期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
Cyber Resilience through Real-Time Threat Analysis in Information Security
1
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information Security Network Security Cyber Resilience Real-Time threat analysis Cyber threats Cyberattacks threat Intelligence Machine Learning Artificial Intelligence threat Detection threat Mitigation Risk Assessment Vulnerability Management Incident Response Security Orchestration Automation threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME threat Actors threat Modeling Security Architecture
下载PDF
Systematic Literature Review on Cloud Computing Security: Threats and Mitigation Strategies
2
作者 Sina Ahmadi 《Journal of Information Security》 2024年第2期148-167,共20页
Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for ... Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for organizations to ensure the security of their applications, data, and cloud-based networks to use cloud services effectively. This systematic literature review aims to determine the latest information regarding cloud computing security, with a specific emphasis on threats and mitigation strategies. Additionally, it highlights some common threats related to cloud computing security, such as distributed denial-of-service (DDoS) attacks, account hijacking, malware attacks, and data breaches. This research also explores some mitigation strategies, including security awareness training, vulnerability management, security information and event management (SIEM), identity and access management (IAM), and encryption techniques. It discusses emerging trends in cloud security, such as integrating artificial intelligence (AI) and machine learning (ML), serverless computing, and containerization, as well as the effectiveness of the shared responsibility model and its related challenges. The importance of user awareness and the impact of emerging technologies on cloud security have also been discussed in detail to mitigate security risks. A literature review of previous research and scholarly articles has also been conducted to provide insights regarding cloud computing security. It shows the need for continuous research and innovation to address emerging threats and maintain a security-conscious culture in the company. 展开更多
关键词 Cloud Security threat analysis Mitigation Strategies Emerging Trends Ethi-cal Considerations Data analysis
下载PDF
Deep Learning-Based Swot Analysis in Construction and Demolition Waste Management
3
作者 R.Rema N.Nalanth 《Intelligent Automation & Soft Computing》 SCIE 2023年第5期1497-1506,共10页
Researchers worldwide have employed a varied array of sources to cal-culate the successful management of Construction and Demolition(C&DW).Limited research has been undertaken in the domain of Construction and Dem... Researchers worldwide have employed a varied array of sources to cal-culate the successful management of Construction and Demolition(C&DW).Limited research has been undertaken in the domain of Construction and Demoli-tion Waste Management(C&DWM)and consequently leaving a large gap in the availability of effective management techniques.Due to the limited time available for building removal and materials collection,preparing for building materials reuse at the end of life is frequently a challenging task.In this research work Con-volutional Neural Network-Long Short-Term Memory(CNN-LSTM)is proposed to predict the number of waste materials that are obtained from a building at the end of its useful life.As a result,an effective Waste Management(WM)plan has been established through SWOT analysis.The results of the study reveal that,given fundamental building characteristics,it is possible to predict the number of materials that would be collected with high precision from a building after demolition.The proposed deep learning models achieved an average R-squared value of 0.98 and a Mean Absolute Error of 18.1 and 20.14 better than existing methods such as random forest,CNN,and DBN(Data Bus Network). 展开更多
关键词 Waste management deep learning building materials strengths weaknesses OPPORTUNITIES threats analysis
下载PDF
Analysis of Young Girls’Eagerness to Spend for Disney Virtual Characters Based on Marketing Mix Theory
4
作者 HUANG Xiaoyu 《Psychology Research》 2023年第4期188-194,共7页
A virtual character is a design of a fictitious creature with distinctive characteristics created by people,and Disney virtual characters are those Intellectual Property(IP)images that appeared in Disneyland and Disne... A virtual character is a design of a fictitious creature with distinctive characteristics created by people,and Disney virtual characters are those Intellectual Property(IP)images that appeared in Disneyland and Disney movies.This investigation aimed to explore why many younger females are keen to spend money on Disney virtual characters.This paper adopted the Marketing Mix Theory strategy(product,price,placement,and promotion(4P)),and the SWOT analysis method has been utilized.This paper investigated the relationship between the 4Ps and consumers’purchasing intentions,and it turned out that unique design and effective promotion in this Disney case would promote consumers’purchase intention,while the higher price and less accessible placements affected their purchase intentions.Thus,the high price and limited places somewhat inhibit customers’desire to buy;due to the attractiveness of the product itself and the promotion on the internet,the target consumers are still willing to consume. 展开更多
关键词 Marketing Mix Theory 4P SWOT(strengths WEAKNESS opportunities threats)analysis DISNEY virtual characters
下载PDF
Small ruminant value chain in Al-Ruwaished District,Jordan
5
作者 Rula AWAD Hosam TITI +2 位作者 Aziza MOHAMED-BRAHMI Mohamed JAOUAD Aziza GASMI-BOUBAKER 《Regional Sustainability》 2023年第4期416-424,共9页
