelson's (1999) approach that includes simple-unstructured, advance-structured and complex-coordinated capabilities. The results of this study will form the basis of a guideline that organisations can use so that they are better prepared in identifying potential future cybersecurity attacks on their SCADA systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Molis, Arūnas, Claudia Palazzo, and Kaja Ainsalu. "Mitigating Risks of Hybrid War: Search for an Effective Energy Strategyin The Baltic States." Journal on Baltic Security 4, no. 2 (December 1, 2018): 23–32. http://dx.doi.org/10.2478/jobs-2018-0009.

Повний текст джерела
Анотація:
AbstractMeanwhile, energy security is threatened in new domains – maritime and cyber. In the maritime domain, military operations target construction works of the new objects as well as operating interconnectors, cables, LNG terminals, and other strategic assets. Regular situational awareness in the Baltic Sea region is lacking, as is sufficient naval and civilian maritime cooperation. In the cyber realm attacks become more frequent and more complex, critical infrastructure being the main target. As cyber security expertise and exercise are lacking and integration into European natural gas and electricity systems is not completed, blackout scenario in the Baltic States remains possible.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Trinks, Virgínia de Melo Dantas, Robson de Oliveira Albuquerque, Rafael Rabelo Nunes, and Gibran Ayupe Mota. "Strategic Assessment of Cyber Security Contenders to the Brazilian Agribusiness in the Beef Sector." Information 13, no. 9 (September 13, 2022): 431. http://dx.doi.org/10.3390/info13090431.

Повний текст джерела
Анотація:
The current international commercial structure places Brazilian Agribusiness in constant conflict to protect its interests before other nations in the global market. Technological innovations are used in all stages from the simplest production tasks, up to the design of negotiation tactics at high-level affairs. This paper has the objective of finding Brazilian contenders in the beef market with cyber capabilities and commercial interest to act in favor of their interests. To construct such a list, a review of the literature on Threat and Cyber Threat Intelligence is presented, followed by a background presentation of how embedded technology is in nowadays agriculture and supply chains in general, and the real necessity for those sectors to be seen as critical infrastructure by governments in general. Also as background information recent cyber attack cases and attacker countries are shown. A Step-by-Step multidisciplinary method is presented that involves the extent of international trade, the interest on specific markets, and the intersection of country cyber capacity index. After applying the method and criteria generated a list of five contender countries. The method may be replicated and/or applied, considering adequate data source assessment and following specifics of each sector.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Singh, Pukhraj. "Battle-Ready for the Fifth Dimension :." Jindal Journal of International Affairs 1, no. 1 (October 1, 2011): 339–51. http://dx.doi.org/10.54945/jjia.v1i1.24.

Повний текст джерела
Анотація:
This article provides a rare behind-the-scenes look at the cyber war and cyber defence capabilities being developed by various great powers and situates India’s own developments in this field within the larger context of emerging threats and modernisation of warfare. The author ascribes the Stuxnet worm of 2010 to be a big eye opener which helped place India’s cyber security systems on a war footing. He also depicts a future cyber war scenario in which web-based weapons are integrated into conventional armouries to achieve the perfect fifth dimension of warfare. The article also describes how experts and analysts of strategic affairs who are outside the secretive government establishments dealing with cyber war can contribute to meaningful reforms, institutions and changes that can facilitate multilateral responses in the form of a global cyber security regime.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Samonek, Aleksandra. "What Is the Future of European Cyber Security? Three Principles of European Cooperation and the Hybrid Joint Strategy of Cyber Defence." Studia Europejskie - Studies in European Affairs 24, no. 2 (July 19, 2020): 43–60. http://dx.doi.org/10.33067/se.2.2020.3.

Повний текст джерела
Анотація:
The author argues that EU member states should pursue a joint strategy of cyber security and cyber defence. This claim does not immediately imply support for current EU legislation, in particular for enforcing the NIS Directive or the operation of ENISA in its currently planned capacity. Instead, three principles of European cooperation are discussed and followed by a proposal to centre the joint strategic effort around promoting and explicating the practical and procedural consequences of these principles. A bottom-up approach to joining and uniformization of European cyber defence is presented, aligned with the notion of Europeanization in security policy in the sense of E. Gross and R. Ladrech. This approach requires that European cyber security agencies, including ENISA, focus their efforts on addressing the trust defi cit among the member states through facilitating the environment for safe information exchange, instead of communicating with the member states through the medium of regulations and prescribing security standards. More generally, the author postulates that the European authorities embrace the inherent political character of international trust-building and aspire to the role of mediator, as opposed to presenting themselves as apolitical agents focused on the purely technical aspects of European cyber security.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Renard, Thomas. "Partnering for Global Security: The EU, Its Strategic Partners and Transnational Security Challenges." European Foreign Affairs Review 21, Issue 1 (February 1, 2016): 9–33. http://dx.doi.org/10.54648/eerr2016003.

