• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 4
  • 1
  • 1
  • Tagged with
  • 9
  • 9
  • 5
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A Comprehensive Cybersecurity Defense Framework for Large Organizations

Smith, Willarvis 01 January 2019 (has links)
There is a growing need to understand and identify overarching organizational requirements for cybersecurity defense in large organizations. Applying proper cybersecurity defense will ensure that the right capabilities are fielded at the right locations to safeguard critical assets while minimizing duplication of effort and taking advantage of efficiencies. Exercising cybersecurity defense without an understanding of comprehensive foundational requirements instills an ad hoc and in many cases conservative approach to network security. Organizations must be synchronized across federal and civil agencies to achieve adequate cybersecurity defense. Understanding what constitutes comprehensive cybersecurity defense will ensure organizations are better protected and more efficient. This work, represented through design science research, developed a model to understand comprehensive cybersecurity defense, addressing the lack of standard requirements in large organizations. A systemic literature review and content analysis were conducted to form seven criteria statements for understanding comprehensive cybersecurity defense. The seven criteria statements were then validated by a panel of expert cyber defenders utilizing the Delphi consensus process. Based on the approved criteria, the team of cyber defenders facilitated the development of a Comprehensive Cybersecurity Defense Framework prototype for understanding cybersecurity defense. Through the Delphi process, the team of cyber defense experts ensured the framework matched the seven criteria statements. An additional and separate panel of stakeholders conducted the Delphi consensus process to ensure a non-biased evaluation of the framework. The comprehensive cybersecurity defense framework is developed through the data collected from two distinct and separate Delphi panels. The framework maps risk management, behavioral, and defense in depth frameworks with cyber defense roles to offer a comprehensive approach to cyber defense in large companies, agencies, or organizations. By defining the cyber defense tasks, what those tasks are trying to achieve and where best to accomplish those tasks on the network, a comprehensive approach is reached.
2

Investigating Cyber Performance: An Individual Differences Study

Kelly Anne Cole (10907916) 04 August 2021 (has links)
<div>The persistent issues that have been identified in the cyber defense domain, such as information-overload, burn-out and high turn-over rates among cyber analysts leads us to question what the cognitive ability contribution is to a more successful cyber performance. Cyber defense researchers theorize that individual differences are determinants of cyber performance success but have yet to establish empirically the role of individual differences. Therefore, the study uses an individual differences approach under a work performance framework to study the contributions of cognitive ability (i.e., attention control) on cyber performance success in a specific cyber work-role (i.e., the Incident Reponder), and through its well-defined primary task (i.e., incident detection system performance). The sample included actual network analysts with a wide range of incident detection expertise, age, and education levels for more reliable and valid scores. The results of the correlational analysis showed that individual differences in attention control (i.e., flexibility and spatial attention) contribute most to the differences in Incident Responder work-performance. A linear regression model then demonstrated that spatial attention and flexibility predict 53 to 60 percent of the variance in cyber performance scores. It is suggested that the KSA's from the NICE framework be updated with the cognitive abilities that contribute to and/or predict cyber performance success, for superior recruitment efforts towards a more efficient cyber defense work-force. </div><div><br></div>
3

NATO and Offensive Cybersecurity: A Strategic Analysis / NATO and Offensive Cybersecurity: A Strategic Analysis

Lopes Carvalho Viana, André January 2018 (has links)
This thesis presents a strategic analysis on the possibility of use of offensive cyber capabilities by NATO in its defensive efforts. There is a vast array of academic literature regarding the strategic value of the use of offensive capabilities in cybersecurity, and NATO's cyber posture, however, there is little available regarding the relationship between both. Through the use of tools borrowed from Strategic Studies, this thesis attempts to determine whether it is possible to formulate valid cybersecurity strategies for the use of offensive cyber capabilities from the combination of known academic concepts with current NATO capabilities. The thesis also analyzes the possible implications of using such strategies as well as the underlying causes of their potential success or failure. Viana, André Lopes C. NATO and Offensive Cybersecurity: A Strategic Analysis, [number of pages]p. Master Thesis. Charles University, Faculty of Social Sciences, Institute of Political Studies. Supervisor PhDr. Vít Střítecký, M.Phil., Ph.D.
4

Säkerhetisering av cyber? : En studie om inramningen av cyberhot i svensk politik

Pohjanen, Sofia January 2021 (has links)
The following thesis intends to study how cyber security and cyber threats are portrayed in Swedish political discourses on cyber between the years 2015-2021. How the question about cyber security is framed can have a major impact on Sweden’s security- and digitization policy and further, on the population's view of which problems are important and how resources should be allocated. Through qualitative text analysis, more specific discourse analysis, political debate articles and government reports will be analyzed to evaluate how the question about cyber security has been framed as an existential threat and if so, for whom?  The purpose is to investigate whether features of securitization occurs and if the question about cyber security can be defined as securitized. And further, what kind of measures has been proposed as protection against these threats? The study also aims to identify which actors' arguments and problem representations have had an impact. The results show that there has been a securitization move within political cyber discourses and a number of safety features have been proposed or have already taken place. The question about cyber security can therefore be defined as securitized. The results also show that a few numbers of government actors have the privilege to represent the problems and furthermore, decide what actions to take.
5

Comparative Examination of the Empatica E4 to Record Heart Rate Variability Metrics

