The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for threats with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1954-1987 (15) 1988-1993 (16) 1994-1996 (33) 1997 (17) 1998 (16) 1999 (21) 2000 (25) 2001 (30) 2002 (50) 2003 (83) 2004 (118) 2005 (218) 2006 (250) 2007 (330) 2008 (332) 2009 (227) 2010 (121) 2011 (93) 2012 (111) 2013 (105) 2014 (124) 2015 (162) 2016 (189) 2017 (188) 2018 (231) 2019 (223) 2020 (287) 2021 (264) 2022 (259) 2023 (329) 2024 (95)
Publication types (Num. hits)
article(1596) book(11) data(5) incollection(78) inproceedings(2795) phdthesis(63) proceedings(14)
Venues (Conferences, Journals, ...)
CoRR(283) LEET(69) HICSS(59) IEEE Access(56) ARES(49) IEEE Secur. Priv.(49) MIST@CCS(43) ISI(38) Sensors(32) ACSAC(29) Netw. Secur.(29) Comput. Secur.(27) CCS(26) Commun. ACM(18) Computer(18) AsiaCCS(17) More (+10 of total 1688)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 2004 occurrences of 1111 keywords

Results
Found 4563 publication records. Showing 4562 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
26Daniel A. Ray, Phillip G. Bradford An Integrated System for Insider Threat Detection. (PDF / PS) Search on Bibsonomy IFIP Int. Conf. Digital Forensics The full citation details ... 2007 DBLP  DOI  BibTeX  RDF proactive forensics, anomaly detection, Insider threats
26Esther Palomar, Juan M. Estévez-Tapiador, Julio César Hernández Castro, Arturo Ribagorda Dealing with Sporadic Strangers, or the (Un)Suitability of Trust for Mobile P2P Security. Search on Bibsonomy DEXA Workshops The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Threats and Attacks, Security, Trust, Mobile P2P
26C. Corzo, F. Corzo S., Ning Zhang 0001, Andy Carpenter Using Automated Banking Certificates to Detect Unauthorised Financial Transactions. Search on Bibsonomy Financial Cryptography The full citation details ... 2006 DBLP  DOI  BibTeX  RDF financial fraud, Data integrity, Security architecture, Insider threats
26Mehmet Sahinoglu Security Meter: A Practical Decision-Tree Model to Quantify Risk. Search on Bibsonomy IEEE Secur. Priv. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF measuring risk, qualitative design, security meter, threats, quantify
26Evan Cooke, Michael D. Bailey, Zhuoqing Morley Mao, David Watson 0001, Farnam Jahanian, Danny McPherson Toward understanding distributed blackhole placement. Search on Bibsonomy WORM The full citation details ... 2004 DBLP  DOI  BibTeX  RDF blackhole monitoring, blackhole placement, globally scoped threats, internet motion sensor, network security, computer worms
26Patrick C. K. Hung, Kamalakar Karlapalem A Paradigm for Security Enforcement in CapBasED-AMS. Search on Bibsonomy CoopIS The full citation details ... 1997 DBLP  DOI  BibTeX  RDF security enforcement paradigm, CapBasED-AMS, capability-based event-driven activity management system, activity execution, problem-solving agent, multiple interdependent tasks, task execution, unauthorized modification, pilferage, illegal privacy violation, specification-time data, compile-time data, run-time data, system infrastructure, secure match-making, security constraints, task coordination model, security resource control, role-based resource security model, security policies, task scheduling, security of data, security threats, unauthorized access
26Yuko Murayama Configuration Detection as a Problem of Knowledge Discovery in Computer Networks. Search on Bibsonomy CoopIS The full citation details ... 1997 DBLP  DOI  BibTeX  RDF configuration detection, network object existence, network object location, network configuration knowledge maintenance, scale problem, management domain partitioning, network address authorisation, network-level threats, security technique, address resolution, data mining, knowledge discovery, computer networks, configuration management, routers, inconsistency, internetworking, dynamic learning, invalidity, hosts
26Jatin N. Hansoty, Mladen A. Vouk, Shyhtsun Felix Wu LAVA: Secure Delegation of Mobile Applets: Design, Implementation, and Applications. Search on Bibsonomy WETICE The full citation details ... 1997 DBLP  DOI  BibTeX  RDF LAVA, secure delegation, mobile applets, distributed computing paradigm, network-based applications, web-based mobile applets, SNMP network management, design, electronic commerce, intelligent agent, implementation, active networking, system management, computer network management, security threats, prototype implementation
