WorldWideScience

Sample records for enterprise network security

  1. Information Systems at Enterprise. Design of Secure Network of Enterprise

    Science.gov (United States)

    Saigushev, N. Y.; Mikhailova, U. V.; Vedeneeva, O. A.; Tsaran, A. A.

    2018-05-01

    No enterprise and company can do without designing its own corporate network in today's information society. It accelerates and facilitates the work of employees at any level, but contains a big threat to confidential information of the company. In addition to the data theft attackers, there are plenty of information threats posed by modern malware effects. In this regard, the computational security of corporate networks is an important component of modern information technologies of computer security for any enterprise. This article says about the design of the protected corporate network of the enterprise that provides the computers on the network access to the Internet, as well interoperability with the branch. The access speed to the Internet at a high level is provided through the use of high-speed access channels and load balancing between devices. The security of the designed network is performed through the use of VLAN technology as well as access lists and AAA server.

  2. Securing social media in the enterprise

    CERN Document Server

    Dalziel, Henry

    2015-01-01

    Securing Social Media in the Enterprise is a concise overview of the security threats posed by the use of social media sites and apps in enterprise network environments. Social media sites and apps are now a ubiquitous presence within enterprise systems and networks, and are vulnerable to a wide range of digital systems attacks. This brief volume provides security professionals and network systems administrators a much-needed dive into the most current threats, detection techniques, and defenses for these attacks, and provides a roadmap for best practices to secure and manage social media wi

  3. A critical analysis of the implementation of social networking as an e-recruitment tool within a security enterprise

    Directory of Open Access Journals (Sweden)

    Anthony Lewis

    2015-12-01

    Full Text Available Many enterprises are operating in complex and competitive environments, and changes in the internal and external environment have prompted them to engage in better ways of doing business. In order to respond to these changes, and survive in today’s volatile business environment, enterprises need to change their strategies. Human Resource departments are under pressure to keep operating costs low whilst also ensuring they are attracting, recruiting, and retaining talent within the enterprise. To achieve this, an increasing number of enterprises have adopted social networking into their recruitment strategy. This research aims to critically analyze the implementation of social networking as an e-recruitment tool within a Security Enterprise. The research key objective is to examine the importance of attracting Generation Y through the use of social networking sites and also to develop an understanding of the advantages and disadvantages of using social networking as an e-recruitment tool. The research also looks at contemporary examples of enterprises that have implemented social networking into their recruitment strategy. A further objective of the research is to gain an understanding of the attitudes and perceptions of the use of social networking as an e-recruitment tool. To achieve this, the research has taken a mixed-methods approach whilst focusing on an interpretivist stance. Data was gathered through an interview with the HR Manager at the Security Enterprise and a questionnaire was distributed to 22 employees within the enterprise and 84 respondents on social networking sites. The overall attitudes and perceptions of respondents showed that social networking can be effectively used as an e-recruitment tool as long as a traditional recruitment method is also used.

  4. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  5. Motion/imagery secure cloud enterprise architecture analysis

    Science.gov (United States)

    DeLay, John L.

    2012-06-01

    Cloud computing with storage virtualization and new service-oriented architectures brings a new perspective to the aspect of a distributed motion imagery and persistent surveillance enterprise. Our existing research is focused mainly on content management, distributed analytics, WAN distributed cloud networking performance issues of cloud based technologies. The potential of leveraging cloud based technologies for hosting motion imagery, imagery and analytics workflows for DOD and security applications is relatively unexplored. This paper will examine technologies for managing, storing, processing and disseminating motion imagery and imagery within a distributed network environment. Finally, we propose areas for future research in the area of distributed cloud content management enterprises.

  6. Security Aspects of an Enterprise-Wide Network Architecture.

    Science.gov (United States)

    Loew, Robert; Stengel, Ingo; Bleimann, Udo; McDonald, Aidan

    1999-01-01

    Presents an overview of two projects that concern local area networks and the common point between networks as they relate to network security. Discusses security architectures based on firewall components, packet filters, application gateways, security-management components, an intranet solution, user registration by Web form, and requests for…

  7. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  8. Towards Designing PLC Networks for Ubiquitous Connectivity in Enterprises

    OpenAIRE

    Ali, Kamran; Pefkianakis, Ioannis; Liu, Alex X.; Kim, Kyu-Han

    2016-01-01

    Powerline communication (PLC) provides inexpensive, secure and high speed network connectivity, by leveraging the existing power distribution networks inside the buildings. While PLC technology has the potential to improve connectivity and is considered a key enabler for sensing, control, and automation applications in enterprises, it has been mainly deployed for improving connectivity in homes. Deploying PLCs in enterprises is more challenging since the power distribution network is more com...