Rosero, Andres 01 January 2020 (has links)
The increased accessibility of cyber technology has resulted in advancements in international communications and information sharing never seen in human history. With this new age of digital software comes the proliferation of illegal online activity and cyber terrorism. Repercussions of cyber-attacks have ranged from identity theft to leaks of classified state secrets. To combat this threat, the Department of Defense (DoD) established the Cyber Mission Force (CMF) to head operations in the interests of protecting against cyber-attacks. One of the CMF’s initial projects involves the creation of a Performance Assessment Suite (PAS), a training program designed to improve the training of cyber team members via modeling behaviors and physiological data. One of the primary objectives of the PAS is to evaluate the efficacy of select physiological recording equipment in order to implement in cyber training missions. This project serves to determine the viability of the Empatica E4 as an HRV recording device by comparing its quality of data to another, reliable data collection device – the Equivital EQ02 by leveraging a project involving resonance breathing training with police cadets. The results of this project determined that the E4 was unable to compare favorably for some time domain indices to the EQ02 but did have some slight similarities in data with broader time domain metrics.
6

Challenges to Adversarial Interplay Under High Uncertainty: Staged-World Study of a Cyber Security Event

Branlat, Matthieu 21 October 2011 (has links)
No description available.
7

La matière pénale à l'épreuve du numérique / Criminal Matters Proof of digital technology

Robin, Jean-Nicolas 07 December 2017 (has links)
Il semble aujourd'hui possible de considérer que le numérique et le cyberespace ont complètement changé les rapports de force dans notre société moderne. En se numérisant, la société permet à ses membres un accès quasi illimité et instantané à des millions de ressources et données. Par ailleurs, il facilite largement les relations personnelles et professionnelles entre les individus. Si le numérique peut être présenté comme une véritable révolution, celui-ci expose son utilisateur à de nouvelles vulnérabilités, à de nouveaux risques. Le droit pénal, en ce qu'il régit la société et choisit les valeurs sociales à protéger, s'est donc intéressé au développement du numérique et à ses conséquences. La présente étude constate un arsenal législatif étendu pour lutter le plus efficacement possible contre la délinquance numérique. Néanmoins, l'analyse observe qu'il existe de nombreux obstacles à l'application du droit pénal au cyberespace en raison des particularités liées aux réseaux. La délinquance numérique n'est, en outre, pas la seule menace générée par le numérique, puisque désormais, il est possible de parler du cyberespace comme d'un nouvel espace de confrontation. Ainsi, à la délinquance numérique s'ajoute la menace militaire puisque les États investissent les réseaux par la mise en place d'armes numériques. Il s'agit alors de s'interroger sur la pertinence de ces choix étatiques et sur les solutions permettant d'accentuer la lutte contre la délinquance numérique. / Today, it seems possible to consider that digital technology and cyberspace have completely changed the balance of power in our modern society. By digitizing, the society gives its members almost unlimited access to millions of resources and data. Digital technology also facilitates personal and professional relationships between individuals. If digital technology can be presented as a real revolution, it exposes its user to new vulnerabilities and risks. The criminal law, insofar as it governs society and chooses the social values to be protected, has therefore been concerned with the development of digital technology. The present study notes the extensive legislative arsenal for fighting in the most effective manner against digital delinquency. Nevertheless, the analysis observes that many obstacles are against the application of criminal law into the cyberspace because of networks particularities. Moreover, digital crime is not the only threat generated by digital technology, since it is now possible to consider the cyberspace as a new space for confrontation. Thus, military threat is added to digital delinquency as the States set up electronics weapons into networks. Then, the arised question is about the relevance of these state choices and the solutions to intensify the fight against digital delinquency.
8

Literature review on trustworthiness of Signature-Based and Anomaly detection in Wireless Networks

Spångberg, Josephine, Mikelinskas, Vainius January 2023 (has links)
The internet has become an essential part of most people's daily lives in recent years, and as more devices connect to the internet, the risk of cyber threats increases dramatically. As malware becomes more sophisticated, traditional security prevention measures are becoming less effective at defending from cyber attacks. As a result, Signature Based Detection and Anomaly Detection are two of many advanced techniques that have become crucial to defend against cyber threats such as malware, but even these are sometimes not enough to stop modern cyberattacks. In this literature review the goal is to discuss how trustworthy each of the mentioned malware detection techniques are at detecting malware in wireless networks. The study will measure trustworthiness by looking further into scalability, adaptability and robustness and resource consumption. This study concludes that both anomaly and signature-based malware detection methods exhibit strengths and weaknesses in scalability, robustness, adaptability, and resource consumption. Furthermore, more research is needed and as malware becomes more sophisticated and an increased threat to the world it is an area that is highly relevant.
9

CISTAR Cybersecurity Scorecard

Braiden M Frantz (8072417) 03 December 2019 (has links)
<p>Highly intelligent and technically savvy people are employed to hack data systems throughout the world for prominence or monetary gain. Organizations must combat these criminals with people of equal or greater ability. There have been reports of heightened threats from cyber criminals focusing upon the energy sector, with recent attacks upon natural gas pipelines and payment centers. The Center for Innovative and Strategic Transformation of Alkane Resources (CISTAR) working collaboratively with the Purdue Process Safety and Assurance Center (P2SAC) reached out to the Computer and Information Technology Department to assist with analysis of the current cybersecurity posture of the companies involved with the CISTAR initiative. This cybersecurity research project identifies the overall defensive cyber posture of CISTAR companies and provides recommendations on how to bolster internal cyberspace defenses through the identification of gaps and shortfalls, which aided the compilation of suggestions for improvement. Key findings include the correlation of reduced cybersecurity readiness to companies founded less than 10 years ago, cybersecurity professionals employed by all CISTAR companies and all CISTAR companies implementing basic NIST cybersecurity procedures.</p>

Page generated in 0.0392 seconds