Search results for: COST OF INFORMATION SECURITY - Bridge of Knowledge

Search

Search results for: COST OF INFORMATION SECURITY

Filters

total: 25058
filtered: 3329

clear all filters


Chosen catalog filters

  • Category

  • Year

  • Options

clear Chosen catalog filters disabled

Search results for: COST OF INFORMATION SECURITY

  • Cost assessment of computer security activities

    Publication

    Comprehensive cost-benefit analysis plays a crucial role in the decision-making process when it comes to investments in information security solutions. The cost of breaches needs to be analysed in the context of spending on protection measures. However, no methods exist that facilitate the quick and rough prediction of true expenditures on security protection systems. Rafal Leszczyna of Gdansk University of Technology presents...

    Full text to download in external service

  • Security Information Sharing for the Polish Power System

    Publication

    - Year 2015

    The Polish Power System is becoming increasingly more dependent on Information and Communication Technologies which results in its exposure to cyberattacks, including the evolved and highly sophisticated threats such as Advanced Persistent Threats or Distributed Denial of Service attacks. The most exposed components are SCADA systems in substations and Distributed Control Systems in power plants. When addressing this situation...

  • Approach to security assessment of critical infrastructures' information systems

    Publication

    - IET Information Security - Year 2011

    This study presents an approach to the security assessment of the information systems of critical infrastructures. The approach is based on the faithful reconstruction of the evaluated information system in a computer security laboratory followed by simulations of possible threats against the system. The evidence collected during the experiments, stored and organised using a proprietary system InSAW, may later be used for the creation...

    Full text to download in external service

  • Data Model Development for Security Information Sharing in Smart Grids

    The smart grid raises new security concerns which require novel solutions. It is commonly agreed that to protect the grid, the effective collaboration and information sharing between the relevant stakeholders is prerequisite. Developing a security information sharing platform for the smart grid is a new research direction which poses several challenges related to the highly distributed and heterogeneous character of the grid. In...

    Full text available to download

  • Security information sharing for smart grids: Developing the right data model

    Publication

    - Year 2014

    The smart grid raises new security concerns which require novel solutions. It is commonly agreed that to protect the grid the effective collaboration and information sharing between the relevant stakeholders is prerequisite. Developing a security information sharing platform for the smart grid is a new research direction which poses several challenges related to the highly distributed and heterogeneous character of the grid. In...

    Full text to download in external service

  • Security Requirements and Controls for Incident Information Sharing in the Polish Power System

    Publication

    Among the strategies of protecting information assets of the power system, sharing of information about current cybersecurity incidents between energy operators appears to be a prerequisite. Exchange of information leads to the effective detection of attacks and exploited vulnerabilities as well as the identification of countermeasures. This paper presents the results of continuation of our works on developing a secure and efficient...

    Full text to download in external service

  • Procedure based functional safety and information security management of industrial automation and control systems on example of the oil port installations

    The approach addresses selected technical and organization aspects of risk mitigation in the oil port installations with regard to functional safety and security requirements specified in standards IEC 61508, IEC 61511 and IEC 62443. The procedure for functional safety management includes the hazard identification, risk analysis and assessment, specification of overall safety requirements and definition of...

    Full text available to download

  • Innovative Web-Based Geographic Information System for Municipal Areas and Coastal Zone Security and Threat Monitoring Using EO Satellite Data

    The paper presents a novel design of a Web-based Safe City & Coastal Zone GIS (SCCZ-GIS). The system integrates data acquired from different remote sensing and geospatial data sources for the purpose monitoring the security of the coastal zone, its inhabitants and Critical Infrastructure. The system utilises several innovative technologies and solutions, and is capable of direct co-operation with different remote sensing data sources...

    Full text to download in external service

  • Macro-nutrients recovery from liquid waste as a sustainable resource for production of recovered mineral fertilizer: Uncovering alternative options to sustain global food security cost-effectively

    Publication

    - SCIENCE OF THE TOTAL ENVIRONMENT - Year 2023

    Global food security, which has emerged as one of the sustainability challenges, impacts every country. As food cannot be generated without involving nutrients, research has intensified recently to recover unused nutrients from waste streams. As a finite resource, phosphorus (P) is largely wasted. This work critically reviews the technical applicability of various water technologies to recover macro-nutrients such as P, N, and...