  9. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  10. Recommendations and best practices for cloud enterprise security

    OpenAIRE

    Ramachandran, M; Chang, V

    2015-01-01

    © 2014 IEEE. Enterprise security is essential to achieve global information security in business and organizations. Enterprise Cloud computing is a new paradigm for that enterprise where businesses need to be secured. Enterprise Cloud computing has established its businesses and software as a service paradigm is increasing its demand for more services. However, this new trend needs to be more systematic with respect to Enterprise Cloud security. Enterprise Cloud security is the key factor in ...

  11. Genesis of enterprise financial security

    Directory of Open Access Journals (Sweden)

    Davydenko N. M.

    2015-05-01

    Full Text Available The article analyzes the scientific approaches to the definition of «financial security of entities», advantages and disadvantages of these approaches are highlighted. The own definition of financial security of entities is given. The composition of elements of enterprise financial security and principles of its provision are defined. Тhe role of individual elements of financial security to ensure high efficiency operation and development of enterprises is significant and has a direct impact on their solvency, liquidity and profitability.

  12. Enterprise network with software Asterisk PBX based on the PLC technology

    Directory of Open Access Journals (Sweden)

    Michal Maar

    2017-01-01

    Full Text Available This article presents the software Asterisk PBX solution design in enterprise PLC network (Power Line Communication. The description of the installation and configuration of software Asterisk PBX is involved in the design. The secure interconnection of two enterprise PLC network is implemented via the telecommunication tunnel with security grant using the Cisco routers. The connection between two Asterisk PBXs is designed in context of the establishment of the tunnel. The subject of the article is also cross/connection of exchanges Asterisk PBX and hardware PBX - IP Panasonic PBX K-NS500.

  13. Determination of nature of enterprise economic security

    OpenAIRE

    Dmitriev, I.; Fedotova, K.

    2010-01-01

    The topicality of economic security management under conditions of the global crisis has been proved, the necessity of enterprise economic security investigation on the micro-level considering all sides, means and aims of its achievement has been disclosed. For this purpose the definition of enterprise economic security with the use of different approaches has been done, their advantages and disadvantages have been determined. The definition of the enterprise economic security based on genera...

  14. The challenge of networked enterprises for cloud computing interoperability

    OpenAIRE

    Mezgár, István; Rauschecker, Ursula

    2014-01-01

    Manufacturing enterprises have to organize themselves into effective system architectures forming different types of Networked Enterprises (NE) to match fast changing market demands. Cloud Computing (CC) is an important up to date computing concept for NE, as it offers significant financial and technical advantages beside high-level collaboration possibilities. As cloud computing is a new concept the solutions for handling interoperability, portability, security, privacy and standardization c...

  15. Develop a solution for protecting and securing enterprise networks from malicious attacks

    Science.gov (United States)

    Kamuru, Harshitha; Nijim, Mais

    2014-05-01

    as they are configured on a per-zone basis. Depending on the type of screen being configured, there may be additional settings beyond simply blocking the traffic. Attack prevention is also a native function of any firewall. Juniper Firewall handles traffic on a per-flow basis. We can use flows or sessions as a way to determine whether traffic attempting to traverse the firewall is legitimate. We control the state-checking components resident in Juniper Firewall by configuring "flow" settings. These settings allow you to configure state checking for various conditions on the device. You can use flow settings to protect against TCP hijacking, and to generally ensure that the fire-wall is performing full state processing when desired. We take a case study of attack on a network and perform study of the detection of the malicious packets on a Net screen Firewall. A new solution for securing enterprise networks will be developed here.

  16. Information security of power enterprises of North-Arctic region

    Science.gov (United States)

    Sushko, O. P.

    2018-05-01

    The role of information technologies in providing technological security for energy enterprises is a component of the economic security for the northern Arctic region in general. Applying instruments and methods of information protection modelling of the energy enterprises' business process in the northern Arctic region (such as Arkhenergo and Komienergo), the authors analysed and identified most frequent risks of information security. With the analytic hierarchy process based on weighting factor estimations, information risks of energy enterprises' technological processes were ranked. The economic estimation of the information security within an energy enterprise considers weighting factor-adjusted variables (risks). Investments in information security systems of energy enterprises in the northern Arctic region are related to necessary security elements installation; current operating expenses on business process protection systems become materialized economic damage.