26Ross J. Anderson A Security Policy Model for Clinical Information Systems. Search on Bibsonomy S&P The full citation details ... 1996 DBLP  DOI  BibTeX  RDF personal health information protection, medical ethics, privacy threats, restricted user numbers, restricted record numbers, strong notification property enforcement, localized information exposure, private banking, intelligence data management, security of data, data privacy, medical information systems, information flow control, DP management, clinical information systems, security policy model
26Myong H. Kang, Ira S. Moskowitz, Bruce E. Montrose, James J. Parsonese A Case Study Of Two Nrl Pump Prototypes. Search on Bibsonomy ACSAC The full citation details ... 1996 DBLP  DOI  BibTeX  RDF NRL Pump, data pump, interconnected computer systems, process layer, 4-layer network reference model, DOS-Pump, D-Pump, event-driven Pump, E-Pump, performance, prototypes, congestion control, case study, fairness, open systems, open systems, covert channels, hardware implementation, secure communication, transport layer, reliable communication, threats, denial-of-service attacks
26Julie L. Connolly Operation chain link: the deployment of a firewall at Hanscom Air Force Base. Search on Bibsonomy ACSAC The full citation details ... 1996 DBLP  DOI  BibTeX  RDF operation chain link, Hanscom Air Force Base, Electronic Systems Center, unclassified network, Internet threats, network security assessments, hacker break-in, firewall development team, firewall deployment, security management, military computing
24Lundy Lewis, John F. Buford, Gabriel Jakobson Inferring threats in urban environments with uncertain and approximate data: an agent-based approach. Search on Bibsonomy Appl. Intell. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Threat assessment, Uncertain/approximate data, Fuzzy, BDI agent, Agent platform, Peer-to-peer overlay
24K. R. Catchpole, A. E. B. Giddings, G. Hirst, T. Dale, G. J. Peek, Marc Roger de Leval A method for measuring threats and errors in surgery. Search on Bibsonomy Cogn. Technol. Work. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Non-technical skills, Safety, Teamwork, Error, Surgery
24Stephan Kubisch, Harald Widiger, Peter Danielis, Jens Schulz, Dirk Timmermann, Thomas Bahls, Daniel Duchow Countering phishing threats with trust-by-wire in packet-switched ip networks - a conceptual framework. Search on Bibsonomy IPDPS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
24M. Shirantha de Silva, David J. Parish, Peter Sandford, Jonathan M. Sandford Automated Detection of Emerging Network Security Threats. Search on Bibsonomy ICN The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Honey Net, Network Security, Network Management, Network Monitoring, Honeypot, System Security
24Ignacio J. Martinez-Moyano, Stephen H. Conrad, David F. Andersen An Outcome-Based Learning Model to Identify Emerging Threats: Experimental and Simulation Results. Search on Bibsonomy HICSS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
24Elankayer Sithirasenan, Vallipuram Muthukkumarasamy Detecting Security Threats in Wireless LANs Using Timing and Behavioral Anomalies. Search on Bibsonomy ICON The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
24Komminist Weldemariam, Adolfo Villafiorita, Andrea Mattioli Assessing Procedural Risks and Threats in e-Voting: Challenges and an Approach. Search on Bibsonomy VOTE-ID The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Procedural Security, Threat Actions, Modeling, e-Voting
24Flora S. Tsai, Kap Luk Chan Detecting Cyber Security Threats in Weblogs Using Probabilistic Models. Search on Bibsonomy PAISI The full citation details ... 2007 DBLP  DOI  BibTeX  RDF cyber terrorism, data mining, blog, weblog, probabilistic latent semantic analysis, cyber security, cyber crime
24P. J. Sandford, David J. Parish, Jonathan M. Sandford Detecting security threats in the network core using Data Mining techniques. Search on Bibsonomy NOMS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
24Hyangjin Lee, Jeeyeon Kim Privacy threats and issues in mobile RFID. Search on Bibsonomy ARES The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
24Amar Singh, Lawrence B. Holder Classification of Threats Via a Multi-sensor Security Portal. Search on Bibsonomy ISI The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