    Full text to download in external service

  • Approaching Secure Industrial Control Systems

    Publication

    This study presents a systematic approach to secure industrial control systems based on establishing a business case followed by the development of a security programme. To support these two fundamental activities the authors propose a new method for security cost estimation and a security assessment scheme. In this study they explain the cost evaluation technique and illustrate with a case study concerning the assessment of the...

    Full text available to download

  • Operating system security by integrity checking and recovery using write-protected storage

    The paper presents an Integrity Checking and Recovery (ICAR) system which protects file system integrity and automatically restores modified files. The system enables files cryptographic hashes generation and verification, as well as configuration of security constraints. All of the crucial data, including ICAR system binaries, file backups and hashes database are stored in a physically write protected storage to eliminate the...

    Full text available to download

  • Activity-based payments: alternative (anonymous) online payment model

    Electronic payments are the cornerstone of web-based commerce. A steady decrease in cash usage has been observed, while various digital payment technologies are taking over. They process sensitive personal information raising concerns about its potentially illicit usage. Several payment models that confront this challenge have been proposed. They offer varying levels of anonymity and readiness for adoption. The aim of this study...

    Full text to download in external service

  • Immersive Technologies that Aid Additive Manufacturing Processes in CBRN Defence Industry

    Publication
    • M. Gawlik-Kobylińska
    • P. Maciejewski
    • J. Lebiedź
    • A. Kravcov

    - International Journal on Information Technologies and Security - Year 2021

    Testing unique devices or their counterparts for CBRN (C-chemical, B-biological, R-radiological, N-nuclear) defense relies on additive manufacturing processes. Immersive technologies aid additive manufacturing. Their use not only helps understand the manufacturing processes, but also improves the design and quality of the products. This article aims to propose an approach to testing CBRN reconnaissance hand-held products developed...

    Full text to download in external service

  • Information-driven network resilience: Research challenges and perspectives

    Publication
    • J. Rak
    • D. Papadimitriou
    • H. Niedermayer
    • P. Romero

    - Optical Switching and Networking - Year 2017

    Internet designed over 40 years ago was originally focused on host-to-host message delivery in a best-effort manner. However, introduction of new applications over the years have brought about new requirements related with throughput, scalability, mobility, security, connectivity, and availability among others. Additionally, convergence of telecommunications, media, and information technology was responsible for transformation...

    Full text to download in external service

  • Automatic Analysis of Trajectories of Moving Objects

    Publication

    Ongoing monitoring is essential to providing security and safety of maritime and air operations. This paper presents the research in the area of automatic analysis of movement of unrestricted vehicles like ships and air-planes. The analysis is aimed at extraction of trajectory information, and the results can be used to identify anomalous behaviour in archived and real-time data. In this paper we focus on data acquired using the...

    Full text available to download

  • Security Evaluation of IT Systems Underlying Critical Networked Infrastructures

    Publication

    - Year 2008

    Critical infrastructures have become highly dependent on information and communication technology (ICT). The drawback of this situation is that the consequences of disturbances of the underlying ICT networks may be serious as cascading effects can occur. This raises a high demand for security assurance, with a high importance assigned to security evaluations. In this paper we present an experiment-centric approach for the characterisation...

    Full text to download in external service

  • Determining and verifying the safety integrity level with security aspects

    Publication

    Safety and security aspects consist of two different group of functional requirements for the control and protection systems. It is the reason why the analyses of safety and security shouldnt be integrated directly. The paper proposes extension of the currently used methods of functional safety analyses. It can be done with inclusion of the level of information security assigned to the technical system. The article addresses some...

    Full text to download in external service

  • Agents in Simulation of Cyberattacks to Evaluate Security of Critical Infrastructures

    Publication

    - Year 2013

    In the last years critical infrastructures have become highly dependent on the information technologies and exposed to cyberattacks. Because the effects of the attacks can be detrimental, it is crucial to comprehensively asses the security of the infrastructures' information systems. This chapter describes MAlSim - the simulator of malicious software based on software agents, developed for the needs of a testbed for critical infrastructures...

    Full text to download in external service

  • A Set of Experience-Based Smart Synergy Security Mechanism in Internet of Vehicles

    Publication

    - CYBERNETICS AND SYSTEMS - Year 2019

    In this article, we introduce a novel security mechanism, the Smart Synergy Security (3S). The mechanism uses the Set of Experience Knowledge Structure (SOEKS) and the synergy of security methods in different domains to provide the global optimal security strategy. The proposed strategy is taking into account the characteristics of information security (i.e. confidentiality, integrity, availability, controllability, and reviewability)...