  17. Governing for Enterprise Security

    National Research Council Canada - National Science Library

    Allen, Julia

    2005-01-01

    ... business. If an organization's management -- including boards of directors, senior executives, and all managers -- does not establish and reinforce the business need for effective enterprise security...

  18. Enterprise Social Networks

    DEFF Research Database (Denmark)

    Winkler, Till J.; Trier, Matthias

    2017-01-01

    Enterprise Social Networks (ESNs), d. h. Informationssysteme, die die Vernetzung von Mitarbeitern in Unternehmen fördern sollen, sind in verschiedenen Varianten und unter verschiedenen Bezeichnungen (etwa Enterprise Social Media, Corporate Social Software, Social Business oder Enterprise 2...

  19. Methodology for evaluation of economic security of industrial enterprises

    OpenAIRE

    Kopytko Marta Ivanovna

    2014-01-01

    This paper investigates the features of evaluation of ensuring economic security of industrial enterprises and the algorithm of complex evaluation of the economic security of industrial enterprises over time and the system of criteria and their limit values ​​and the dynamics of change to determine the level of economic security industrial enterprise in terms of its components.

  20. Employing the intelligence cycle process model within the Homeland Security Enterprise

    OpenAIRE

    Stokes, Roger L.

    2013-01-01

    CHDS State/Local The purpose of this thesis was to examine the employment and adherence of the intelligence cycle process model within the National Network of Fusion Centers and the greater Homeland Security Enterprise by exploring the customary intelligence cycle process model established by the United States Intelligence Community (USIC). This thesis revealed there are various intelligence cycle process models used by the USIC and taught to the National Network. Given the numerous differ...

  1. ONTOLOGICAL MODEL OF STRATEGIC ECONOMIC SECURITY OF ENTERPRISE

    Directory of Open Access Journals (Sweden)

    L. A. Zaporozhtseva

    2014-01-01

    Full Text Available Article explains the necessity the application of the ontological approach to modeling the strategic economic security in the formalization of the basic categories of domain company recognized its benefits. Among the advantages of the model distinguishes its versatility and ability to describe various aspects of strategic security - the system strategies and goals of the organization and business processes; possibility of its use at different levels of detail - from the top-level description of the basic categories of management, to design-level analytic applications; as well as the adaptability of the model, with depth on particular aspects determined by practical necessity and not regulated methodology. The model integrates various aspects of the concept of enterprise architecture and organizes conceptual apparatus. Ontological model easy to understand and adjust as business architects and specialists in designing systems of economic security and offers many categories of verbal representation of the domain of the enterprise. Proved the feasibility of using process-functional approach in providing strategic economic security, according to which the components of such a security company proposed as business processes, finance, staff and contractors. The article presents the author's ontological model of strategic economic security, including endangered sites, the presence of factors that threaten the security of the object and the subject of providing security. Further, it is proved that in the subjects of security impact on the object using the tools, measures and activities within the strategy formed the mechanism is implemented managerial decisions to strengthen the strategic economic security. The process of diagnosis, detection, identification of threats of economic security, and the development of enterprise development strategies, taking into account its level of economic security must be under the constant supervision of the process of

  2. Bechtel Hanford, Inc. network security plan for the environmental restoration contract

    International Nuclear Information System (INIS)

    McCaffrey, M.B.

    1997-01-01

    As part of the Computer Protection Program, this Network Security Plan identifies the specific security measures used to protect the Bechtel Hanford, Inc. (BHI) enterprise network. The network consists of the communication infrastructure and information systems used by BHI to perform work related to the Environmental Restoration Contract (ERC) at the Hanford Site. It provides electronic communication between the ERC-leased facilities in Richland, Washington and other facilities located on the Hanford Site. Network gateways to other site and offsite networks provide electronic communication with the rest of the Hanford community. The enterprise network is comprised of several individual networks that operate under different conditions and perform different functions. The principal network used by BHI is the Bechtel Local Area Network (BLAN). This document identifies specific security issues surrounding the BLAN and the measures BHI takes to protect it. The other BHI-operated networks are discussed from the perspective of the security impact they have on the BLAN. This plan addresses security for individual and shared computer systems connected to the BHI networks as well as the gateways between other site and external networks. It specifically does not address computer-based information systems that store or process particularly sensitive data, computer systems connected to other site networks (e.g., Hanford Local Area Network), or standalone computers located in ERC facilities

  3. FINANCIAL-ECONOMICAL ENTERPRISE SECURITY STRATEGY FORMING IN THE TERMS OF UNCONFORMITY

    Directory of Open Access Journals (Sweden)

    Galyna Mykhayliv

    2016-03-01

    Full Text Available Theoretical points as for definition of “financial-economical security” have been researched and summing up. The present attitude were analyzed as for the financial-economical enterprise security forming in the terms of unconformity and system attitude necessity stipulated for strategy system management by a financial-economical enterprise security. Keywords: financial-economical enterprise security, strategy management, financial security, economical security, financial stability, economical security, external JEL: M 20

  4. Auditing Albaha University Network Security using in-house Developed Penetration Tool

    Science.gov (United States)

    Alzahrani, M. E.

