Methodology for management of the protection system of smart power supply networks in the context of cyberattacks

I Kotenko, I Saenko, O Lauta, M Karpov - Energies, 2021 - mdpi.com
This paper examines an approach that allows one to build an efficient system for protecting
the information resources of smart power supply networks from cyberattacks based on the …

Exploitation Techniques of IoST Vulnerabilities in Air-Gapped Networks and Security Measures—A Systematic Review

R Hamada, I Kuzminykh - Signals, 2023 - mdpi.com
IP cameras and digital video recorders, as part of the Internet of Surveillance Things (IoST)
technology, can sometimes allow unauthenticated access to the video feed or management …

Fuzzy Logic and Its Application in the Assessment of Information Security Risk of Industrial Internet of Things

S Kerimkhulle, Z Dildebayeva, A Tokhmetov, A Amirova… - Symmetry, 2023 - mdpi.com
This article addresses the issue of information security in the Industrial Internet of Things
(IIoT) environment. Information security risk assessment in the IIoT is complicated by several …

Web application security education platform based on OWASP API security project

M Idris, I Syarif, I Winarno - EMITTER international journal of …, 2022 - emitter.pens.ac.id
The trend of API-based systems in web applications in the last few years keeps steadily
growing. API allows web applications to interact with external systems to enable business-to …

Towards an integrated risk analysis security framework according to a systematic analysis of existing proposals

A Santos-Olmo, LE Sánchez, DG Rosado… - Frontiers of Computer …, 2024 - Springer
The information society depends increasingly on risk assessment and management systems
as means to adequately protect its key information assets. The availability of these systems …

Development of the concept for determining the level of critical business processes security

S Yevseiev, O Milov, Y Pribyliev… - … -European Journal of …, 2023 - papers.ssrn.com
The development of technologies and computing resources not only expanded the spectrum
of digital services in all areas of human activity, but also defined the spectrum of targeted …

When Security Risk Assessment Meets Advanced Metering Infrastructure: Identifying the Appropriate Method

M Shokry, AI Awad, MK Abd-Ellah, AAM Khalaf - Sustainability, 2023 - mdpi.com
Leading risk assessment standards such as the NIST SP 800-39 and ISO 27005 state that
information security risk assessment (ISRA) is one of the crucial stages in the risk …

The Reliability Analysis for Information Security Metrics in Academic Environment

PD Ibnugraha, A Satria, FS Nagari, MF Rizal… - … : International Journal on …, 2023 - joiv.org
Today, academic institution involves digital data to support the educational process. It has
advantages, especially related to ease of access and process. However, security problems …

Автоматизация управления безопасностью интеллектуальных систем с использованием графа атак и анализа рисков

ДП Зегжда, ДА Москвин, ЕМ Орел - Защита информации. Инсайд, 2022 - elibrary.ru
Учитывая высокую степень интеграции цифрового киберпространства в процессы
управления, мониторинга, агрегации и передачи данных, оценка уровня его …

A study of the challenges faced by the hotel sector with regards to cyber security

BPA Prabhu, R Dani, C Bhatt - Automation and Computation, 2023 - taylorfrancis.com
This research was carried out with the intention of drawing attention to the vital role that
cyber security plays in the hotel business. This research identifies and evaluates various …