    Full text to download in external service

  • Integrated functional safety and cyber security analysis

    Publication

    - IFAC-PapersOnLine - Year 2018

    The chapter is devoted some important issues of the functional safety analysis, in particular the safety integrity level (SIL) verification of safety functions to be implemented within the distributed control and protection systems with regard to security aspects. A method based on quantitative and qualitative information is proposed for the SIL (IEC 61508, 61511) verification with regard of the evaluation assurance levels (EAL)...

  • Security Assessment of a Turbo-Gas Power Plant

    Publication

    - Year 2009

    Critical infrastructures are exposed to new threats due to the large number of vulnerabilities and architectural weaknesses introduced by the extensive use of information and communication technologies. This paper presents the results of an exhaustive security assessment for a turbo-gas power plant.

    Full text to download in external service

  • User Trust Levels and Their Impact on System Security and Usability

    A multilateral trust between a user and a system is considered. First of all we concentrate on user trust levels associated with the context-oriented CoRBAC model. Consequently, there were computed user profiles on the basis of its implementation in the information processing system “My GUT”. Furthermore, analysis of these profiles and the impact of user trust levels on system security and usability have been discussed.

    Full text available to download

  • Wybrane problemy ochrony żeglugi (Maritime Security)

    Publication

    - Year 2005

    przedstawiono zagadnienia ochrony żeglugi w aspekcie uwarunkowań związanych z radiokomunikacją morską. Opisano Międzynarodowy Kodeks Ochrony Statków i Urządzeń Portowych - ISPS (International Ship and Port Facility Security Code) i Statkowy System Alarmowania - SSAS (Ship Security Alert System) oraz także scharakteryzowano system AIS (Automated Information System) i System Identyfikacji i Śledzenia Dalekiego Zasięgu - LRIT (Long...

  • Integrated approach for functional safety and cyber security management in maritime critical infrastructures

    The work is devoted important issues of the management in maritime critical infrastructure of functional safety analysis, in particular the safety integrity level (SIL) verification of safety functions to be implemented within the distributed control and protection systems with regard to cyber security aspects. A method based on quantitative and qualitative information is proposed for the SIL (IEC 61508, 61511) verification with...

    Full text available to download

  • Security ontology construction and integration

    Publication

    - Year 2011

    There are many different levels on which we can examine security. Each one is different from others, all of them are dependent on the context. Hence the need to bear additional knowledge enabling efficient utilization of the knowledge by the computers. Such information can be provided by ontologies. The paper presentsgathered requirements needed to be taken into account when creating an ontology. The method of ontology creation...

  • Practical Evaluation of Internet Systems' Security Mechanisms

    Publication

    A proposed Internet systems security layer with context-oriented security mechanisms reduces the risk associated with possible vulnerabilities. A metric of the system trust level is proposed, and then evaluated according to a university Internet system.

    Full text available to download

  • Security of Cryptocurrencies: A View on the State-of-the-Art Research and Current Developments

    Publication

    - SENSORS - Year 2023

    [Context] The goal of security is to protect digital assets, devices, and services from being disrupted, exploited or stolen by unauthorized users. It is also about having reliable information available at the right time. [Motivation] Since the inception in 2009 of the first cryptocurrency, few studies have been undertaken to analyze and review the state-of-the-art research and current developments with respect to the security...

    Full text available to download

  • Mobile Security: Threats and Best Practices

    Publication

    - Mobile Information Systems - Year 2020

    Communicating mobile security threats and best practices has become a central objective due to the ongoing discovery of new vulnerabilities of mobile devices. To cope with this overarching issue, the goal of this paper is to identify and analyze existing threats and best practices in the domain of mobile security. To this extent, we conducted a literature review based on a set of keywords. The obtained results concern recognizable...

    Full text available to download

  • Integrated monitoring, control and security of Critical Infrastructure Systems

    Publication

    Modern societies have reached a point where everyday life relies heavily on desired operation of critical infrastructures, in spite of accidental failures and/or deliberate attacks. The issue of desired performance operation of CIS at high security level receives considerable attention worldwide. The pioneering generic methodologies and methods are presented in the paper project for designing systems capable of achieving these...