    2018-03-01

    Network security becomes very important aspect in any enterprise/organization computer network. If important information of the organization can be accessed by anyone it may be used against the organization for further own interest. Thus, network security comes into it roles. One of important aspect of security management is security audit. Security performance of Albaha university network is relatively low (in term of the total controls outlined in the ISO 27002 security control framework). This paper proposes network security audit tool to address issues in Albaha University network. The proposed penetration tool uses Nessus and Metasploit tool to find out the vulnerability of a site. A regular self-audit using inhouse developed tool will increase the overall security and performance of Albaha university network. Important results of the penetration test are discussed.

  5. The second international workshop on enterprise security

    OpenAIRE

    Chang, V; Ramachandran, M; Yen, NN; Walters, RJ; Wills, G

    2016-01-01

    Welcome to our second international workshop on Enterprise Security as part of CloudCom 2015, Vancouver, Canada, November 30-December 3, 2015. The first international workshop held in Singapore has been a major success since then we have achieved greater team activities, research, and international collaborations as the major and significant outcome of our first workshop on this topic. Enterprise Security involves all business, products, governments, organization, and their contractors. This ...

  6. FORMATION OF FINANCIAL SECURITY OF THE ENTERPRISE BASED ON STRATEGIC PLANNING

    Directory of Open Access Journals (Sweden)

    Nadiya Rushchyshyn

    2017-09-01

    Full Text Available The purpose of the study is to improve ways of forming financial security of the enterprise based onstrategic planning. The subject of the research: formation of financial security of the enterprise on the basis of strategicplanning. The methodological background of the research is a set of theoretical and general scientific methods:analysis and synthesis, theoretical and logical generalization, grouping, abstraction, and others. The paper providesa general description of the core approaches defining the concept of “financial security of the enterprise”. Functionalgoals of financial security of the enterprise are outlined, namely: ensuring financial stability and independence;achievement of high competitiveness in the market of goods, works, services; ensuring high efficiency of financialand economic activity; ensuring high liquidity of assets, and increasing the market value of the enterprise; supportfor the appropriate level of business activity and image; formation of information security and commercialsecrets; efficient organization of security of share capital and assets of the enterprise. The scheme of organizationof financial security organization is considered based on strategic planning. It is determined that the strategicplanning results in strategic plan (strategy for ensuring the financial security of the enterprise. Such a strategyshould be consistent with both financial and the company’s overall strategies, as well as main goals and objectives.For the most effective implementation of the chosen financial security strategy at the enterprise, it is expedientto develop and implement a system of plans covering all aspects of the strategic planning process, including thetarget program, strategic, tactical, calendar, and individual plans. The system of plans should specify: the purpose ofchanges in the functioning of internal systems of the enterprise; terms of making changes; the work that needs tobe done to make changes; their

  7. Metrology network: a case study on the metrology network of defense and security from SIBRATEC

    International Nuclear Information System (INIS)

    Pereira, Marisa Ferraz Figueira

    2016-01-01

    This study is focused on understanding the effects of the infrastructure improvement of these laboratories and the role of network management in offering support and metrological services to the defense and security sector enterprises, within the project purposes. It is also aimed identify gaps on offering calibration and, or testing services to supply demands of the defense and security industries, and analyze adequacy of RDS project to demands of defense and security industries, with the purpose to contribute with information for future actions. The experimental research is qualitative type, with exploratory research characteristics, based on case study. It was structured in two parts, involving primary data collection and secondary data. In order to collect the primary data two questionnaires were prepared, one (Questionnaire A) to the five RDS laboratories representatives and other (Questionnaire B) to the contacts of 63 defense and security enterprises which need calibration and test services, possible customers of RDS laboratories. Answers from four representatives of RDS laboratories and from 26 defense and security enterprises were obtained. The collection of secondary data was obtained from documentary research. The analysis was made based on five dimensions defined in order to organize and improve the understanding of the research setting. They are RDS project coverage, regional, network management, metrological traceability and importance and visibility of RDS. The results indicated that the performance of RDS does not interfere, by that time, in the metrological traceability of the products of the defense and security enterprises that participated in the research. (author)

  8. Governing for Enterprise Security (GES) Implementation Guide

    National Research Council Canada - National Science Library

    Westby, Jody R; Allen, Julia H

    2007-01-01

    .... If an organization's management does not establish and reinforce the business need for effective enterprise security, the organization's desired state of security will not be articulated, achieved, or sustained...