This study aims to assess the small ruminant value chain in Al-Ruwaished District,Jordan,to identify the potential intervention areas that could improve the production efficiency and guarantee the sustainability of th... This study aims to assess the small ruminant value chain in Al-Ruwaished District,Jordan,to identify the potential intervention areas that could improve the production efficiency and guarantee the sustainability of the small ruminant sector in this area.Sheep breeding is the source of livelihood for most of the people in Al-Ruwaished District,which is characterized by the large number of sheep and goats.We surveyed 5.0% of the small ruminant holders in the study area and conducted individual interviews and surveys with the potential actors in the value chain to undertake a small ruminant value chain analysis.From the survey,we found that the small ruminant value chain consists of five core functions,namely,input supply,production management,marketing,processing,and consumption.Despite the stable impression given by the large number of holdings in the small ruminant sector,the surveyed results show a clear fragility in the value chain of small ruminants in this area.The small ruminant production system is negatively impacted by climate change,especially continuous drought.In addition,the high prices of feed that the farmer cannot afford with clear and real absence of the governmental and non-governmental support activities also impact the development of the value chain.The results of strengths,weaknesses,opportunities,and threats(SWOT)analysis reveal that the major constraints faced by this value chain could be divided into external and internal threats.Specifically,the most prominent external threats are the nature of the desert land and continuous drought,while the major internal threats are the absence of appropriate infrastructure,shortage of inputs,and weakness in the production management and marketing.We proposed solutions to these challenges to ensure the sustainability and effectiveness of the sector,such as the formulation of emergency response plans to severe weather,qualifying farmers’skills,and establishment of agricultural cooperative societies. 展开更多
关键词 Value chain analysis Small ruminants Strengths weaknesses opportunities and threats(SWOT)analysis Climate change Livestock production management JORDAN
下载PDF
Study on the Construction Path of Characteristic Small Cities and Towns from the Perspective of Supply-side Reform——Taking Zushan Town as an Example 被引量:1
6
作者 Na Guo 《Journal of Finance Research》 2018年第2期48-53,共6页
Characteristic small cities and towns are the new vehicle for advancing new urbanization construction and supply-side reform.Zushan characteristic towns focus on tourism vacation,ecological livability,integration of p... Characteristic small cities and towns are the new vehicle for advancing new urbanization construction and supply-side reform.Zushan characteristic towns focus on tourism vacation,ecological livability,integration of production and cities,cultural heritage,poverty alleviation and other functions,and focus on building a new type of"product,city,and people"trinity,is a new benchmark for industrial transformation and upgrading.This article uses field surveys,interviews,and other methods to investigate the status quo of the construction of small towns with Zushan characteristics.Based on this,SWOT analysis of small towns is carried out,and the disadvantages and threats to its development are determined from the nature of towns and cities,infrastructure construction,and townships.Five suggestions were made for the construction of capital,the cultivation of special industries,and the detennination of the main body of urban construction. 展开更多
关键词 CHARACTERISTIC SMALL TOWN SWOT(Superiority WEAKNESS OPPORTUNITY threats)analysis Construction path Zushan
下载PDF
Space Expression of Industry Status Using GIS and SWOT Analysis —Take the Planning Area in Lu'an as an Example 被引量:1
7
作者 WANG Hongchen LI Chang ZHENG Yanping 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2015年第5期445-454,共10页
On the basis of sufficient understanding about the general situation of the Lu'an planning area, Anhui Province, this paper uses strengths weakness opportunity threats (SWOT) analysis to analyze the internal and ex... On the basis of sufficient understanding about the general situation of the Lu'an planning area, Anhui Province, this paper uses strengths weakness opportunity threats (SWOT) analysis to analyze the internal and external factors of the development of the planning area itself; then it analyzes the industrial cluster situation in the planning area, and uses GIS space analysis to analyze the industry status of the planning area, integrating it with the geographic space expression to provide references for formulating the economic development program of the Lu'an planning area. 展开更多
关键词 Lu'an planning area strengths weakness opportunity threats (SWOT) analysis space mapping ECONOMY industry
原文传递
Blockchain applied to the construction supply chain:A case study with threat model
8
作者 Gjorgji SHEMOV Borja GARCIA de SOTO Hoda ALKHZAIMI 《Frontiers of Engineering Management》 2020年第4期564-577,共14页
