期刊文献+
共找到4,696篇文章
< 1 2 235 >
每页显示 20 50 100
Blockchain Security Threats and Collaborative Defense:A Literature Review 被引量:1
1
作者 Xiulai Li Jieren Cheng +5 位作者 Zhaoxin Shi Jingxin Liu Bin Zhang Xinbing Xu Xiangyan Tang Victor S.Sheng 《Computers, Materials & Continua》 SCIE EI 2023年第9期2597-2629,共33页
As a distributed database,the system security of the blockchain is of great significance to prevent tampering,protect privacy,prevent double spending,and improve credibility.Due to the decentralized and trustless natu... As a distributed database,the system security of the blockchain is of great significance to prevent tampering,protect privacy,prevent double spending,and improve credibility.Due to the decentralized and trustless nature of blockchain,the security defense of the blockchain system has become one of the most important measures.This paper comprehensively reviews the research progress of blockchain security threats and collaborative defense,and we first introduce the overview,classification,and threat assessment process of blockchain security threats.Then,we investigate the research status of single-node defense technology and multi-node collaborative defense technology and summarize the blockchain security evaluation indicators and evaluation methods.Finally,we discuss the challenges of blockchain security and future research directions,such as parallel detection and federated learning.This paper aims to stimulate further research and discussion on blockchain security,providing more reliable security guarantees for the use and development of blockchain technology to face changing threats and challenges through continuous updating and improvement of defense technologies. 展开更多
关键词 Blockchain threat assessment collaborative defense security evaluation
下载PDF
Study the Effectiveness of ISO 27001 to Mitigate the Cyber Security Threats in the Egyptian Downstream Oil and Gas Industry
2
作者 Mohamed Shohoud 《Journal of Information Security》 2023年第2期152-180,共29页
As Egyptian oil and gas downstream information technology has grown digitally over the past decade, security breaches against these digitally connected systems have also increased. These cyber security threats could h... As Egyptian oil and gas downstream information technology has grown digitally over the past decade, security breaches against these digitally connected systems have also increased. These cyber security threats could have devastating effects on the operations and reputation of these companies. Preventing such cyberattacks is crucial. Especially, with the significance of the Egyptian oil and gas downstream sector to the local economy and the fact that many of these connected systems are sometimes managed remotely. This paper examines the value of the ISO 27001 standard in mitigating the effect of cyber threat and seeks to inspire decision-makers to the importance of the proactive measures to strengthen their organization’s cybersecurity posture and protect information critical assets. The study stresses the importance of improving the local educational system to bridge the gap between supply and demand for cybersecurity specialists by implementing a structured approach that emphasizes behavior modification to get a high return on investment in cybersecurity awareness. 展开更多
关键词 DOWNSTREAM Cyberattack Cyber security Mitigate Decision-Makers Proac-tive Measure Critical Assets Behavior Modification
下载PDF
A simplified approach to the basic principle of security measures onboard ships
3
《交通建设与管理》 2004年第5期22-24,共3页
There are many reasons whymerchant ships make desirable targetsfor pirates and terrorists as well as aconvenient means of transport for thestowaway. Criminal activity in the form ofsuch threats is quickly becoming one... There are many reasons whymerchant ships make desirable targetsfor pirates and terrorists as well as aconvenient means of transport for thestowaway. Criminal activity in the form ofsuch threats is quickly becoming one ofthe greatest threats to ships and 展开更多
关键词 A simplified approach to the basic principle of security measures onboard ships
下载PDF
Analyzing Security Threats to Virtual Machines Monitor in Cloud Computing Environment 被引量:1
4
作者 Ahmad Fayez S. Althobaiti 《Journal of Information Security》 2017年第1期1-7,共7页
The data and applications in cloud computing reside in cyberspace, that allowing to users access data through any connection device, when you need to transfer information over the cloud, you will lose control of it. T... The data and applications in cloud computing reside in cyberspace, that allowing to users access data through any connection device, when you need to transfer information over the cloud, you will lose control of it. There are multi types of security challenge must be understood and countermeasures. One of the major security challenges is resources of the cloud computing infrastructures are provided as services over the Internet, and entire data in the cloud computing are reside over network resources, that enables the data to be access through VMs. In this work, we describe security techniques for securing a VCCI, VMMs such as Encryption and Key Management (EKM), Access Control Mechanisms (ACMs), Virtual Trusted Platform Module (vTPM), Virtual Firewall (VF), and Trusted Virtual Domains (TVDs). In this paper we focus on security of virtual resources in Virtualized Cloud Computing Infrastructure (VCCI), Virtual Machine Monitor (VMM) by describing types of attacks on VCCI, and vulnerabilities of VMMs and we describe the techniques for securing a VCCI. 展开更多