  9. Data Mediation with Enterprise Level Security

    Directory of Open Access Journals (Sweden)

    Kevin E. Foltz

    2017-10-01

    Full Text Available Enterprise Level Security (ELS is an architecture for enabling information sharing with strong security guarantees. It is built upon basic tenets and concepts that shape its component technologies and implementation. One challenge in sharing information is that the source and recipient of the information may use different units, protocols, data formats, or tools to process information. As a result, a transformation of the data is needed before the recipient can use the information. These conversions introduce potential security weaknesses into an ELS system, so an approach for enterprise-wide mediation is required. Methods in common use today, such as a man-in-the-middle (MITM translation and an online mediation service, do not preserve the basic ELS tenets and concepts. This paper examines these existing approaches and compares them with two new approaches designed to preserve ELS security. It looks at the complete picture of security, performance, and ease of implementation, offering a framework for choosing the best mediation approach based on the data sharing context.

  10. An Agile Enterprise Regulation Architecture for Health Information Security Management

    Science.gov (United States)

    Chen, Ying-Pei; Hsieh, Sung-Huai; Chien, Tsan-Nan; Chen, Heng-Shuen; Luh, Jer-Junn; Lai, Jin-Shin; Lai, Feipei; Chen, Sao-Jie

    2010-01-01

    Abstract Information security management for healthcare enterprises is complex as well as mission critical. Information technology requests from clinical users are of such urgency that the information office should do its best to achieve as many user requests as possible at a high service level using swift security policies. This research proposes the Agile Enterprise Regulation Architecture (AERA) of information security management for healthcare enterprises to implement as part of the electronic health record process. Survey outcomes and evidential experiences from a sample of medical center users proved that AERA encourages the information officials and enterprise administrators to overcome the challenges faced within an electronically equipped hospital. PMID:20815748

  11. An agile enterprise regulation architecture for health information security management.

    Science.gov (United States)

    Chen, Ying-Pei; Hsieh, Sung-Huai; Cheng, Po-Hsun; Chien, Tsan-Nan; Chen, Heng-Shuen; Luh, Jer-Junn; Lai, Jin-Shin; Lai, Feipei; Chen, Sao-Jie

    2010-09-01

    Information security management for healthcare enterprises is complex as well as mission critical. Information technology requests from clinical users are of such urgency that the information office should do its best to achieve as many user requests as possible at a high service level using swift security policies. This research proposes the Agile Enterprise Regulation Architecture (AERA) of information security management for healthcare enterprises to implement as part of the electronic health record process. Survey outcomes and evidential experiences from a sample of medical center users proved that AERA encourages the information officials and enterprise administrators to overcome the challenges faced within an electronically equipped hospital.

  12. ENTERPRISE ECONOMIC SECURITY: ESSENTIAL CHARACTERISTICS OF THE CONCEPT

    Directory of Open Access Journals (Sweden)

    Nina Avanesova

    2017-09-01

    Full Text Available The subjectmatter of the study is determining the essence of economic security. The aim is to systematize the approaches to the interpretation of the concept "enterprise economic security". The immediacy of the study is motivated by the lack of consistency, co-ordination and common views on the discourse in this area, as well as insufficiently substantiated offers for implementing modern methods and models of economic security management at all levels of economy. At the same time, despite a large number of publications, there remain many unsolved problems in the management of economic security, which is the main component of protection against threats, both at the state level and at the level of business entities such as enterprises and organizations. The following methods of theoretical and empirical research were used: logical generalization – to substantiate the relevance of the topic, the goals and objectives of the study, to determine the essential features of the problem; analysis and synthesis – to describe the theories of economic security. Economic security of an enterprise gives rise to a company’s capability to develop, increase its competitiveness and the competitiveness of its products, sustain its position on competitive markets, and characterizes the strength and economic potential of enterprises to counteract the negative impact of the external and internal environment. At the same time, the company’s economic security mirrors the conditions of its protection against any threats which are achieved due to the use of existing and potential resources of the company in order to ensure its safe operation in the long run.