24Leila Amgoud, Henri Prade Formal Handling of Threats and Rewards in a Negotiation Dialogue. Search on Bibsonomy ArgMAS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
24Sang-ho Kim, Choon Seong Leem Security Threats and Their Countermeasures of Mobile Portable Computing Devices in Ubiquitous Computing Environments. Search on Bibsonomy ICCSA (4) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
24Richard A. Smith Background Use of Sensitive Information to Aid in Analysis of Non-sensitive Data on Threats and Vulnerabilities. Search on Bibsonomy ISI The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
24Leila Amgoud, Henri Prade Formal handling of threats and rewards in a negotiation dialogue. Search on Bibsonomy AAMAS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF negotiation, argumentation
22Steven Walker-Roberts, Mohammad Hammoudeh, Omer Aldabbas 0001, Mehmet Aydin 0001, Ali Dehghantanha Threats on the horizon: understanding security threats in the era of cyber-physical systems. Search on Bibsonomy J. Supercomput. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
22Mohammad Wazid, Sherali Zeadally, Ashok Kumar Das Mobile Banking: Evolution and Threats: Malware Threats and Security Solutions. Search on Bibsonomy IEEE Consumer Electron. Mag. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
22Artur Rot, Boguslaw Olszewski Advanced Persistent Threats Attacks in Cyberspace. Threats, Vulnerabilities, Methods of Protection. Search on Bibsonomy FedCSIS (Position Papers) The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
22Stefano Zatti The Protection of Space Missions: Threats and Cyber Threats. Search on Bibsonomy ICISS The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
22Yassir Hashem, Hassan Takabi, Ram Dantu, Rodney D. Nielsen A Multi-Modal Neuro-Physiological Study of Malicious Insider Threats. Search on Bibsonomy MIST@CCS The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
22Alexandr Vasenev, Lorena Montoya Analysing non-malicious threats to urban smart grids by interrelating threats and threat taxonomies. Search on Bibsonomy ISC2 The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
22Tabish Rashid, Ioannis Agrafiotis, Jason R. C. Nurse A New Take on Detecting Insider Threats: Exploring the Use of Hidden Markov Models. Search on Bibsonomy MIST@CCS The full citation details ... 2016 DBLP  BibTeX  RDF
22Kyungroul Lee, Hyeungjun Yeuk, Kangbin Yim, Suhyun Kim Analysis on Manipulation of the MAC Address and Consequent Security Threats. Search on Bibsonomy MIST@CCS The full citation details ... 2016 DBLP  BibTeX  RDF
22Markus Wurzenberger, Florian Skopik, Roman Fiedler, Wolfgang Kastner Discovering Insider Threats from Log Data with High-Performance Bioinformatics Tools. Search on Bibsonomy MIST@CCS The full citation details ... 2016 DBLP  BibTeX  RDF
22Florian Kammueller, Manfred Kerber, Christian W. Probst Towards Formal Analysis of Insider Threats for Auctions. Search on Bibsonomy MIST@CCS The full citation details ... 2016 DBLP  BibTeX  RDF
22Andrew Stephen McGough, David Wall, John Brennan, Georgios Theodoropoulos 0001, Ed Ruck-Keene, Budi Arief, Carl Gamble, John S. Fitzgerald, Aad P. A. van Moorsel, Sujeewa Alwis Insider Threats: Identifying Anomalous Human Behaviour in Heterogeneous Systems Using Beneficial Intelligent Software (Ben-ware). Search on Bibsonomy MIST@CCS The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
22Kangbin Yim, Aniello Castiglione, Jeong Hyun Yi, Mauro Migliardi, Ilsun You Cyber Threats to Industrial Control Systems. Search on Bibsonomy MIST@CCS The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
22Gökhan Kul, Shambhu J. Upadhyaya A Preliminary Cyber Ontology for Insider Threats in the Financial Sector. Search on Bibsonomy MIST@CCS The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
22William R. Claycomb Detecting Insider Threats: Who Is Winning the Game? Search on Bibsonomy MIST@CCS The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
22Paul Ferguson Observations on Emerging Threats. Search on Bibsonomy LEET The full citation details ... 2012 DBLP  BibTeX  RDF
22Maureen Stillman, Ram Gopal, Erik Guttman, Senthil Sengodan, Matt Holdrege Threats Introduced by Reliable Server Pooling (RSerPool) and Requirements for Security in Response to Threats. Search on Bibsonomy RFC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