关键词 CLOUD COMPUTING security threats Virtual Machine MONITORS CLOUD security
下载PDF
Personality Traits and Cognitive Determinants——An Empirical Investigation of the Use of Smartphone Security Measures 被引量:6
5
作者 Jorg Uffen Nico Kaemmerer Michael H.Breitner 《Journal of Information Security》 2013年第4期203-212,共10页
In the last years, increasing smartphones’ capabilities have caused a paradigm shift in the way of users’ view and using mobile devices. Although researchers have started to focus on behavioral models to explain and... In the last years, increasing smartphones’ capabilities have caused a paradigm shift in the way of users’ view and using mobile devices. Although researchers have started to focus on behavioral models to explain and predict human behavior, there is limited empirical research about the influence of smartphone users’ individual differences on the usage of security measures. The aim of this study is to examine the influence of individual differences on cognitive determinants of behavioral intention to use security measures. Individual differences are measured by the Five-Factor Model;cognitive determinants of behavioral intention are adapted from the validated behavioral models theory of planned behavior and technology acceptance model. An explorative, quantitative survey of 435 smartphone users is served as data basis. The results suggest that multiple facets of smartphone user’s personalities significantly affect the cognitive determinants, which indicate the behavioral intention to use security measures. From these findings, practical and theoretical implications for companies, organizations, and researchers are derived and discussed. 展开更多
关键词 security measures PERSONALITY TRAITS BEHAVIORAL Models Mobile security Smartphones
下载PDF
The Overview of Database Security Threats’ Solutions: Traditional and Machine Learning 被引量:1
6
作者 Yong Wang Jinsong Xi Tong Cheng 《Journal of Information Security》 2021年第1期34-55,共22页
As an information-rich collective, there are always some people who choose to take risks for some ulterior purpose and others are committed to finding ways to deal with database security threats. The purpose of databa... As an information-rich collective, there are always some people who choose to take risks for some ulterior purpose and others are committed to finding ways to deal with database security threats. The purpose of database security research is to prevent the database from being illegally used or destroyed. This paper introduces the main literature in the field of database security research in recent years. First of all, we classify these papers, the classification criteria </span><span style="font-size:12px;font-family:Verdana;">are</span><span style="font-size:12px;font-family:Verdana;"> the influencing factors of database security. Compared with the traditional and machine learning (ML) methods, some explanations of concepts are interspersed to make these methods easier to understand. Secondly, we find that the related research has achieved some gratifying results, but there are also some shortcomings, such as weak generalization, deviation from reality. Then, possible future work in this research is proposed. Finally, we summarize the main contribution. 展开更多
关键词 Database security Threat Agent Traditional Approaches Machine Learning
下载PDF
Research on computer network security measures
7
作者 CHEN Jie 《International English Education Research》 2015年第10期1-3,共3页
关键词 计算机网络技术 网络安全措施 计算机网络安全 网络安全问题 网络安全隐患 网络安全分析
下载PDF
China' s Security Measures for 2010 Shanghai World Expo: A Retrospect
8
作者 Degang SUN 《International Relations and Diplomacy》 2015年第7期470-479,共10页
关键词 国际关系 外交 外交行政 外交政策
下载PDF
Systematic Literature Review on Cloud Computing Security: Threats and Mitigation Strategies
9
作者 Sina Ahmadi 《Journal of Information Security》 2024年第2期148-167,共20页
Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for ... Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for organizations to ensure the security of their applications, data, and cloud-based networks to use cloud services effectively. This systematic literature review aims to determine the latest information regarding cloud computing security, with a specific emphasis on threats and mitigation strategies. Additionally, it highlights some common threats related to cloud computing security, such as distributed denial-of-service (DDoS) attacks, account hijacking, malware attacks, and data breaches. This research also explores some mitigation strategies, including security awareness training, vulnerability management, security information and event management (SIEM), identity and access management (IAM), and encryption techniques. It discusses emerging trends in cloud security, such as integrating artificial intelligence (AI) and machine learning (ML), serverless computing, and containerization, as well as the effectiveness of the shared responsibility model and its related challenges. The importance of user awareness and the impact of emerging technologies on cloud security have also been discussed in detail to mitigate security risks. A literature review of previous research and scholarly articles has also been conducted to provide insights regarding cloud computing security. It shows the need for continuous research and innovation to address emerging threats and maintain a security-conscious culture in the company. 展开更多
