• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 67
  • 61
  • Tagged with
  • 128
  • 71
  • 59
  • 59
  • 53
  • 48
  • 47
  • 46
  • 33
  • 33
  • 33
  • 32
  • 29
  • 28
  • 23
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Kategorisera föreställningar om digitala hot / Categorize conceptions about digital threats

Pettersson, Fredrik January 2022 (has links)
Användandet av internet ökar ständigt och allt fler företag digitaliserar sin verksamhet. Dock har detta lett till att kriminaliteten ökar på de digitala plattformarna. Detta sätter hög press på företag att satsa på sin datasäkerhet för att hänga med i utvecklingen. Målsättningen med denna rapport är att kategorisera allmänhetens uppfattning om digitala hot och ställa dessa i jämförelse med den forskning som finns. Detta för att se vilka hot som allmänheten behöver eller inte behöver oroa sig för. Rapporten lägger även ett stort fokus på de ekonomiska konsekvenser som cyberattackerna har på samhället. Resultatet visar att allmänheten rent generellt har dålig uppfattning om de digitala hoten även fast de överlag uppskattar hoten som allvarliga. Detta visar på en kunskapslucka hos befolkningen vilket kan vara naturlig då utvecklingen har gått mycket fort inom området.   De hot som denna rapport lyfter upp är några av de mest relevanta digitala hot som finns på marknaden idag. Detta kompletteras med en genomgång av de ekonomiska konsekvenser och prognoser för framtida konsekvenser av cyberattacker. / The use of the internet is constantly increasing and more and more companies are digitizing their work. However, this has led to an increase in crime on the digital platforms. This puts a lot of pressure on companies to invest in their data security to keep up with the progress of cyber crime. The aim of this report is to categorize the public's perception of digital threats and compare them with existing research. This is to see what threats the public needs or does not need to worry about. The report also places great emphasis on the economic consequences that cyber attacks have on society. The result shows that the general public has a poor perception of the digital threats, even though they generally regard the threats as serious. This shows a knowledge gap among the population, which may be natural as the development has been very fast in the scientific area. The threats that this report highlights are some of the most relevant digital threats on the market today. This is supplemented by a review of the economic consequences and forecasts for future consequences of cyber attacks.
12

Cyberöverföring : En studie om problemrepresentation och policyöverföring inom informations- och cybersäkerhetsområdet / Cyber Transfer : A study on problem representation and policy transfer in the information and cyber-security area

Eriksson, Niclas January 2021 (has links)
During recent years, cyber-threats has become an increasing problem in society. Incidents during the previous decade has shown that cyber-attacks can cause severe consequences for states, businesses, and organisations all over the world. There has also been an increase in cyber-crimes like phishing and other types of scams and extortion, which threatens the general public. As a result, information and cyber-security has become a hot topic among technology developers as well as in policy discussions. This paper studies an EU-common policy and a Swedish national policy on cyber-security to find out how cyber-threats are represented as a problem within the EU and in Sweden. The study then applies a theoretical framework of policy transfer to explain how the represented problem has changed in the transfer from European to Swedish context. The study finds that in the transference the scope of the represented problem has widened, both in terms of what is considered a threat as well as in who the policy aims to protect. This study aims to increase the understanding on how governance based on discursive visions, affects the solution a problem receives.
13

Säkerställa information för myndigheter i ett kontrollsystem för kassaregister : En studie med fokus på sårbarhetsanalys / Secure information for authorities in a cash register control system : A study focusing on vulnerability analysis

Bianchi, Guillaume January 2021 (has links)
With a control system for cash registers, the Swedish Tax Agency intends to make transaction data available in a more flexible way by transferring data to a database server. The transaction data of the control system are private and must be protected. However, systems that are connected to a network can be vulnerable to cybersecurity attacks where attackers use security vulnerabilities to steal, modify, and destroy private and sensitive information. To contribute to new knowledge, the aim of this thesis was to research and present which type of vulnerabilities could be present in a control system for cash registers. In addition, an appropriate method that could be used in future research was created for the use of penetration tests in a control system or similar systems. To gather empirical data, an observation of the use of the penetration tests as well as the results obtained by the tests were made. The results of the penetration tests showed that, the data generally are transferred in a secure manner but a severe type of vulnerability in the Oracle database server was also found. In this study, the exploitation of the vulnerability was left out of scope. We have not proven that the vulnerability who was found could be exploited and whether confidentiality, integrity and availability could be compromised in the event of a successful attack.
14