Повний текст джерела
Анотація:
This article reviews the scope and depth of the European Union’s cooperation on security issues with key global powers, i.e., its so-called ‘strategic partners’. It starts from the assumption that the EU pursues its ambition to become a global security actor as stated in its strategic documents and that, to do so, it must develop partnerships with other countries. The three key questions that this article addresses are the following: How do these security partnerships unfold? Do they deliver? And do they matter at all? The article starts with a quick overview of the key security challenges identified by the EU, before exploring the Union’s attempt to become a (global) security actor, which is the pre-requisite to enter international partnerships. The main part of the article then looks specifically and in detail at the EU’s ten strategic partnerships across four security issues: non-proliferation, terrorism, organized crime and cyber-security. A final section assesses the value of these security partnerships.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

DOGARU, Olguţa. "The Role of Strategic Partnerships in Maintaining Cyber Security through Cooperation." International Journal of Information Security and Cybercrime 4, no. 1 (June 29, 2015): 22–26. http://dx.doi.org/10.19107/ijisc.2015.01.03.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Staszczyk, Artur. "European Parliament Position on EU Cyber Security and Defense Policy." Reality of Politics 10, no. 1 (March 31, 2019): 122–33. http://dx.doi.org/10.15804/rop201908.

Повний текст джерела
Анотація:
Ensuring cyber security in scope of cyber defense is currently among the top priorities of the EU Common Security and Defense Policy (CSDP). Matters included in scope of cyber defense are a competence of the Member States and cooperation at EU level in this area is governed by decisions of the EU Council based on unanimity. This means that the European Parliament (EP) in the field of cyber defens acts only as an opinion-forming body expressing its position through the adoption of non-legislative resolutions. The aim of the article is to analyze the content of these resolutions and present the EP’s opinion on the challenges facing the EU in the field of cyber defense. It should be stressed that the EP is the EU body that strongly emphasizes the need for a common EU approach to these issues. Given that the area of cyber defence is subject to intergovernmental cooperation mechanisms, the EP considers that the EU needs to develop not only cooperation and coordination mechanisms at the level of its institutions, but also to take action to enhance the EU’s capability to counter cyber threats. These significant cyber defense capabilities should be essential elements of the CSDP and of the development of the European Defense Union, as it is becoming increasingly difficult to counter cyber attacks for the Member State level alone. The role of the CSDP should be to ensure that the EU, in cooperation with NATO, has an autonomous strategic capability to act in the field of cyber defense.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Ukhanova, Erkeley. "Cybersecurity and cyber defence strategies of Japan." SHS Web of Conferences 134 (2022): 00159. http://dx.doi.org/10.1051/shsconf/202213400159.

Повний текст джерела
Анотація:
Modern national security strategies of many states attempt at covering risks and threats rising in nontraditional domains of outer space, electromagnetic and cyberspaces. Cyberattacks aim at inflicting financial, psychological, technological and physical damage at various goals from individuals and corporations to states and international organisations. One of the specific features of a cyberattack is uncertainty of its source: it is sometimes impossible to identify the attacker. All these provide incentives for states to qualify cyberthreats as threats to their national security, thus pushing them towards establishing mechanisms of dealing with these threats. As a result, more states attempt at formulating their strategies of cyber security and cyber defence. Japan, as one of the developed countries, relies heavily on its information infrastructure and telecommunication networks, and the military realm is not an exception. Since the early 2000s, the Japanese government has been elaborating its cybersecurity and cyber defence strategies, steadily unfolding its strategic vision of the new security environment. Japan has come up with a complex strategy of information security, cybersecurity and cyber defence. A key approach of the cybersecurity strategy for Japan is acting in a proactive manner while enhancing its reactive capabilities, meaning containment and sustainability capabilities accordingly.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Tkach, Yuliia. "CONCEPTUAL MODEL OF CYBER SPACE SECURITY." Technical Sciences and Technologies, no. 4(22) (2020): 96–108. http://dx.doi.org/10.25140/2411-5363-2020-4(22)-96-108.

Повний текст джерела
Анотація:
Urgency of the research. Public information resources and means of electronic network transactions (servers, routers, remote access servers, communication channels, operating systems, databases and applications) must be protected reliably and efficiently: the price of each "break" of protection is growing rapidly and this growth will continue in the near future.Target setting. Ensuring information security of networks and processing systems is a priority for the state leadership, as the quality and efficiency of strategic decision-making and the effectiveness of their implementation largelydepend on main-taining the confidentiality, integrity and availability of state information resources.Actual scientific researches and issues analysis. Despite the ever-increasing number of publications on information se-curity, the problem of security in cyberspace, especially a state one, remains unresolved.Uninvestigated parts of general matters defining. Currently, in the works of domestic and foreign scientists, insufficient attention is paid to the development of systems and models of cybersecurity of the state.The research objective. The aim of the article is to build a conceptual model of security within cyberspace, which will describe the components of national cybersecurity and will establish the strength of the connection between its relevant com-ponents, as well as determine the level of cybersecurity.The statement of basic materials. Using Euler-Venn diagrams, the cyberspace of the state is graphically represented and a more rigorous description of the model is proposed on the basis of set theory. In general, the conceptual model of cyberse-curity is formed on the basis of three components: a person who processes information, owns it or protects it; regulations that provide legal protection of information; information resources, where the information in need of protection is concentrated, and within which means of information protection function.Conclusions. The article builds a conceptual model of state security, which describes the components of cybersecurity of the state and allows to establish the strength of the connection between its relevant components, as well as to determine the level of cybersecurity.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Sebekin, S. "Choosing between Persistent Engagement and Deterrence in the American Cyber security Strategy." International Trends / Mezhdunarodnye protsessy 18, no. 3 (2020): 96–125. http://dx.doi.org/10.17994/it.2020.18.3.62.3.