关键词 Cloud security Threat Analysis Mitigation Strategies Emerging Trends Ethi-cal Considerations Data Analysis
下载PDF
Security Analysis in Smart Agriculture: Insights from a Cyber-Physical System Application
10
作者 Ahmed Redha Mahlous 《Computers, Materials & Continua》 SCIE EI 2024年第6期4781-4803,共23页
Smart agriculture modifies traditional farming practices,and offers innovative approaches to boost production and sustainability by leveraging contemporary technologies.In today’s world where technology is everything... Smart agriculture modifies traditional farming practices,and offers innovative approaches to boost production and sustainability by leveraging contemporary technologies.In today’s world where technology is everything,these technologies are utilized to streamline regular tasks and procedures in agriculture,one of the largest and most significant industries in every nation.This research paper stands out from existing literature on smart agriculture security by providing a comprehensive analysis and examination of security issues within smart agriculture systems.Divided into three main sections-security analysis,system architecture and design and risk assessment of Cyber-Physical Systems(CPS)applications-the study delves into various elements crucial for smart farming,such as data sources,infrastructure components,communication protocols,and the roles of different stakeholders such as farmers,agricultural scientists and researchers,technology providers,government agencies,consumers and many others.In contrast to earlier research,this work analyzes the resilience of smart agriculture systems using approaches such as threat modeling,penetration testing,and vulnerability assessments.Important discoveries highlight the concerns connected to unsecured communication protocols,possible threats from malevolent actors,and vulnerabilities in IoT devices.Furthermore,the study suggests enhancements for CPS applications,such as strong access controls,intrusion detection systems,and encryption protocols.In addition,risk assessment techniques are applied to prioritize mitigation tactics and detect potential hazards,addressing issues like data breaches,system outages,and automated farming process sabotage.The research sets itself apart even more by presenting a prototype CPS application that makes use of a digital temperature sensor.This application was first created using a Tinkercad simulator and then using actual hardware with Arduino boards.The CPS application’s defenses against potential threats and vulnerabilities are strengthened by this integrated approach,which distinguishes this research for its depth and usefulness in the field of smart agriculture security. 展开更多
关键词 Smart agriculture cyber-physical system IOT security temperature sensor threats VULNERABILITIES
下载PDF
Cyber Resilience through Real-Time Threat Analysis in Information Security
11
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information security Network security Cyber Resilience Real-Time Threat Analysis Cyber threats Cyberattacks Threat Intelligence Machine Learning Artificial Intelligence Threat Detection Threat Mitigation Risk Assessment Vulnerability Management Incident Response security Orchestration Automation Threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME Threat Actors Threat Modeling security Architecture
下载PDF
Information Security in the Cloud: Emerging Trends and Challenges
12
作者 Keerthana Chitreddy Andrew Mikhl Anthony +1 位作者 Chinna Manikanta Bandaru Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第5期69-80,共12页
This article explores the evolution of cloud computing, its advantages over traditional on-premises infrastructure, and its impact on information security. The study presents a comprehensive literature review covering... This article explores the evolution of cloud computing, its advantages over traditional on-premises infrastructure, and its impact on information security. The study presents a comprehensive literature review covering various cloud infrastructure offerings and security models. Additionally, it deeply analyzes real-life case studies illustrating successful cloud migrations and highlights common information security threats in current cloud computing. The article concludes by offering recommendations to businesses to protect themselves from cloud data breaches and providing insights into selecting a suitable cloud services provider from an information security perspective. 展开更多
关键词 Cloud Computing Information security Cloud Infrastructure Offerings Cloud Migration security measures Data Breaches Cloud Service Providers CYBERsecurity Cloud security Case Studies Cloud Threat Landscape Data Encryption COMPLIANCE Cloud security Tools
下载PDF
The Role of AI in Cyber Security: Safeguarding Digital Identity
13
作者 Mohammad Binhammad Shaikha Alqaydi +1 位作者 Azzam Othman Laila Hatim Abuljadayel 《Journal of Information Security》 2024年第2期245-278,共34页