  13. Enterprise Mac Security Mac OS X Snow Leopard Security

    CERN Document Server

    Edge, Stephen Charles; Hunter, Beau; Sullivan, Gene; LeBlanc, Dee-Ann

    2010-01-01

    A common misconception in the Mac community is that Mac's operating system is more secure than others. While this might be true in certain cases, security on the Mac is still a crucial issue. When sharing is enabled or remote control applications are installed, Mac OS X faces a variety of security threats. Enterprise Mac Security: Mac OS X Snow Leopard is a definitive, expert-driven update of the popular, slash-dotted first edition and was written in part as a companion to the SANS Institute course for Mac OS X. It contains detailed Mac OS X security information, and walkthroughs on securing s

  14. The Feasibility of Wearables in an Enterprise Environment and Their Impact on IT Security

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2015-01-01

    This paper is intended to explore the usability and feasibility of wearables in an enterprise environment and their impact on IT Security. In this day and age, with the advent of the Internet of Things, we must explore all the new technology emerging from the minds of the new inventors. This means exploring the use of wearables in regards to their benefits, limitations, and the new challenges they pose to securing computer networks in the Federal environment. We will explore the design of the wearables, the interfaces needed to connect them, and what it will take to connect personal devices in the Federal enterprise network environment. We will provide an overview of the wearable design, concerns of ensuring the confidentiality, integrity, and availability of information and the challenges faced by those doing so. We will also review the implications and limitations of the policies governing wearable technology and the physical efforts to enforce them.

  15. An Enterprise Security Program and Architecture to Support Business Drivers

    Directory of Open Access Journals (Sweden)

    Brian Ritchot

    2013-08-01

    Full Text Available This article presents a business-focused approach to developing and delivering enterprise security architecture that is focused on enabling business objectives while providing a sensible and balanced approach to risk management. A balanced approach to enterprise security architecture can create the important linkages between the goals and objectives of a business, and it provides appropriate measures to protect the most critical assets within an organization while accepting risk where appropriate. Through a discussion of information assurance, this article makes a case for leveraging enterprise security architectures to meet an organizations' need for information assurance. The approach is derived from the Sherwood Applied Business Security Architecture (SABSA methodology, as put into practice by Seccuris Inc., an information assurance integrator. An understanding of Seccuris’ approach will illustrate the importance of aligning security activities with high-level business objectives while creating increased awareness of the duality of risk. This business-driven approach to enterprise security architecture can help organizations change the perception of IT security, positioning it as a tool to enable and assure business success, rather than be perceived as an obstacle to be avoided.

  16. The Innovative Activity of Enterprises in the Context of Providing Information Security

    Directory of Open Access Journals (Sweden)

    Sazonets Olga M.

    2015-03-01

    Full Text Available The aim of the article is to study the peculiarities of the innovative activity in the context of providing the enterprise information security. By analyzing, systematizing and summarizing the scientific works of many scientists the essence of the concept of «information security» has been considered and components of the innovation development process from the standpoint of providing information security have been identified. The article discusses issues of providing information security on the basis of introducing innovations, which will allow achieving a state in which there would be realized a sustainable, protected from threats, development of the enterprise. It has been proved that the formation of the innovative enterprise policy should include measures to ensure information security. As a result of the study the types of threats to the enterprise information security have been identified. It has been determined that the innovation process in the field of information security is provided by means of research, administrative, industrial, technological and commercial activities leading to the emergence and commercialization of innovations. The prospect for further research in this area is determining a system of indicators for forecasting the integral innovation indicator of economic information security. The system of indicators for diagnostics of the enterprise information security level enables monitoring the indicators of the state of the enterprise innovation and information activity in order to prevent the emergence of threats.

  17. Cybernetic Security and Business Intelligence in the System of Diagnostics of Economic Security of the Enterprise

    Directory of Open Access Journals (Sweden)

    Ruslan Skrynkovskyy

    2017-10-01

    Full Text Available The purpose of the article is to determine the place, the role and features of cybernetic security and improve the business intelligence scheme in the system of diagnosing economic security of the enterprise. It had been found out that: 1 the term “cybernetic security of an enterprise” should be understood as the state of the protection of the cybernetic space of the whole enterprise or individual objects of its information infrastructure (computer system, computer data, etc. from the risk of external cybernetic influence, which ensures their sustainable development and the formation of prospects, as well as timely detection, prevention and neutralization of real and potential cybernetic interruptions and threats to the interests of the enterprise; 2 the main components of cybernetic security in the system of diagnostics of economic security of the enterprise are: investigation of information and telecommunication systems and cryptosystems of the opposing sides; cybernetic effects; protection of information sphere. It was established that the main task of business intelligence in the system of diagnosing economic security of the enterprise is the verification of the reliability of business information, the provision of cybernetic protection of information resources, information and communication technologies and systems and the elimination of the possibility of misinformation of senior management by the managers of the middle level, suppliers, marketing intermediaries, clientele, competitors or contact audiences of the enterprise. The prospect of further research in this direction is the development of a system of goals of the polycriterial diagnostics of the activity (economic diagnostics of the enterprise (on the basis of the isolation and systematization of its diagnostic purposes, taking into account the presented results of the study.

