Journal of Applied Security Research最新文献

筛选
英文 中文
Addressing the Threat of a bioterrorist Attack by Means of an Unmanned Drone 应对利用无人机进行生物恐怖袭击的威胁
IF 1.3
Journal of Applied Security Research Pub Date : 2022-01-05 DOI: 10.1080/19361610.2021.2018923
Katalin Pethő-Kiss
{"title":"Addressing the Threat of a bioterrorist Attack by Means of an Unmanned Drone","authors":"Katalin Pethő-Kiss","doi":"10.1080/19361610.2021.2018923","DOIUrl":"https://doi.org/10.1080/19361610.2021.2018923","url":null,"abstract":"Abstract As drone technology advances, the potential for illicit criminal exploitation of these unmanned capabilities has been escalating. There has been an ever-growing concern about the peril posed by a drone attack delivering a biological payload into a vulnerable terrorist target. To achieve a more realistic understanding of this threat and to enhance existing national security arrangements to this scenario, this paper attempts to provide a novel approach for counter policies and procedures for the prevention, preparedness and response. With this in mind, criminal activities attempting to conduct a bioattack by means of an UAV are insightfully scrutinized. To do this, the phases of perpetration provide the basis for this discussion. In each phase of commission, the potential threat indicators of malevolent non-state actor activities are identified and accordingly, the most effective countermeasures designed.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2022-01-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45281648","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Study of Lightweight Approaches to Analyze Crime Conditions in India 分析印度犯罪状况的轻量级方法研究
IF 1.3
Journal of Applied Security Research Pub Date : 2021-12-02 DOI: 10.1080/19361610.2021.2006031
B. Saini, Dinesh Saini, S. Srivastava, Mayank Aggarwal
{"title":"A Study of Lightweight Approaches to Analyze Crime Conditions in India","authors":"B. Saini, Dinesh Saini, S. Srivastava, Mayank Aggarwal","doi":"10.1080/19361610.2021.2006031","DOIUrl":"https://doi.org/10.1080/19361610.2021.2006031","url":null,"abstract":"Abstract Crime prediction is an effort to cut down the crime rate and criminal activities in the society. This paper concentrates on monitoring the crime trends in India using data from 2001 to 2019. The work analyzes the crime condition in India by following a top-to bottom approach and implementing visualization and machine learning algorithms. Heat map visualization of India is done to focus on specific crime types for all states. Furthermore, various demography of human population like age-groups, sex, caste, etc., are considered to have a larger perspective of the issue. The model also suggest proactive measures based on these findings.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43338399","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Securing Relational Databases against Security Vulnerabilities: A Case of Microsoft SQL Server and PostgreSQL 关系型数据库的安全防范:以Microsoft SQL Server和PostgreSQL为例
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-29 DOI: 10.1080/19361610.2021.2006032
Hassan Kilavo, Salehe I. Mrutu, Robert G. Dudu
{"title":"Securing Relational Databases against Security Vulnerabilities: A Case of Microsoft SQL Server and PostgreSQL","authors":"Hassan Kilavo, Salehe I. Mrutu, Robert G. Dudu","doi":"10.1080/19361610.2021.2006032","DOIUrl":"https://doi.org/10.1080/19361610.2021.2006032","url":null,"abstract":"Abstract This study evaluates mechanisms to secure relational databases against security vulnerabilities and utilized PostgreSQL and Microsoft SQL Server due to data breach incidences reported across the world. Emulation experiments with documentary review were employed to collect necessary study data. Identification of security features and vulnerabilities that are found to affect the data tier of the web applications were examined. The findings from the study have shown that Microsoft SQL Server is more security feature-rich in terms of Confidentiality, Integrity, and Availability compared to PostgreSQL and Microsoft SQL Server is more resilient to security attacks in its default behavior compared to PostgreSQL.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45828478","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Achieving Cyber Power Through Integrated Government Capability: Factors Jeopardizing Civil-Military Cooperation on Cyber Defense 通过综合政府能力实现网络力量:影响网络防御军民合作的因素
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-26 DOI: 10.1080/19361610.2021.2006033