This article signals the use of Artificial Intelligence (AI) in information security where its merits, downsides as well as unanticipated negative outcomes are noted. It considers AI based models that can strengthen o... This article signals the use of Artificial Intelligence (AI) in information security where its merits, downsides as well as unanticipated negative outcomes are noted. It considers AI based models that can strengthen or undermine infrastructural functions and organize the networks. In addition, the essay delves into AI’s role in Cyber security software development and the need for AI-resilient strategies that could anticipate and thwart AI-created vulnerabilities. The document also touched on the socioeconomic ramifications of the emergence of AI in Cyber security as well. Looking into AI and security literature, the report outlines benefits including made threat detection precision, extended security ops efficiency, and preventive security tasks. At the same time, it emphasizes the positive side of AI, but it also shows potential limitations such as data bias, lack of interpretability, ethical concerns, and security flaws. The work similarly focuses on the characterized of misuse and sophisticated cyberattacks. The research suggests ways to diminish AI-generating maleficence which comprise ethical AI development, robust safety measures and constant audits and updates. With regard to the AI application in Cyber security, there are both pros and cons in terms of socio-economic issues, for example, job displacement, economic growth and the change in the required workforce skills. 展开更多
关键词 Artificial Intelligence Cyber Attack Cyber security Real-Time Mitigation Social Media security AI-Driven Threat Intelligence
下载PDF
Research on Network Security Level Protection Measurement Strategy in the Context of Cloud Platforms
14
作者 Lin Ma 《Journal of Electronic Research and Application》 2024年第3期221-229,共9页
Platforms facilitate information exchange,streamline resources,and reduce production and management costs for companies.However,some viral information may invade and steal company resources,or lead to information leak... Platforms facilitate information exchange,streamline resources,and reduce production and management costs for companies.However,some viral information may invade and steal company resources,or lead to information leakage.For this reason,this paper discusses the standards for cybersecurity protection,examines the current state of cybersecurity management and the risks faced by cloud platforms,expands the time and space for training on cloud platforms,and provides recommendations for measuring the level of cybersecurity protection within cloud platforms in order to build a solid foundation for them. 展开更多
关键词 Cloud platform Cyber security Level protection measurement
下载PDF
Survey on Deep Learning Approaches for Detection of Email Security Threat
15
作者 Mozamel M.Saeed Zaher Al Aghbari 《Computers, Materials & Continua》 SCIE EI 2023年第10期325-348,共24页
Emailing is among the cheapest and most easily accessible platforms,and covers every idea of the present century like banking,personal login database,academic information,invitation,marketing,advertisement,social engi... Emailing is among the cheapest and most easily accessible platforms,and covers every idea of the present century like banking,personal login database,academic information,invitation,marketing,advertisement,social engineering,model creation on cyber-based technologies,etc.The uncontrolled development and easy access to the internet are the reasons for the increased insecurity in email communication.Therefore,this review paper aims to investigate deep learning approaches for detecting the threats associated with e-mail security.This study compiles the literature related to the deep learning methodologies,which are applicable for providing safety in the field of cyber security of email in different organizations.Relevant data were extracted from different research depositories.The paper discusses various solutions for handling these threats.Different challenges and issues are also investigated for e-mail security threats including social engineering,malware,spam,and phishing in the existing solutions to identify the core current problem and set the road for future studies.The review analysis showed that communication media is the common platform for attackers to conduct fraudulent activities via spoofed e-mails and fake websites and this research has combined the merit and demerits of the deep learning approaches adaption in email security threat by the usage of models and technologies.The study highlighted the contrasts of deep learning approaches in detecting email security threats.This review study has set criteria to include studies that deal with at least one of the six machine models in cyber security. 展开更多
关键词 Attackers deep learning methods e-mail security threats machine learning PHISHING
下载PDF
DL-Powered Anomaly Identification System for Enhanced IoT Data Security
16
作者 Manjur Kolhar Sultan Mesfer Aldossary 《Computers, Materials & Continua》 SCIE EI 2023年第12期2857-2879,共23页