22Taradas Bandyopadhyay Threats, counter-threats and strategic manipulation for non-binary group decision rules. Search on Bibsonomy Math. Soc. Sci. The full citation details ... 1982 DBLP  DOI  BibTeX  RDF
20Hector Ouilhet Google Sky Map: using your phone as an interface. Search on Bibsonomy Mobile HCI The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
20Satnam Singh, Haiying Tu, William Donat, Krishna R. Pattipati, Peter Willett 0001 Anomaly Detection via Feature-Aided Tracking and Hidden Markov Models. Search on Bibsonomy IEEE Trans. Syst. Man Cybern. Part A The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
20Simon N. Foley, William M. Fitzgerald An Approach to Security Policy Configuration Using Semantic Threat Graphs. (PDF / PS) Search on Bibsonomy DBSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
20Mohammed Hussain, David B. Skillicorn Guarantee-Based Access Control. Search on Bibsonomy CSE (3) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
20Daniele Riboni, Claudio Bettini Cor-Split: Defending Privacy in Data Re-publication from Historical Correlations and Compromised Tuples. Search on Bibsonomy SSDBM The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
20Maurizio Atzori, Francesco Bonchi, Fosca Giannotti, Dino Pedreschi Anonymity preserving pattern discovery. Search on Bibsonomy VLDB J. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Individual privacy, anonymity, Knowledge discovery, Privacy preserving data mining, Frequent pattern mining
20Fazirulhisyam Hashim, M. Rubaiyat Kibria, Abbas Jamalipour A Detection and Recovery Architecture Against DoS and Worm Attacks in NGMN. Search on Bibsonomy ICC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
20Ruth Breu, Frank Innerhofer-Oberperfler, Artsiom Yautsiukhin Quantitative Assessment of Enterprise Security System. Search on Bibsonomy ARES The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Information Security, Risk Management
20Tor Stålhane, Guttorm Sindre Safety Hazard Identification by Misuse Cases: Experimental Comparison of Text and Diagrams. Search on Bibsonomy MoDELS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF safety hazards, experiment, Use cases, misuse cases
20Sojan Markose, Xiaoqing Frank Liu, Bruce M. McMillin A Systematic Framework for Structured Object-Oriented Security Requirements Analysis in Embedded Systems. Search on Bibsonomy EUC (1) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
20Stefania Bandini, Franco Celada, Sara Manzoni, Giuseppe Vizzari Modelling the immune system: the case of situated cellular agents. Search on Bibsonomy Nat. Comput. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Immune system modeling, Multi-agent systems, Multi-agent based simulation
20William A. Pike, Chad Scherrer, S. Zabriskie Putting Security in Context: Visual Correlation of Network Activity with Real-World Information. Search on Bibsonomy VizSEC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
20Muhammad Sher, Thomas Magedanz 3G-WLAN Convergence: Vulnerability, Attacks Possibilities and Security Model. Search on Bibsonomy ARES The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
20Michael D. Bailey, Jon Oberheide, Jon Andersen, Zhuoqing Morley Mao, Farnam Jahanian, Jose Nazario Automated Classification and Analysis of Internet Malware. Search on Bibsonomy RAID The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
20Giannis F. Marias, Stelios Dritsas, Marianthi Theoharidou, John Mallios, Dimitris Gritzalis SIP Vulnerabilities and Anti-SPIT Mechanisms Assessment. Search on Bibsonomy ICCCN The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
20Ren-Chiun Wang, Wen-Shenq Juang, Chin-Laung Lei A Simple and Efficient Key Exchange Scheme Against the Smart Card Loss Problem. Search on Bibsonomy EUC Workshops The full citation details ... 2007 DBLP  DOI  BibTeX  RDF authentication, smart card, hash function, password, key exchange
20Young-Gab Kim, Jongin Lim 0001 HMM-Based Approach for Evaluating Risk Propagation. Search on Bibsonomy PAISI The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
20Melanie R. Rieback, Bruno Crispo, Andrew S. Tanenbaum The Evolution of RFID Security. Search on Bibsonomy IEEE Pervasive Comput. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF security, privacy, radio frequency identification, RFID, history
20Eduardo B. Fernández, Michael VanHilst, María M. Larrondo-Petrie, Shihong Huang Defining Security Requirements Through Misuse Actions. Search on Bibsonomy IFIP Workshop on Advanced Software Engineering The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
