• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 23
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 36
  • 36
  • 14
  • 8
  • 7
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Evaluation of a multi-agent system for simulation and analysis of distributed denial-of-service attacks /

Saw, Tee Huu. January 2003 (has links) (PDF)
Thesis (M.S. in Computer Science)--Naval Postgraduate School, December 2003. / Thesis advisor(s): James B. Michael, Mikhail Auguston. Includes bibliographical references (p. 52-54). Also available online.
12

Cyber terrorism and its affects on the population of the United States of America

Holleman, Matthew S. January 1900 (has links)
Thesis (M.A. in Liberal Art) -- Siena Heights University, 2009. / Title from electronic submission form. Includes bibliographical references (p.27-29) and abstract.
13

Foresight Countering Malware through Cooperative Forensics Sharing

Zaffar, Muhammad Fareed, January 2008 (has links) (PDF)
Thesis (Ph. D.)--Duke University, 2008.
14

Computer virus prevention and control in Hong Kong

Szeto, Wai-chi., 司徒偉慈. January 1993 (has links)
published_or_final_version / Business Administration / Master / Master of Business Administration
15

Wireless channel modeling and malware detection using statistical and information-theoretic tools

Khayam, Syed Ali. January 2006 (has links)
Thesis (Ph. D.)--Michigan State University. Dept. of Electrical and Computer Engineering, 2006. / Title from PDF t.p. (viewed on June 19, 2009) Includes bibliographic references. Also issued in print.
16

Investigating the utility of software semantics for host-based intrusion detection systems a thesis /

Moffie, Micha. January 1900 (has links)
Thesis (Ph. D.)--Northeastern University, 2008. / Title from title page (viewed June 4, 2009). Graduate School of Engineering, Dept. of Electrical and Computer Engineering. Includes bibliographical references (p. 117-124).
17

Behaviour-based virus analysis and detection

Al Amro, Sulaiman January 2013 (has links)
Every day, the growing number of viruses causes major damage to computer systems, which many antivirus products have been developed to protect. Regrettably, existing antivirus products do not provide a full solution to the problems associated with viruses. One of the main reasons for this is that these products typically use signature-based detection, so that the rapid growth in the number of viruses means that many signatures have to be added to their signature databases each day. These signatures then have to be stored in the computer system, where they consume increasing memory space. Moreover, the large database will also affect the speed of searching for signatures, and, hence, affect the performance of the system. As the number of viruses continues to grow, ever more space will be needed in the future. There is thus an urgent need for a novel and robust detection technique. One of the most encouraging recent developments in virus research is the use of formulae, which provides alternatives to classic virus detection methods. The proposed research uses temporal logic and behaviour-based detection to detect viruses. Interval Temporal Logic (ITL) will be used to generate virus specifications, properties and formulae based on the analysis of the behaviour of computer viruses, in order to detect them. Tempura, which is the executable subset of ITL, will be used to check whether a good or bad behaviour occurs with the help of ITL description and system traces. The process will also use AnaTempura, an integrated workbench tool for ITL that supports our system specifications. AnaTempura will offer validation and verification of the ITL specifications and provide runtime testing of these specifications.
18

Advanced methods for detection of malicious software

Volynkin, Alexander S. January 2007 (has links)
Thesis (Ph. D.)--State University of New York at Binghamton, Electrical and Computer Engineering Department, Watson School, 2007. / Includes bibliographical references.
19

Limiting vulnerability exposure through effective patch management: threat mitigation through vulnerability remediation

White, Dominic Stjohn Dolin 08 February 2007 (has links)
This document aims to provide a complete discussion on vulnerability and patch management. The first chapters look at the trends relating to vulnerabilities, exploits, attacks and patches. These trends describe the drivers of patch and vulnerability management and situate the discussion in the current security climate. The following chapters then aim to present both policy and technical solutions to the problem. The policies described lay out a comprehensive set of steps that can be followed by any organisation to implement their own patch management policy, including practical advice on integration with other policies, managing risk, identifying vulnerability, strategies for reducing downtime and generating metrics to measure progress. Having covered the steps that can be taken by users, a strategy describing how best a vendor should implement a related patch release policy is provided. An argument is made that current monthly patch release schedules are inadequate to allow users to most effectively and timeously mitigate vulnerabilities. The final chapters discuss the technical aspect of automating parts of the policies described. In particular the concept of 'defense in depth' is used to discuss additional strategies for 'buying time' during the patch process. The document then goes on to conclude that in the face of increasing malicious activity and more complex patching, solid frameworks such as those provided in this document are required to ensure an organisation can fully manage the patching process. However, more research is required to fully understand vulnerabilities and exploits. In particular more attention must be paid to threats, as little work as been done to fully understand threat-agent capabilities and activities from a day to day basis. / TeX output 2007.02.08:2212 / Adobe Acrobat 9.51 Paper Capture Plug-in
20

Analýza ransomwaru GlobeImposter / Analysis of the GlobeImposter ransomware

Procházka, Ivo January 2019 (has links)
The aim of this diploma thesis is to analyze an instance of the GlobeImposter ransomware extracted from an affected device. The first part outlines various types of malware and ransomware and includes a description of encryption mechanisms and key distribution systems. It also discusses possible approaches of static and dynamic analysis of malware samples and requirements for test environments. The practical part describes the source of the malware sample, the physical and virtual test environment and the results of the static and dynamic analysis of the GlobeImposter ransomware. The final part discusses the results and the possibility of implementing a decryptor for the analyzed GlobeImposter ransomware.

Page generated in 0.0624 seconds