In many commercial and public sectors,the Internet of Things(IoT)is deeply embedded.Cyber security threats aimed at compromising the security,reliability,or accessibility of data are a serious concern for the IoT.Due ... In many commercial and public sectors,the Internet of Things(IoT)is deeply embedded.Cyber security threats aimed at compromising the security,reliability,or accessibility of data are a serious concern for the IoT.Due to the collection of data from several IoT devices,the IoT presents unique challenges for detecting anomalous behavior.It is the responsibility of an Intrusion Detection System(IDS)to ensure the security of a network by reporting any suspicious activity.By identifying failed and successful attacks,IDS provides a more comprehensive security capability.A reliable and efficient anomaly detection system is essential for IoT-driven decision-making.Using deep learning-based anomaly detection,this study proposes an IoT anomaly detection system capable of identifying relevant characteristics in a controlled environment.These factors are used by the classifier to improve its ability to identify fraudulent IoT data.For efficient outlier detection,the author proposed a Convolutional Neural Network(CNN)with Long Short Term Memory(LSTM)based Attention Mechanism(ACNN-LSTM).As part of the ACNN-LSTM model,CNN units are deployed with an attention mechanism to avoid memory loss and gradient dispersion.Using the N-BaIoT and IoT-23 datasets,the model is verified.According to the N-BaIoT dataset,the overall accuracy is 99%,and precision,recall,and F1-score are also 0.99.In addition,the IoT-23 dataset shows a commendable accuracy of 99%.In terms of accuracy and recall,it scored 0.99,while the F1-score was 0.98.The LSTM model with attention achieved an accuracy of 95%,while the CNN model achieved an accuracy of 88%.According to the loss graph,attention-based models had lower loss values,indicating that they were more effective at detecting anomalies.In both the N-BaIoT and IoT-23 datasets,the receiver operating characteristic and area under the curve(ROC-AUC)graphs demonstrated exceptional accuracy of 99%to 100%for the Attention-based CNN and LSTM models.This indicates that these models are capable of making precise predictions. 展开更多
关键词 CNN IOT IDS LSTM security threats
下载PDF
Information Security Evaluation of Industrial Control Systems Using Probabilistic Linguistic MCDM Method
17
作者 Wenshu Xu Mingwei Lin 《Computers, Materials & Continua》 SCIE EI 2023年第10期199-222,共24页
Industrial control systems(ICSs)are widely used in various fields,and the information security problems of ICSs are increasingly serious.The existing evaluation methods fail to describe the uncertain evaluation inform... Industrial control systems(ICSs)are widely used in various fields,and the information security problems of ICSs are increasingly serious.The existing evaluation methods fail to describe the uncertain evaluation information and group evaluation information of experts.Thus,this paper introduces the probabilistic linguistic term sets(PLTSs)to model the evaluation information of experts.Meanwhile,we propose a probabilistic linguistic multi-criteria decision-making(PL-MCDM)method to solve the information security assessment problem of ICSs.Firstly,we propose a novel subscript equivalence distance measure of PLTSs to improve the existing methods.Secondly,we use the Best Worst Method(BWM)method and Criteria Importance Through Inter-criteria Correlation(CRITIC)method to obtain the subjective weights and objective weights,which are used to derive the combined weights.Thirdly,we use the subscript equivalence distance measure method and the combined weight method to improve the probabilistic linguistic Visekriterijumska Optimizacija I Kompromisno Resenje(PL-VIKOR)method.Finally,we apply the proposed method to solve the information security assessment problem of ICSs.When comparing with the existing methods such as the probabilistic linguistic Tomada deDecisão Iterativa Multicritério(PL-TODIM)method and probabilistic linguistic Technique for Order Preference by Similarity to Ideal Solution(PL-TOPSIS)method,the case example shows that the proposed method can provide more reasonable ranking results.By evaluating and ranking the information security level of different ICSs,managers can identify problems in time and guide their work better. 展开更多
关键词 Multi-criteria decision-making distance measure probabilistic linguistic term sets industrial control system information security assessment
下载PDF
Security and Privacy Concerns over IoT Devices Attacks in Smart Cities (2022)
18
作者 Azizi Majid 《Journal of Computer and Communications》 2023年第1期26-42,共17页
Due to the long-term goal of bringing about significant changes in the quality of services supplied to smart city residents and urban environments and life, the development and deployment of ICT in city infrastructure... Due to the long-term goal of bringing about significant changes in the quality of services supplied to smart city residents and urban environments and life, the development and deployment of ICT in city infrastructure has spurred interest in smart cities. Applications for smart cities can gather private data in a variety of fields. Different sectors such as healthcare, smart parking, transportation, traffic systems, public safety, smart agriculture, and other sectors can control real-life physical objects and deliver intelligent and smart information to citizens who are the users. However, this smart ICT integration brings about numerous concerns and issues with security and privacy for both smart city citizens and the environments they are built in. The main uses of smart cities are examined in this journal article, along with the security needs for IoT systems supporting them and the identified important privacy and security issues in the smart city application architecture. Following the identification of several security flaws and privacy concerns in the context of smart cities, it then highlights some security and privacy solutions for developing secure smart city systems and presents research opportunities that still need to be considered for performance improvement in the future. 展开更多
