Secure operations of connected and autonomous vehicles

J Han, Z Ju, X Chen, M Yang… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
With features of collaborative interaction and autonomous decision-making, connected and
autonomous vehicles (CAVs) offer a viable solution for a sustainable and efficient future of …

Towards the integration of security practices in agile software development: a systematic mapping review

Y Valdés-Rodríguez, J Hochstetter-Diez… - Applied Sciences, 2023 - mdpi.com
Software development must be based on more than just the experience and capabilities of
your programmers and your team. The importance of obtaining a quality product lies in the …

[HTML][HTML] Digital twins in cyber effects modelling of IoT/CPS points of low resilience

G Epiphaniou, M Hammoudeh, H Yuan, C Maple… - … Modelling Practice and …, 2023 - Elsevier
The exponential increase of data volume and velocity have necessitated a tighter linkage of
physical and cyber components in modern Cyber–physical systems (CPS) to achieve faster …

Automatic extraction of security-rich dataflow diagrams for microservice applications written in Java

S Schneider, R Scandariato - Journal of Systems and Software, 2023 - Elsevier
Dataflow diagrams (DFDs) are a valuable asset for securing applications, as they are the
starting point for many security assessment techniques. Their creation, however, is often …

Systematic analysis of automated threat modelling techniques: Comparison of open-source tools

D Granata, M Rak - Software quality journal, 2024 - Springer
Companies face increasing pressure to protect themselves and their customers from security
threats. Security by design is a proactive approach that builds security into all aspects of a …

CoReTM: An approach enabling cross-functional collaborative threat modeling

J Von Der Assen, MF Franco, C Killer… - … on Cyber Security …, 2022 - ieeexplore.ieee.org
Threat Modeling is a structured process to identify critical assets in an organization and the
threats posed by adversarial agents. The goal of applying such a process is to achieve a …

Identifying Key Activities, Artifacts and Roles in Agile Engineering of Secure Software with Hierarchical Clustering

A Mihelič, T Hovelja, S Vrhovec - Applied Sciences, 2023 - mdpi.com
Different activities, artifacts, and roles can be found in the literature on the agile engineering
of secure software (AESS). The purpose of this paper is to consolidate them and thus identify …

[HTML][HTML] Continuous software security through security prioritisation meetings

IA Tøndel, DS Cruzes - Journal of Systems and Software, 2022 - Elsevier
Software security needs to be a continuous endeavour in current software development
practices. Frequent software updates, paired with an ongoing flow of security breaches …

[PDF][PDF] Security Aspect in Software Testing Perspective: A Systematic Literature Review.

HW Awalurahman, IH Witsqa… - Journal of …, 2023 - e-journal.unair.ac.id
Background: Software testing and software security have become one of the most important
parts of an application. Many studies have explored each of these topics but there is a gap …

How Dataflow Diagrams Impact Software Security Analysis: an Empirical Experiment

S Schneider, NED Ferreyra, PJ Quéval… - arXiv preprint arXiv …, 2024 - arxiv.org
Models of software systems are used throughout the software development lifecycle.
Dataflow diagrams (DFDs), in particular, are well-established resources for security analysis …