Roman Pačka, M. Mareš
{"title":"Achieving Cyber Power Through Integrated Government Capability: Factors Jeopardizing Civil-Military Cooperation on Cyber Defense","authors":"Roman Pačka, M. Mareš","doi":"10.1080/19361610.2021.2006033","DOIUrl":"https://doi.org/10.1080/19361610.2021.2006033","url":null,"abstract":"Abstract The article examines one narrowly focused aspect of the government interagency cooperation on cyber defense that serves as a basis to achieve a cyber power. It reviews the civil-military interagency cooperation and aims to identify factors that could jeopardize it. First, it provides a theoretical background for the research and then according to interviews and surveys, the factors with the highest negative impact are recognized. Based on this research, the most significant challenges in bridging the gap between civilian and military worlds seems to be power and budget struggles and a lack of political direction on cyber matters from leaders.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46099547","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The Concept of Lawful Behavior in the Digital Age 数字时代的合法行为概念
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-26 DOI: 10.1080/19361610.2021.2006034
R. Zhamiyeva, L. Arenova, A. Serikbayev, B. Zhakupov, G. Balgimbekova
{"title":"The Concept of Lawful Behavior in the Digital Age","authors":"R. Zhamiyeva, L. Arenova, A. Serikbayev, B. Zhakupov, G. Balgimbekova","doi":"10.1080/19361610.2021.2006034","DOIUrl":"https://doi.org/10.1080/19361610.2021.2006034","url":null,"abstract":"Abstract The global situation with cybercrime is worsening. The study aims to investigate the concept of lawful behavior in the context of challenges facing the IT sector and from the perspective of previous and modern theoretical and legal views concerning the formation of lawful behavior. The paper outlines factors that shape the lawful behavior of digital natives. The results of the literature review suggest that a digital shift of legal relations objectively reduces the role of the socio-hierarchical factor in the formation of lawful behavior. This research is of practical interest to specialists in legal and sociological fields.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44540818","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Modeling Public Policy: Influences on Terrorism and Public Opinion 公共政策建模:对恐怖主义和公众舆论的影响
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-25 DOI: 10.1080/19361610.2021.2005503
Omi Hodwitz, Seth L. King
{"title":"Modeling Public Policy: Influences on Terrorism and Public Opinion","authors":"Omi Hodwitz, Seth L. King","doi":"10.1080/19361610.2021.2005503","DOIUrl":"https://doi.org/10.1080/19361610.2021.2005503","url":null,"abstract":"Abstract This article examines the effects of counterterrorism policy in Canada, the United States, and the United Kingdom between 1997 and 2016. We use time series analysis and series hazard models to examine the influence of policy on (a) incidents of terrorist violence and (b) citizen perceptions of the threat of terrorism. Results indicate that counterterrorism policy is, for the most part, not related to significant changes in Canada but does report significant results for public opinion and terrorist incidents in the United States and the United Kingdom, although these effects are temporally defined.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47102047","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cluster Based Malicious Node Detection System for Mobile Ad-Hoc Network Using ANFIS Classifier 基于ANFIS分类器的移动Ad-Hoc网络恶意节点检测系统
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-24 DOI: 10.1080/19361610.2021.2002118
Gopalakrishnan Subburayalu, Hemanand Duraivelu, Arunprasath Raveendran, Rajesh Arunachalam, Deepika Kongara, C. Thangavel
{"title":"Cluster Based Malicious Node Detection System for Mobile Ad-Hoc Network Using ANFIS Classifier","authors":"Gopalakrishnan Subburayalu, Hemanand Duraivelu, Arunprasath Raveendran, Rajesh Arunachalam, Deepika Kongara, C. Thangavel","doi":"10.1080/19361610.2021.2002118","DOIUrl":"https://doi.org/10.1080/19361610.2021.2002118","url":null,"abstract":"Abstract Improvement of efficient packet access in a wireless Mobile Ad-Hoc network (MANET) is vital for achieving high speed data rate. The degradation occurs due to identification of malicious node and hence, reducing the severity will be a complex problem due to similar characteristics with trusty nodes in sensing area. In this work, Adaptive