"Det är inte vi som är måltavla" : En studie av hur IT-attacken som drabbade Coop framställs i den svenska debatten

Galyas, Viktoria January 2021 (has links)
Sweden is one of the world's most digitized countries but falls behind when it comes to ITand cybersecurity. When we are so dependent on digital solutions and security is far behind, it leaves us with a vulnerable society. This thesis studies Coop, a grocery store, in Sweden that was affected by an IT-attack in the summer of 2021. The purpose is to understand how IT- and cybersecurity is described in the debate surrounding the incident. The theoretical framework used in this study is the securitization theory by Buzan et. al. To answer the research question of what type of security problem the IT-attack is described as in the Swedish debate, a discourse analysis is made. The material for this study is both news articles from the four largest nationwide newspapers and press releases from Coop and the Swedish government. The analysis shows that the IT-attack is described as two different kinds of security problems. In the beginning of the crisis, it is described as a problem for companies, but as the discorus evolves it starts to shift to be described as more of a problem for society as a whole. This thesis contribution is to show how the IT-attack that affected Coop is described and formed in the discourse. Henceforth it also shows the complexity of responsibility of ITand cybersecurity issues.
15

Designing a solution for automating the management of a capture the flag network

Benu, Dalvie January 2023 (has links)
Everyday one hears about another cyber attack against a company or state. In 2023 the cost of cyber crime reached 8 trillion USD and is expected to reach 10 trillion in 2025 [1]. It is becoming increasingly clear that cyber security is important in modern society and especially in the IT industry. Practical cyber security courses, like ethical hacking, are important to teach students about how attacks are performed and how to identify vulnerabilities. One such course is ethical hacking (EN2720) at the KTH Royal Institute of Technology. This practical course allows students to practice hacking techniques on a simulated corporate network much like in a capture the flag type event. However, as these networks are being used in unintended ways, as is the nature of the course, it is common for hosts in the network to break. When this happens students will email teaching assistants (TA) to restart the instance. This wastes both students time as they much wait for TAs to read their email and it wastes TAs time as they most issues they deal with are these requests for restarts. This thesis aims to research, design and implement a solution to this problem. In the research phase it is decided that the best solution would be a web application where students can authenticate themselves using existing credentials and request a restart of an instance. The design phase outlines the steps of exactly how this web app will work. The web app is implemented in python as a proof of concept and tests are written to ensure it operated as intended. It is found that the web app successfully solves the outlined problem but there could be some improvements made. Students use provided public key certificates to authenticate themselves, although appropriate in practice, it theory public keys are not secure and can be held by anyone. / Varje dag hör man om en annan cyberattack mot ett företag eller en stat. År 2023 nådde kostnaden för cyberbrottslighet 8 biljoner USD och förväntas uppgå till 10 biljoner år 2025 [1]. Det blir allt tydligare att cybersäkerhet är viktigt i det moderna samhället och särskilt inom IT-branschen. Praktiska cybersäkerhetskurser, som etisk hacking, är viktiga för att lära eleverna om hur attacker utförs och hur man identifierar sårbarheter. En sådan kurs är etisk hacking (EN2720) vid Kungliga Tekniska högskolan. Denna praktiska kurs låter eleverna öva hackingtekniker på ett simulerat företagsnätverk ungefär som i en capture the flag type-händelse. Men eftersom dessa nätverk används på oavsiktliga sätt, vilket är kursens natur, är det vanligt att värdar i nätverket går sönder. När detta händer kommer eleverna att skicka e-post till lärarassistenter (TA) för att starta om instansen. Detta slösar både elevernas tid eftersom de väntar mycket på att TAs ska läsa deras e-post och det slösar TAs tid eftersom de flesta problem de hanterar är dessa förfrågningar om omstarter. Denna avhandling syftar till att undersöka, designa och implementera en lösning på detta problem. I forskningsfasen beslutas att den bästa lösningen skulle vara en webbapplikation där studenter kan autentisera sig med befintliga referenser och begära omstart av en instans. Designfasen beskriver stegen för exakt hur denna webbapp kommer att fungera. Webbappen är implementerad i python som ett proof of concept och tester skrivs för att säkerställa att den fungerar som avsett. Det har visat sig att webbappen framgångsrikt löser det skisserade problemet men det kan göras några förbättringar. Studenter använder tillhandahållna offentliga nyckelcertifikat för att autentisera sig själva, även om det är lämpligt i praktiken, är offentliga nycklar enligt teorin inte säkra och kan innehas av vem som helst.
16

IT-världens Paradise Hotel – lita inte på någon! : En kvalitativ studie om Zero Trust inom svenska företag och myndigheter

Michel, Johan, Nordgren, Amanda, Boqvist, David January 2023 (has links)
In today's world, network security is of utmost importance for companies and authorities as data and information are increasingly being stored and transmitted through cloud solutions. This has led to a higher risk of cyberattacks. To enhance security during this transition, Zero Trust has emerged as a promising concept, with its direction from an internal IT-environment to a more secure cloud solution. Its main motto "never trust, always verify" emphasizes the importance of a high level of security. This study aims to highlight the significance of Zero Trust and compare the attitudes of Swedish companies and authorities towards its implementation. The study was conducted using semi-structured interviews with IT experts who possess knowledge in this domain. Additionally, a literature review was conducted to connect the outcomes of the interviews with the existing research in the field of Zero Trust. The results indicate that several barriers must be considered during the implementation phase. These include cost-related issues, lack of expertise, and outdated systems that cannot handle Zero Trust at the required security level. Despite these challenges, the respondents' attitudes towards Zero Trust were positive. They believed that it could be applied to sporadic and isolated parts of the network infrastructure, and that striving towards it at a theoretical level was essential.
17

IOT-ENHETER I B2B-FÖRETAG : Nya teknologiska framsteg eller potentiella säkerhetsrisker? / IOT-DEVICES IN B2B-COMPANIES : New Technological Advances or Potential Security Risks?

Bahman, Andreas, Lyvall, Eleonora January 2023 (has links)
I takt med den ökande digitaliseringen ökar även antalet uppkopplade IoT-enheter. Inom B2B-företag används  IoT-enheter i allt större utsträckning för att effektivisera verksamheten och skapa konkurrensfördelar. Den digitala utvecklingen och det ökade antalet IoT-enheter har emellertid medfört säkerhetsrisker och att företag har svårt att skydda sig mot cyberangrepp via IoT-enheterna. Denna studie undersöker hur B2B-företag påverkas av säkerhetsriskerna med IoT-enheter och hur de kan arbeta för att hindra dem. Insamlingen av empiriskt material skedde genom sju semistrukturerade intervjuer och teorin består av vetenskapliga artiklar. Resultatet är att om IoT-enheter skulle bli angripna hade det lett till samhälleliga och ekonomiska konsekvenser och det finns en del åtgärder B2B-företag behöver vidta för att skydda sina enheter. De vanligaste säkerhetsriskerna hos IoT-enheterna var olika fysiska risker samt okrypterad datatrafik. Slutsatsen är att det är avgörande för B2B-företag att skapa en helhetsstrategi för cybersäkerhet hos sina IoT-enheter för att skydda sig mot de befintliga säkerhetsriskerna hos IoT-enheterna. Denna uppsats bidrar till informatik ämnets utveckling genom att ge insikter i hur B2B-företag påverkas av digitaliseringen och de säkerhetsrisker för IoT-enheter medför. / As digitalization increases, the number of connected IoT devices also grows. Within B2B companies, IoT devices are increasingly used to streamline operations and gain competitive advantages. However, the digital development and the increased number of IoT devices have also brought about security risks, making it challenging for companies to protect themselves against cyber attacks through these devices. This study examines how B2B companies are affected by the security risks associated with IoT devices and explores ways in which they can work to prevent them. Empirical data for this study was collected through seven semi-structured interviews, and the theoretical framework draws from scientific articles. The findings indicate that if IoT devices were to be compromised, it would have societal and economic consequences, necessitating certain measures that B2B companies need to take to safeguard their devices. The most common security risks with the IoT devices were various physical risks and unencrypted data traffic. The conclusion is that it is crucial for B2B companies to develop a comprehensive cybersecurity strategy for their IoT devices in order to protect themselves against the existing security risks posed by IoT devices. This paper contributes to the advancement of the field of informatics by providing insights into how B2B companies are affected by digitalization and the security risks associated with IoT devices.
18

AI for Cybersecurity : A Study on Machine Learning and DoS Attacks AI Robustness and Bypassing Detection Methods

Matti, Molin, Fredrik, Böhme January 2023 (has links)
Cybercrime has increased for several years; both in volume andsophistication. When the capabilities of threat actors increase, techniques andtactics within cybersecurity also need to evolve. AI and machine learninghave potential to prevent and mitigate attacks. This report explores thepossible usage of machine learning for detection of DoS attacks, and furtherinvestigates the potential consequences of adversarial machine Learning. Weuse decision tree model that we train on publicly available DoS attack data.Then we use five computers to perform DoS attacks against a web server andcreate a machine learning model that attempts to detect the attacks based onthe attack's characteristics. In addition, we analyse the consequences ofadversarial machine learning with data poisoning. Our results show thepotential of using machine learning to detect DoS attacks and the dangers ofpoisoning attacks in this context. / Cyberbrottslighet har ökat i både mängd och komplexitet de senaste åren. Närkunskapen och förmågorna hos hotaktörer ökar behöver även teknikerna ochtaktikerna som används inom cybersäkerhet hänga med. AI ochmaskininlärning är verktyg som kan användas för att förebygga attacker. Idetta projekt undersöker vi användning av maskininlärning för att upptäckaDoS attacker. Dessutom undersöker vi de konsekvenserna av angrepp motsjälva maskininlärningsmetoden. Vi börjar med att utföra DoS attacker emotett system och sedan skapar vi en maskininlärningsmodell som försökerupptäcka attackerna utifrån attackernas egenskaper. Sedan undersöker vi vadkonsekvenserna kan bli vid attacker mot maskininlärning via poisoning. Våraresultat visar dels potentialen för maskininlärning vid DoS attacker, och delsfarorna med poisoning.
19

Digital säkerhet över generationsgränser / Digital security across generations

Lööf, David January 2023 (has links)
Denna studie undersöker användningen av tvåfaktorautentisering och utforskar motiveringarna för att använda eller inte använda tvåfaktorautentisering, skillnaderna i åsikter mellan olika åldersgrupper, samt möjliga förenklingar för att öka användningen av 2FA. Studien genomfördes med en kvalitativ metod i Västra Götalandsregionen, där semi-strukturerade intervjuer genomfördes med deltagare i åldersgrupperna 28–35 och 63–70. Resultaten av studien tyder på att det finns både unika och gemensamma upplevelser av tvåfaktorautentisering och säkerhetsbeteende bland deltagarna, samt möjliga områden för förbättring i design och implementering av tvåfaktorautentisering system.
20

Utilizing games as a tool to increase cybersecurity awareness in organizations : A systematic literature review / Spel som ett verktyg för att öka medvetenhet om cybersäkerhet inom organisationer : En systematisk litteraturstudie

Karlberg, Anton January 2022 (has links)
Cybersecurity is an important aspect within organizations as threats are many and often not fully understood, which requires individuals employed within organizations to be educated. Training implementations to increase cybersecurity knowledge and awareness are varied in their methodology of teaching. This study has employed a qualitative systematic literature review of academic articles from five databases to investigate how games are utilized as a training tool to increase cybersecurity awareness in organizations. A thematic analysis was applied to the collected bibliography to extract the design mediums of the games and the subject areas that were trained, the target audience, and reported results were also analyzed. The analysis found that the games followed a collection of similar design themes, which were collected and categorized into three distinct categories consisting of card & board games, challenge games, and simulation games. By cross-analysis of the distinct categories and cybersecurity subjects trained, gathered results indicate that through different game design mediums different cybersecurity topics are favored, conclusions were then drawn on how games are applied in cybersecurity training within organizational environments. / Cybersäkerhet är en viktig aspekt inom organisationer och hoten som existerar är många och ofta inte helt förstådda. Vilket skapar behovet att utbilda individer inom organisationer om cybersäkerhet. Utbildningsimplementationer kommer i många former och varierar i sin metodik i att lära ut. Denna studie har brukat en kvalitativ systematisk litteraturstudie av akademiska artiklar inom fem databaser för att undersöka hur spel används som träningsverktyg för att utöka cybersäkerhetskompetens inom organisationer. En tematisk analys applicerades på den samlade bibliografin för att extrahera spelens designstrategier och vilka områden av cybersäkerhet som blir utlärda samt målgrupp och resultat. Analysen visade att spel följde en samling av liknande teman av design som kategoriserades i tre distinkta kategorier bestående utav kort & brädspel, utmaningsspel och simulationsspel. Genomkorsanalys av de distinkta kategorierna och område av cybersäkerhet som tränades indikerade samlade resultat att skilda designstrategier föredrar utlärning av olika cybersäkerhetsområden. Slutsatser formulerades av dessa resultat som ger väg till hur spel appliceras för cybersäkerhetsträning inom organisatoriska miljöer.

Page generated in 0.0859 seconds