20Wojciech Zamojski, Dariusz Caban Introduction to the Dependability Modeling of Computer Systems. Search on Bibsonomy DepCoS-RELCOMEX The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
20Aaron J. Rice, John R. McDonnell, Andy Spydell, Stewart Stremler A Player for Tactical Air Strike Games Using Evolutionary Computation. Search on Bibsonomy CIG The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
20In-Jung Kim, Yoon Jung Chung, YoungGyo Lee, Eul-Gyu Im, Dongho Won Information System Modeling for Analysis of Propagation Effects and Levels of Damage. Search on Bibsonomy ICCSA (3) The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Damage propagation, Safeguard, Risk analysis, Intrusion, Epidemic
20Young-Gab Kim, Dongwon Jeong, Soo-Hyun Park, Jongin Lim 0001, Doo-Kwon Baik Modeling and Simulation for Security Risk Propagation in Critical Information Systems. Search on Bibsonomy CIS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
20Shince Thomas, Devesh Misra, P. R. Lakshmi Eswari, N. Sarat Chandra Babu A Transparent End-to-End Security Solution. Search on Bibsonomy ICISS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
20Alan N. Steinberg Threat Assessment Technology Development. Search on Bibsonomy CONTEXT The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
20Michel Barbeau WiMax/802.16 threat analysis. Search on Bibsonomy Q2SWinet The full citation details ... 2005 DBLP  DOI  BibTeX  RDF wireless network, WiMax, 802.16, threat analysis
20Sindhu Karthikeyan, Mikhail Nesterenko RFID security without extensive cryptography. Search on Bibsonomy SASN The full citation details ... 2005 DBLP  DOI  BibTeX  RDF security, privacy, RFID
20Tai-Hoon Kim, Seung-youn Lee Design Procedure of IT Systems Security Countermeasures. Search on Bibsonomy ICCSA (2) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
20Stefania Bandini, Franco Celada, Sara Manzoni, Roberto Puzone, Giuseppe Vizzari Modelling the Immune System with Situated Agents. Search on Bibsonomy WIRN/NAIS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
20Luncheng Lin, Bashar Nuseibeh, Darrel C. Ince, Michael Jackson 0001 Using Abuse Frames to Bound the Scope of Security Problems. Search on Bibsonomy RE The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
20Otto Kolsi, Teemupekka Virtanen MIDP 2.0 Security Enhancements. Search on Bibsonomy HICSS The full citation details ... 2004 DBLP  DOI  BibTeX  RDF security, J2ME, MIDP
20Tai-Hoon Kim, Dong Chun Lee Reduction Method of Threat Phrases by Classifying Assets. Search on Bibsonomy ICCSA (1) The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
20Seung-youn Lee, Myong-Chul Shin, Jae Sang Cha, Tai-Hoon Kim Threat Description for Developing Security Countermeasure. Search on Bibsonomy PCM (1) The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
20J. William Murdock, David W. Aha, Len Breslow Assessing Elaborated Hypotheses: An Interpretive Case-Based Reasoning Approach. Search on Bibsonomy ICCBR The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
20Igor Balk Bio-Feedback Based Simulator for Mission Critical Training. Search on Bibsonomy International Conference on Computational Science The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
20Tai-Hoon Kim, Byung-Gyu No, Dong Chun Lee Threat Description for the PP by Using the Concept of the Assets Protected by TOE. Search on Bibsonomy International Conference on Computational Science The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
20Richard A. Kemmerer Cybersecurity. Search on Bibsonomy ICSE The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
20Lance Spitzner Honeypots: Catching the Insider Threat. Search on Bibsonomy ACSAC The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
20Randy C. Marchany, Joseph G. Tront E-commerce Security Issues. Search on Bibsonomy HICSS The full citation details ... 2002 DBLP  DOI  BibTeX  RDF e-commerce, Network Security, e-business, internet security, computer virus
19Manuel Egele, Leyla Bilge, Engin Kirda, Christopher Kruegel CAPTCHA smuggling: hijacking web browsing sessions to create CAPTCHA farms. Search on Bibsonomy SAC The full citation details ... 2010 DBLP  DOI  BibTeX  RDF attack, CAPTCHA, security threats, real-world experiments
19J. Lakshmi, S. K. Nandy 0001 I/O Virtualization Architecture for Security. Search on Bibsonomy CIT The full citation details ... 2010 DBLP  DOI  BibTeX  RDF I/O virtualization, unconstrained DMA, security threats, denial of service attack