  18. Mutual Payments in Increase of the Level of Economic Security of Energy Generating Enterprises

    Directory of Open Access Journals (Sweden)

    Ruzhytskyi Andrіy V

    2013-12-01

    Full Text Available The article presents main approaches to the essence of the economic security of an enterprise notion, namely, approach of counter-action to threats, approach of successful market activity and approach of achievement of certain development goals; it identifies the role of economic security of energy generating enterprises in economic security of other subjects and the country in general; it offers definition of the economic security of an enterprise notion as a complex characteristic of the state of the enterprise that reflects the level of the enterprise possibility to ensure functioning and development; it marks out functional components of economic security, which are connected with mutual payments, namely, financial, personnel, technical and technological, political and legal, informational and interface ones; it presents connection of mutual payments with the level of financial component of economic security of enterprises, which envisages financial flow from or to the enterprise for changing the obligation status or its quantitative characteristics.

  19. Building Foundations for Nuclear Security Enterprise Analysis Utilizing Nuclear Weapon Data

    Energy Technology Data Exchange (ETDEWEB)

    Josserand, Terry Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Young, Leone [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Chamberlin, Edwin Phillip [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis

    2017-09-01

    The Nuclear Security Enterprise, managed by the National Nuclear Security Administration - a semiautonomous agency within the Department of Energy - has been associated with numerous assessments with respect to the estimating, management capabilities, and practices pertaining to nuclear weapon modernization efforts. This report identifies challenges in estimating and analyzing the Nuclear Security Enterprise through an analysis of analogous timeframe conditions utilizing two types of nuclear weapon data - (1) a measure of effort and (2) a function of time. The analysis of analogous timeframe conditions that utilizes only two types of nuclear weapon data yields four summary observations that estimators and analysts of the Nuclear Security Enterprise will find useful.

  20. Definition of the «Economic Security of an Enterprise» and «Safe Development of an Enterprise» Notions

    Directory of Open Access Journals (Sweden)

    Yefimova Ganna V.

    2013-11-01

    Full Text Available The necessity of this study is explained by difference of opinions regarding understanding of the “economic security of an enterprise” notion, on the one hand, and the poorly studied issue of a combination of the process of enterprise development with a necessary task of ensuring a high level of its economic security, on the other hand. Analysing, systemising and generalising results of scientific studies, the article identifies that economic security of an enterprise is an economic category, which characterises the enterprise functioning conditions. Favourable conditions of functioning ensure a high level of stability and steadiness of an enterprise and its ability of self-realisation and expanded self-reproduction. This becomes possible if an enterprise is capable of resisting external threats and preventing internal ones. Since development of an enterprise is an objective process, which takes place under conditions of uncertainty and changeability of external and internal environments, it is accompanied with a system of threats, which the system of economic security should protect an enterprise from. Taking into account the above, safe development of an enterprise is a process of consecutive transitions of the economic system from one state to another, which is not of a poorer quality than a previous one, which envisages producing new goals and creation of safe conditions for transition from one specific goal, achieved in the process of enterprise functioning, to another. The proposed definitions allow consideration of such significant issues of methodology of management of safe development of an enterprise as the diagnostics of its level and planning.

  1. Development of Financial Security of Agro-Industrial Enterprises

    OpenAIRE

    Iryna Kryukova

    2012-01-01

    The concept of 'financial security' has been covered in the article. The theoretical basis of agro-industrial factories financial security development has been considered. In particular, the author has done an overview of different methodological approaches to determining the content of financial security and its components. The indicators of financial security of enterprise have been defined. Summing up the methodological aspects of providing business financial security the author proposes t...