Neuro Fuzzy Inference System (ANFIS) classifier based defected node identification system is developed. The conviction parameters to be extract of the reliable and malevolent nodes and these parameters are qualified by ANFIS classifier. Further, the individual nodes in MANET are classified in testing mode of classifier. The network performance will be degraded with the increased number of malicious nodes. Certain conditions like packet delivery ratio, throughput, detection rate, energy consumption, and precision value and link failures occur due to malicious node in the network. The anticipated malicious node detection structure be compare by means of the conservative techniques such as Optimized energy efficient routing protocol (OEERP), Low energy adaptive clustering hierarchy (LEACH), Data routing in network aggregation (DRINA)and Base station controlled dynamic clustering protocol (BCDCP). The proposed ANFIS classifier is designed in Matrix Laboratory (MATLAB) and it can be interfaced with NS2 using “c” programming.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46484280","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
One Vote Away: How a Single Supreme Court Seat Can Change History 一票之差:一个最高法院席位如何改变历史
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-22 DOI: 10.1080/19361610.2021.1969865
H. Cooper
{"title":"One Vote Away: How a Single Supreme Court Seat Can Change History","authors":"H. Cooper","doi":"10.1080/19361610.2021.1969865","DOIUrl":"https://doi.org/10.1080/19361610.2021.1969865","url":null,"abstract":"","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48525894","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Executing Effective Social Engineering Penetration Tests: A Qualitative Analysis 执行有效的社会工程渗透测试:定性分析
IF 1.3
Journal of Applied Security Research Pub Date : 2021-11-14 DOI: 10.1080/19361610.2021.2002119
Kevin F. Steinmetz
{"title":"Executing Effective Social Engineering Penetration Tests: A Qualitative Analysis","authors":"Kevin F. Steinmetz","doi":"10.1080/19361610.2021.2002119","DOIUrl":"https://doi.org/10.1080/19361610.2021.2002119","url":null,"abstract":"Abstract Penetration testing is an increasingly common strategy adopted by organizations to mitigate security risks including those posed by social engineering—the deception of individuals for the purposes of circumventing information security measures. Drawing from 54 interviews with security auditors, IT professionals, and social engineers, this study explores participant descriptions of the (1) importance of social engineering penetration tests, (2) measurement of assessment outcomes, (3) use of penetration tests as part of security awareness programs, and (4) attitude social engineers should adopt in working with client organizations and their employees. Implications for security research and penetration testing are considered.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-11-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48649278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Cybersecurity Policy Compliance in Higher Education: A Theoretical Framework 高等教育网络安全政策合规的理论框架
IF 1.3
Journal of Applied Security Research Pub Date : 2021-10-27 DOI: 10.1080/19361610.2021.1989271
Salifu Yusif, Abdul Hafeez-Baig
{"title":"Cybersecurity Policy Compliance in Higher Education: A Theoretical Framework","authors":"Salifu Yusif, Abdul Hafeez-Baig","doi":"10.1080/19361610.2021.1989271","DOIUrl":"https://doi.org/10.1080/19361610.2021.1989271","url":null,"abstract":"Abstract HEIs Higher education institutions (HEIs) are open in their nature, decentralized, rich in population and private data, home to some ground-breaking research and innovations. They attract quite a substantial threat and cyberattacks due to their heavy reliance on the Internet. However, there is poor cybersecurity culture and low awareness that are motivated by generational differences that are characterized by “digital natives” and “digital residents” and gaps in technology savviness impacting cybersecurity compliance in specific higher education environments. The understanding of cybersecurity and organizational culture, compliance theory and protected motivated theory (PMT) respectively is key to achieving cybersecurity compliance.","PeriodicalId":44585,"journal":{"name":"Journal of Applied Security Research","volume":null,"pages":null},"PeriodicalIF":1.3,"publicationDate":"2021-10-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44155242","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信