    Full text to download in external service

  • Redesign of the Research Platform for Monitoring, Control and Security of Critical Infrastructure Systems

    Critical Infrastructure Systems (CISs) play a key role in modern societies. Their sustainable operation depends heavily on the performance of dedicated structures and algorithms targeting monitoring, control and security aspects. In previous work a Research Platform (RP) for the design and simulation of such systems was presented. This works updates the information on the RP through the description of major hardware and software...

    Full text available to download

  • The effect of environmental turbulence on cyber security risk management and organizational resilience

    Publication

    - COMPUTERS & SECURITY - Year 2024

    Even though there is a plethora of research on the role of environmental turbulence in organizational performance in general, little attention has been paid to the effect of environmental turbulence on cyber security risk management and further - organizational resilience. Drawing on the resource-based view and contingency theory, this study investigates how technological and market turbulence influence organizational cyber security...

    Full text available to download

  • External Security Strategies of Belarus

    Under President Lukashenko, three Belarusian national security strategies have been announced: the first in 1995, the second in 2001 and the third in 2011. The first proposal, formulated after Lukashenko’s victory in the presidential elections in 1994, outlined Belarus as a neutral state, unbound to any military block in the absence of external enemies. The direction of the foreign policy pursued by the president of Belarus was...

    Full text available to download

  • Ukraine’s Energy Security in Strategies

    During the independence period, the Ukrainian government has published two energy security strategies. The first strategy was adopted in 2006 and the second one in 2016. Both documents provided a similar definition of energy security. The aims of the first strategy, covering the period 2006–2030, were the restructuring of the fuel and energy complex using new technologies, increase of energy efficiency and ensuring market prices...

    Full text available to download

  • Simulating Malware with MAlSim

    Publication

    - Year 2008

    This paper describes MAlSim - Mobile Agent Malware Simulator - a mobile agent framework developed to address one of the most important problems related to the simulation of attacks against information systems i.e. the lack of adequate tools for reproducing behaviour of malicious software (malware). The framework can be deployed over the network of an arbitrary information system and it aims at simulating behaviour of each instance...

  • Simulating malware with MAlSim

    Publication

    This paper describes MAlSim - Mobile Agent Malware Simulator - a mobile agent framework developed to address one of the most important problems related to the simulation of attacks against information systems, i.e. the lack of adequate tools for reproducing behaviour of malicious software (malware). The framework can be deployed over the network of an arbitrary information system and it aims at simulating behaviour of each instance...

    Full text to download in external service

  • Security Mechanisms in the Comcute System

    Publication

    - Year 2012

    The aim of this paper is pointing out the basic security problems and mechanisms in the Comcute system - maintenance system of large computing power in the face of critical crisis. Moreover security mechanism and tools useful to apply in laboratory model as well as target version of the Comcute system are presented.

  • An integrated framework for security protocol analysis

    Publication

    - Year 2008

    Assurance of security protocols needs particular attention. Flaws in a protocol can devastate security of the applications that rely on it. Analysis of the protocols is difficult and it is recommended that formal methods are employed to provide for higher levels of assurance. However, the formal methods can cover only a part of the scope of the problem. It is important that the formal models are valid representations of the protocol...

  • Energy Security of Polish Consumers in 2004-2021

    Theoretical background: Energy security is one of the most important components of economic security. It is influenced not only by access to energy sources and the economic situation of the state and the individual consumer. The authors adopted the definition of energy security of an individual consumer as included in the UN report. It states that energy security of an individual consumer is guaranteed when the average consumer...

    Full text available to download

  • PUBLIC SOURCES OF FINANCE FOR CULTURE AS AN ELEMENT OF CULTURAL SECURITY IN POLAND

    Publication

    - Year 2016

    Culture is an important element of the country, playing an important role both for its security and the economy. It cannot be only seen as a cost-creating sector, but may be a significant factor in economic development. For this to happen, it is necessary to create a system of financing this economic sector. This article’s aim is to analyze the use of funds from public sources in Poland to finance culture-related activities. The...

    Full text available to download

  • Some Security Features of Selected IoT Platforms

    Publication

    - TASK Quarterly - Year 2020

    IoT (Internet of Things) is certainly one of the leading current and future trends for processing in the current distributed world. It is changing our life and society. IoT allows new ubiquitous applications and processing, but, on the other hand, it introduces potentially serious security threats. Nowadays researchers in IoT areas should, without a doubt, consider and focus on security aspects. This paper is aimed at a high-level...