19Shinyoung Lim, Tae Hwan Oh, Young B. Choi, Lakshman Tamil Security Issues on Wireless Body Area Network for Remote Healthcare Monitoring. Search on Bibsonomy SUTC/UMC The full citation details ... 2010 DBLP  DOI  BibTeX  RDF remote health monitoring system, sensor network, risk assessment, security threats, Wireless body area network
19Liancheng Shan, Ning Jiang Research on Security Mechanisms of SIP-Based VoIP System. Search on Bibsonomy HIS (2) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF SIP, VoIP, Security threats
19Suhair Hafez Amer, John A. Hamilton Jr. Understanding security architecture. Search on Bibsonomy SpringSim The full citation details ... 2008 DBLP  DOI  BibTeX  RDF policy, security architecture, security threats, security attacks
19Olivier Thonnard, Jouni Viinikka, Corrado Leita, Marc Dacier Automating the Analysis of Honeypot Data (Extended Abstract). Search on Bibsonomy RAID The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Internet threats analysis, malicious behavior characterization, Honeypots
19Tiago H. Kobayashi, Aguinaldo B. Batista, João Paulo S. Medeiros, José Macedo F. Filho, Agostinho M. Brito Jr., Paulo S. Motta Pires Analysis of Malicious Traffic in Modbus/TCP Communications. Search on Bibsonomy CRITIS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Critical Information Infrastructure Protection, Malicious Traffic Analysis, Threats and Attacks to AT Infrastructures, Automation Technology Security
19Muhammad Sher, Thomas Magedanz Protecting IP Multimedia Subsystem (IMS) Service Delivery Platform from Time Independent Attacks. Search on Bibsonomy IAS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Intrusion Detection and Prevention system, IP Multimedia Subsystem, Services Delivery Platform, Security Threats
19Teresa Musiol, Katarzyna Ujma-Wasowicz Identification of Threat of Isolation as a Result of Work with a Computer in Free Time. Search on Bibsonomy HCI (7) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF sociometric measure, reduction of threats, active recreation, computer, isolation
19Peter G. Neumann System and network trustworthiness in perspective. Search on Bibsonomy CCS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF security, reliability, networks, risks, survivability, vulnerabilities, trustworthiness, assurance, computer systems, threats
19Iván Arce The Land of the Blind. Search on Bibsonomy IEEE Secur. Priv. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Attack trends, emerging threats, security vendors
19Simon D. Byers, Aviel D. Rubin, David P. Kormann Defending against an Internet-based attack on the physical world. Search on Bibsonomy ACM Trans. Internet Techn. The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Internet threats, automated attacks, cybercrime
18Youngdae Kim, Gae-won You, Seung-won Hwang Ranking strategies and threats: a cost-based pareto optimization approach. Search on Bibsonomy Distributed Parallel Databases The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Linear programming, Preference, Pareto-optimal, MIP
18Debin Liu, XiaoFeng Wang 0001, L. Jean Camp Mitigating Inadvertent Insider Threats with Incentives. Search on Bibsonomy Financial Cryptography The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Incentive Engineering, Game Theory, Insider Threat, Human Subject
18William Eberle, Lawrence B. Holder Mining for insider threats in business transactions and processes. Search on Bibsonomy CIDM The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
18Boris Rozenberg, Ehud Gudes, Yuval Elovici SISR - A New Model for Epidemic Spreading of Electronic Threats. Search on Bibsonomy ISC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
18Javier López 0001, Rodrigo Roman, Cristina Alcaraz Analysis of Security Threats, Requirements, Technologies and Standards in Wireless Sensor Networks. Search on Bibsonomy FOSAD The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
18Paul L. Bannerman Toward An Integrated Framework of Software Project Threats. Search on Bibsonomy Australian Software Engineering Conference The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
Displaying result #101 - #200 of 4562 (100 per page; Change: )
Pages: [<<][1][2][3][4][5][6][7][8][9][10][11][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license