关键词 Smart Cities Internet of Things (IoT) security PRIVACY ATTACKS threats
下载PDF
Security Threads and IoT Security
19
作者 Dona Alkunidry Shahad Alhuwaysi Rawan Alharbi 《Journal of Computer and Communications》 2023年第9期76-83,共8页
One of the technologies that have attracted the most attention recently across a variety of applications is the Internet of Things (IoT). The Internet of Things (IoT) is the combination of sensor, embedded computing, ... One of the technologies that have attracted the most attention recently across a variety of applications is the Internet of Things (IoT). The Internet of Things (IoT) is the combination of sensor, embedded computing, and communication technologies. The goal of the Internet of Things is to provide seamless services to anything, everywhere, at any time. The internet of things (IoT) technologies plays a vital role everywhere after the internet and information and communication technology, ushering in the fourth disruptive technology revolution (ICT). For real-time processing, communication, and monitoring, the smart items are linked together through wired or wireless connections. Implementing the IoT system presents security and privacy challenges since IoT devices are incompatible with current security standards based on tradition. This paper discusses IoT security strands, mitigation strategies, and privacy issues. This study’s major objective is to get more knowledge about security threats, mitigation techniques, and privacy concerns in IoT devices. The authors also mentioned a few cutting-edge technologies that can address general security problems. This study’s major objectives are to find research gaps in IoT security and match solution paradigms. The advent and rapid growth of the Internet of Things (IoT), which offers innumerable benefits, facilities, and applications including smart grids, smart homes, smart cities, and intelligent transportation systems (ITS), have an impact on everyone’s life. However, the deployment and use of sensing devices exposes IoT-based systems and applications to many security flaws and attacks. Furthermore, the lack of standardization brought on by the diversity of devices and technologies makes integrating security in the IoT a severe problem. The purpose of this review paper is to highlight the numerous security threats, challenges, and attacks that IoT-enabled applications face. 展开更多
关键词 Internet of Things security Threads Mitigation measures PRIVACY
下载PDF
The Struggle for Atlantic Maritime Security and Safety:Lessons From Africa’s Maritime Security Governance
20
作者 Luka Biong D.Kuol 《International Relations and Diplomacy》 2023年第2期67-86,共20页
The enormous economic potentials of the blue/ocean economy have made the maritime domain increasingly susceptible to transnational organized crime and a theater for great power competition,particularly in the Atlantic... The enormous economic potentials of the blue/ocean economy have made the maritime domain increasingly susceptible to transnational organized crime and a theater for great power competition,particularly in the Atlantic maritime domain.The maritime security threats are more prevalent in the Atlantic African maritime domain than in other continents.These threats are becoming increasingly detrimental to the African security,safety,and human security,particularly in the coastal countries of the Atlantic Africa.Despite its increasing susceptibility to maritime security threats including great powers competition and the presence of non-Atlantic great powers more than in other maritime domains in Africa,the coastal countries of the Atlantic Sub-Saharan Africa(SSA)have managed to forge strategic inter-regional maritime security partnership that has relatively improved maritime security and safety in the region.There is a growing interest in forging inter-continental partnership of the coastal Atlantic states to collectively respond and address the shared maritime security threats in the entire Atlantic maritime domain.Yet,the way such a complex multilateral partnership would be structured and operationalized has not been worked out.This article assesses the economic potentials,susceptibility to maritime security threats,and level of response to maritime security threats by the coastal countries of the Atlantic SSA with the aim of identifying some lessons that could be relevant for forging the Atlantic inter-continental maritime security partnership.Some of these lessons include genuine partnership that is based on sovereign equality and inter-dependence,a code of conduct,cooperation,and coordination framework,and shared common value system of democratic governance. 展开更多
关键词 maritime security threats ATLANTIC PARTNERSHIP blue economy Africa coastal countries
下载PDF
上一页 1 2 235 下一页 到第
使用帮助 返回顶部