    Full text available to download

  • Adapting Agile Practices to Security Context – Practitioners’ Perspective

    Publication

    In this paper we explore the problem of introducing agile practices to projects dealing with systems with high security requirements. We also propose an approach based on AgileSafe method and OWASP ASVS guidelines, that could support such introduction. What is more, we present the results of two surveys aimed at analyzing IT practitioners’ views on applying agile methods to security reliant systems as well as evaluating the set...

    Full text to download in external service

  • Is Artificial Intelligence Ready to Assess an Enterprise’s Financial Security?

    This study contributes to the literature on financial security by highlighting the relevance of the perceptions and resulting professional judgment of stakeholders. Assessing a company’s financial security using only economic indicators—as suggested in the existing literature—would be inaccurate when undertaking a comprehensive study of financial security. Specifically, indices and indicators based on financial or managerial reporting...

    Full text available to download

  • Safety integrity level verification for safety-related functions with security aspects

    The article is devoted some important issues of the functional safety analysis, in particular the safetyintegrity level (SIL) verification of safety functions to be implemented within the distributed controland protection systems with regard to cyber security aspects. The procedure for functional safety man-agement includes hazard identification, risk analysis and assessment, specification of overall safetyrequirements and definition...

    Full text to download in external service

  • Threats to Armenia’s Security in the National Strategy and Practice with Special Emphasis on External Security,

    The national security strategy adopted in 2007 provided a detailed definition of security and identified its threats. The key threat to the Armenian state was considered to be the Nagorno-Karabakh conflict. The document indicated the Collective Security Treaty Organisation main guarantor of security, with Russia being Armenia’s main partner in bilateral relations. The second position in the strategy was assigned to cooperation...

    Full text available to download

  • Standards on Cyber Security Assessment of Smart Grid

    Security evaluation of communication systems in smart grid poses a great challenge to the developers and operators. In recent years many new smart grid standards were proposed, which paradoxically results in the difficulty in finding a relevant publication in this plethora of literature. This paper presents the results of a systematic analysis which aimed at addressing this issue by identifying standards that present sound security...

    Full text available to download

  • Managing the security vulnerabilities of critical systems and hazardous plants

    Publication

    - Year 2007

    Rozdział poświęcono aktualnym problemom zarządzania ochroną obiektów podwyższonego ryzyka jako ważnych systemów infrastruktury krytycznej. Zarządzanie odpornością na ataki takich obiektów jest oparte na ocenach ryzyka. Podkreśla się, że występują ważne instalacje i systemy wymagające specjalnej uwagi i zabezpieczeń, szczególnie systemy kontroli dostępu do sterowni i urządzeń komunikacji. Opisuje się przykładowe technologie ochrony....

  • Security-oriented agile approach with AgileSafe and OWASP ASVS

    Publication

    In this paper we demonstrate a security enhancing approach based on a method called AgileSafe that can be adapted to support the introduction of OWASP ASVS compliant practices focused on improving security level to the agile software development process. We also present results of the survey evaluating selected agile inspired security practices that can be incorporated into an agile process. Based on the survey’s results, these...

  • SDN testbed for validation of cross-layer data-centric security policies

    Publication

    - Year 2017

    Software-defined networks offer a promising framework for the implementation of cross-layer data-centric security policies in military systems. An important aspect of the design process for such advanced security solutions is the thorough experimental assessment and validation of proposed technical concepts prior to their deployment in operational military systems. In this paper, we describe an OpenFlow-based testbed, which was...

    Full text to download in external service

  • Security aspects in functional safety analysis

    A security level of distributed control and protection system may have a significant impact on the results of functional safety analysis. However, the issue of integrating the safety and security aspects is difficult and usually is neglected during the functional safety analysis. This article presents a method of functional safety analysis which takes into consideration a concept of integrating these two aspects. It is based on...

    Full text to download in external service

  • Resilience and Security in Software Defined Networking

    Publication
    • C. Mas Machuca
    • P. Vizarreta
    • R. Durner
    • J. Rak

    - Year 2018

    This paper gives an overview of the most important issues on resilience and security in Software Defined Networking

    Full text to download in external service