The construction industry has long faced the challenge of introducing collaborative systems among multiple stakeholders.This challenge creates a high level of rigidity in terms of processing shared information related... The construction industry has long faced the challenge of introducing collaborative systems among multiple stakeholders.This challenge creates a high level of rigidity in terms of processing shared information related to different processes,robust holistic regulations,payment actualizations,and resource utilization across different nodes.The need for a digital platform to crossconnect all stakeholders is necessary.A blockchain-based platform is a prime candidate to improve the industry in general and the construction supply chain(CSC)in particular.In this paper,a literature review is presented to establish the main challenges that CSC faces in terms of its effects on productivity and efficiency.In addition,the effect of applying blockchain platforms on a case study is presented and analyzed from performance and security level.The analysis aims to emphasize that blockchain,as presented in this paper,is a viable solution to the challenges in the CSC regardless of the risks associated with the security and robustness of the flow of information and data protection.Moreover,a threat analysis of applying a blockchain model on the CSC industry is introduced.This model indicates potential attacks and possible countermeasures to prevent the attacks.Future work is needed to expand,quantify,and optimize the threat model and conduct simulations considering proposed countermeasures for the different blockchain attacks outlined in this study. 展开更多
关键词 blockchain taxonomy construction supply chain threat model analysis security level analysis CYBERSECURITY VULNERABILITY smart contract cyber-attack
原文传递
Social engineering in cybersecurity:a domain ontology and knowledge graph application examples 被引量:4
9
作者 Zuoguang Wang Hongsong Zhu +1 位作者 Peipei Liu Limin Sun 《Cybersecurity》 EI CSCD 2021年第1期480-500,共21页
Social engineering has posed a serious threat to cyberspace security.To protect against social engineering attacks,a fundamental work is to know what constitutes social engineering.This paper first develops a domain o... Social engineering has posed a serious threat to cyberspace security.To protect against social engineering attacks,a fundamental work is to know what constitutes social engineering.This paper first develops a domain ontology of social engineering in cybersecurity and conducts ontology evaluation by its knowledge graph application.The domain ontology defines 11 concepts of core entities that significantly constitute or affect social engineering domain,together with 22 kinds of relations describing how these entities related to each other.It provides a formal and explicit knowledge schema to understand,analyze,reuse and share domain knowledge of social engineering.Furthermore,this paper builds a knowledge graph based on 15 social engineering attack incidents and scenarios.7 knowledge graph application examples(in 6 analysis patterns)demonstrate that the ontology together with knowledge graph is useful to 1)understand and analyze social engineering attack scenario and incident,2)find the top ranked social engineering threat elements(e.g.the most exploited human vulnerabilities and most used attack mediums),3)find potential social engineering threats to victims,4)find potential targets for social engineering attackers,5)find potential attack paths from specific attacker to specific target,and 6)analyze the same origin attacks. 展开更多
关键词 Social engineering attack Cyber security Ontology Knowledge graph Attack scenarios threat analysis Attack path Attack model TAXONOMY Composition and structure
原文传递
A Systematic Risk Assessment Framework of Automotive Cybersecurity 被引量:1
10
作者 Yunpeng Wang Yinghui Wang +3 位作者 Hongmao Qin Haojie Ji Yanan Zhang Jian Wang 《Automotive Innovation》 EI CSCD 2021年第3期253-261,共9页
The increasingly intelligent and connected vehicles have brought many unprecedented automotive cybersecurity threats,which may cause privacy breaches,personal injuries,and even national security issues.Before providin... The increasingly intelligent and connected vehicles have brought many unprecedented automotive cybersecurity threats,which may cause privacy breaches,personal injuries,and even national security issues.Before providing effective security solutions,a comprehensive risk assessment of the automotive cybersecurity must be carried out.A systematic cybersecurity risk assessment framework for automobiles is proposed in this study.It consists of an assessment process and systematic assessment methods considering the changes of threat environment,evaluation target,and available information in vehicle lifecycle.In the process of risk identification and risk analysis,the impact level and attack feasibility level are assessed based on the STRIDE model and attack tree method.An automotive cybersecurity risk matrix using a global rating algorithm is then constructed to create a quantitative risk metric.Finally,the applicability and feasibility of the proposed risk assessment framework are demonstrated through a use case,and the results prove that the proposed framework is effective.The proposed assessment framework helps to systematically derive automotive cybersecurity requirements. 展开更多
关键词 CYBERSECURITY Assessment process threat analysis Attack tree Risk matrix Vehicle lifecycle
原文传递
Data access control in data exchanging supporting big data arena
11
作者 Haoyang Jia Yimin Sheng +1 位作者 Weili Han X.Sean Wang 《Journal of Management Analytics》 EI 2018年第3期155-169,共15页
A big data arena(BDA)is proposed to offer an effective trial-and-error environment for analysis algorithm design and application exploration through the provision of computational resources and intensive data.It is ex... A big data arena(BDA)is proposed to offer an effective trial-and-error environment for analysis algorithm design and application exploration through the provision of computational resources and intensive data.It is expected to innovate the theories and technologies of,e.g.management analytics,when a huge volume of data are shared in the BDA.How to provide an effective data protection mechanism,however,is one of the most serious challenges that the BDA faces.Motivated to resolve the above issues,this paper analyzes potential security threats that the data in the BDA face at four different processing stages,and puts forward effective access control mechanisms with their design and implementation,to resist the threats from different stages. 展开更多
关键词 Access control big data arena threat analysis
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部