Повний текст джерела
Анотація:
The article examines the adoption by the United States of a new policy for ensuring cybersecurity, a strategy of peristent engagement in cyberspace, and how it is related to the strategy of cyber deterrence that remained dominant for a long time. The strategy of persistent engagement implies the constant conduct of cyber operations that do not reach the level of an armed conflict and combining purely defensive activities with offense. Such strategy is designed to prevent US rivals from carrying out malicious actions in cyberspace and to preserve strategic advantages of the United States by imposing additional costs on opponents and creating tactical friction for them. According to experts, persistent engagement perfectly suits the unique characteristics of cyberspace (interconnectedness and the condition of constant contact), unlike a strategy of deterrence that is suitable for traditional areas of military operations. Nevertheless, the US leadership is not ready to abandon the cyber deterrence strategy, and it is looking for ways to conceptually combine the two strategies. The paper presents the key characteristics of persistent engagement, some of which are: 1) cyber operations do not reach the level of an armed conflict; 2) persistent engagement is not an armed conflict; 3) creating "tactical friction" and imposing costs on US opponents; 4) preventive defense. Expert opinions on the prospects of persistent engagement are presented and analyzed. The paper demonstrates the analysis potential advantages and drawbacks of this approach. American specialists expect that persistent engagement will lead to an automatic formation of criteria for acceptable behavior in the process of strategic competition. Among the obvious drawbacks of the analyzed approach, one can single out a possible international escalation due to its application. The author analyzes the transformation of the “conceptual” status of cyberspace and the institutional changes, caused by this new strategic approach. The conclusions regarding the prospects for this strategy are ambiguous. Its effectiveness, safety and risks will become known only with time during the actual application of this strategy and the accumulation of empirical experience. The relevance of the work is due to the current strategic situation between the United States and Russia. Understanding the United States' approaches to cybersecurity and the key strategic changes in them is crucial not only to formulate Russia`s cybersecurity policy, but also to build a constructive dialogue with the United States on cybersecurity issues.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Kosiński, Jerzy, Tomasz Gontarz, and Robert Kośla. "Cybersecurity and the Handling of Cyber Incidents." Internal Security 10, no. 2 (September 16, 2019): 107–28. http://dx.doi.org/10.5604/01.3001.0013.4219.

Повний текст джерела
Анотація:
The article presents interpretations of the concepts of cybersecurity and cybercrime as well as the abuse of the term cybernetic. The author refers to information as a new “centre of gravity” of the nation’s power and special attention is paid to activities aimed at ensuring a high level of information security in Poland. The assumptions of the draft Act on the national cybersecurity system are described and particular emphasis is placed on the issues of technical and organisational reporting and the handling of ICT security incidents. The author points out that handling incidents violating cyber security at a strategic level for a country ought to be considered as an intentional action of a definite and repeatable character. Here the reference to the ISO/IEC standards and recommendations can be found. Moreover, behaviours related to securing digital evidence after an incident, including the so-called good practice in relation to the reaction in the event of an incident, are presented. A simplified procedure for securing computer hardware, as a recommended method of action in case of the triage and live data forensics, are suggested in the article. The recommendations of the FORZA methodology and frameworks are also discussed. When summarising, the author underlines that it is essential to prepare appropriate procedures and personnel for the broadly understood handling of incidents violating cybersecurity. This includes protection of digital evidence according to the procedures, good practice and suggestions contained in normative documents, as well as implementing cybersecurity policy, bringing legislation into line with international standards and educating users and the judiciary.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Nobles, Calvin. "Disrupting the U.S. National Security Through Financial Cybercrimes." International Journal of Hyperconnectivity and the Internet of Things 3, no. 1 (January 2019): 1–21. http://dx.doi.org/10.4018/ijhiot.2019010101.

Повний текст джерела
Анотація:
The U.S. financial sector is the bedrock of the economic health and strategic advancement. As a critical infrastructure, the financial sector continuously faces cyber-attacks and other nefarious activity. The financial sector is undergoing a technological explosion and forcing banks and financial institutions to implement cutting edge technologies. Even though technological breakthroughs are yielding competitive advantages; consequently, the same technologies are more prone to cyber-attacks stemming from technologically-induced vulnerabilities. The integrative and hyperconnected state of the financial industry and the domestic and global financial ecosystems are highly centralized and vulnerable to sophisticated cybersecurity threats, human factors, social engineering, credit card fraud, and online banking schemes. Any attempts to degrade, disrupt, or deny vital services and transactions in the financial industry could be conceived as an infringement and blockade of the U.S. global powers.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії