Frank Pallas, Katharina Koerner, Isabel Barberá, Jaap-Henk Hoepman, Meiko Jensen, Nandita Rao Narla, Nikita Samarin, Max-R. Ulbricht, Isabel Wagner, Kim Wuyts, Christian Zimmermann
{"title":"Privacy Engineering From Principles to Practice: A Roadmap","authors":"Frank Pallas, Katharina Koerner, Isabel Barberá, Jaap-Henk Hoepman, Meiko Jensen, Nandita Rao Narla, Nikita Samarin, Max-R. Ulbricht, Isabel Wagner, Kim Wuyts, Christian Zimmermann","doi":"10.1109/msec.2024.3363829","DOIUrl":"https://doi.org/10.1109/msec.2024.3363829","url":null,"abstract":"Privacy engineering is gaining momentum in industry and academia alike. So far, manifold low-level primitives and higher-level methods and strategies have successfully been established. Still, fostering adoption in real-world information systems calls for additional aspects to be consciously considered in research and practice.","PeriodicalId":13152,"journal":{"name":"IEEE Security & Privacy","volume":"51 1","pages":""},"PeriodicalIF":1.9,"publicationDate":"2024-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140579665","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"AI Safety: A Poisoned Chalice?","authors":"Helen Nissenbaum","doi":"10.1109/msec.2024.3356848","DOIUrl":"https://doi.org/10.1109/msec.2024.3356848","url":null,"abstract":"We hear a lot about the awesome potential of AI—the achievements of reinforcement learning, the astonishing power of foundation models and generative AI. Amplifying the hype, AI Safety has emerged as its counterpoint. AI Safety, when I first encountered it, brought to mind autonomous vehicle crashes, nuclear meltdowns, killer drones, and robots-gone-haywire. Nowadays, I see a different, more aggressive intention as AI Safety has come to dominate the public agenda around AI, beyond the purely technical and economic.","PeriodicalId":13152,"journal":{"name":"IEEE Security & Privacy","volume":"3 1","pages":""},"PeriodicalIF":1.9,"publicationDate":"2024-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140579674","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"IEEE Computer Society Career Center","authors":"","doi":"10.1109/msec.2024.3369440","DOIUrl":"https://doi.org/10.1109/msec.2024.3369440","url":null,"abstract":"","PeriodicalId":13152,"journal":{"name":"IEEE Security & Privacy","volume":"18 1","pages":""},"PeriodicalIF":1.9,"publicationDate":"2024-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140579676","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"The Amplification of Online Deviancy Through the Language of Violent Crime, War, and Aggression","authors":"Alice Hutchings","doi":"10.1109/msec.2024.3353428","DOIUrl":"https://doi.org/10.1109/msec.2024.3353428","url":null,"abstract":"Depictions of cybercrime use language often related to violence and war. Reality, for victims, offenders, and defenders, is often vastly different. We should not use terms of violence to describe cybercrimes, which are mostly low level, automated, and financially driven.","PeriodicalId":13152,"journal":{"name":"IEEE Security & Privacy","volume":"62 1","pages":""},"PeriodicalIF":1.9,"publicationDate":"2024-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140579666","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Narrowing the Software Supply Chain Attack Vectors: The SSDF Is Wonderful but not Enough","authors":"Laurie Williams","doi":"10.1109/msec.2024.3359798","DOIUrl":"https://doi.org/10.1109/msec.2024.3359798","url":null,"abstract":"Recent years have shown increased cyberattacks targeting less secure elements in the software supply chain and causing fatal damage to businesses and organizations. Past well-known examples of software supply chain attacks are the SolarWinds or log4j incidents that have affected thousands of customers and businesses. In 2023, Sonatype1 reported the detection of 245,000 malicious packages, double the number of malicious packages discovered in 2019–2022 combined.","PeriodicalId":13152,"journal":{"name":"IEEE Security & Privacy","volume":"265 1","pages":""},"PeriodicalIF":1.9,"publicationDate":"2024-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140579535","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}