  2. Enterprise Architecture-Based Risk and Security Modelling and Analysis

    NARCIS (Netherlands)

    Jonkers, Henk; Quartel, Dick; Kordy, Barbara; Ekstedt, Mathias; Seong Kim, Deng

    2016-01-01

    The growing complexity of organizations and the increasing number of sophisticated cyber attacks asks for a systematic and integral approach to Enterprise Risk and Security Management (ERSM). As enterprise architecture offers the necessary integral perspective, including the business and IT aspects

  3. Concurrent enterprise: a conceptual framework for enterprise supply-chain network activities

    Science.gov (United States)

    Addo-Tenkorang, Richard; Helo, Petri T.; Kantola, Jussi

    2017-04-01

    Supply-chain management (SCM) in manufacturing industries has evolved significantly over the years. Recently, a lot more relevant research has picked up on the development of integrated solutions. Thus, seeking a collaborative optimisation of geographical, just-in-time (JIT), quality (customer demand/satisfaction) and return-on-investment (profits), aspects of organisational management and planning through 'best practice' business-process management - concepts and application; employing system tools such as certain applications/aspects of enterprise resource planning (ERP) - SCM systems information technology (IT) enablers to enhance enterprise integrated product development/concurrent engineering principles. This article assumed three main organisation theory applications in positioning its assumptions. Thus, proposing a feasible industry-specific framework not currently included within the SCOR model's level four (4) implementation level, as well as other existing SCM integration reference models such as in the MIT process handbook's - Process Interchange Format (PIF), the TOVE project, etc. which could also be replicated in other SCs. However, the wider focus of this paper's contribution will be concentrated on a complimentary proposed framework to the SCC's SCOR reference model. Quantitative empirical closed-ended questionnaires in addition to the main data collected from a qualitative empirical real-life industrial-based pilot case study were used: To propose a conceptual concurrent enterprise framework for SCM network activities. This research adopts a design structure matrix simulation approach analysis to propose an optimal enterprise SCM-networked value-adding, customised master data-management platform/portal for efficient SCM network information exchange and an effective supply-chain (SC) network systems-design teams' structure. Furthermore, social network theory analysis will be employed in a triangulation approach with statistical correlation analysis

  4. An Enterprise Security Program and Architecture to Support Business Drivers

    OpenAIRE

    Brian Ritchot

    2013-01-01

    This article presents a business-focused approach to developing and delivering enterprise security architecture that is focused on enabling business objectives while providing a sensible and balanced approach to risk management. A balanced approach to enterprise security architecture can create the important linkages between the goals and objectives of a business, and it provides appropriate measures to protect the most critical assets within an organization while accepting risk where appropr...

  5. The Theoretical Basis of Modeling the Economic Mechanism of Intellectual Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Puyda Halia V.

    2017-11-01

    Full Text Available The article is aimed at studying the existing scientific approaches to the process of modeling the economic mechanism of intellectual security of enterprise. The author has allocated three approaches: process; based on IDFE0 methodology; system, considering the entities of economic activity as complex systems; and the so-called «information», based on the theory of economic mechanisms. The main features of each of the studied approaches have been disclosed, suggesting to consolidate them to obtain a synergistic effect in the construction of the economic mechanism of intellectual security of enterprises. The basic principles of creation of mechanisms of intellectual security of enterprise have been developed. Also, on the basis of the main postulate of the theory of economic mechanisms – reverse design, the cyclic passes process of designing the economic mechanism of intellectual security of enterprise has been illustrated. That, certainly, does not exhaust the theoretical problematics in the field of modeling the economic mechanisms of intellectual security of enterprise, raising new challenges for further researches.

  6. Creating the networking enterprises - logistics determinants

    Directory of Open Access Journals (Sweden)

    Ewa Kulińska

    2014-06-01

    Full Text Available Background: The article describes the determinants of creating network enterprises with peculiar consideration of logistic factors which are conditioning the organization of processes, exchange of resources and competences. On the basis of literature analysis, there is proposed a model of creating network enterprises. A model is verified in the application part of the thesis. Methods: Within the publication a literature review of submitted scope of the interest was presented, as well as the empirical research. A research substance attaches the enterprises created on the basis of the reactivation of organizations which has collapsed due to bankruptcy proceeding. The research was based upon direct interviews with employees of the net-forming entities. Results and conclusions: Results of the research shows that taking up the cooperation and net-cooperation was the only possibility for new entities to come into existence, that were  based upon old assets and human resources liquidated during bankruptcy proceeding. There was indentified many determinants of enterprises network cooperation, however due to the research a conclusion draws, that basic factors of creating network cooperation are those which are profit-achieving oriented.

  7. Adaptive engineering management tools of enterprise economic security

    Directory of Open Access Journals (Sweden)

    G.E. Krokhicheva

    2018-06-01

    Full Text Available This paper discusses the organizational and methodological foundations and methods exploited to forecast, analyze and scale down threats and risks in the sphere of economic security, to solve the adaptation problems, to implement and to evaluate of the potency of protective measures. The object of the conducted research is associated with various economic activities of the commercial enterprises affiliated in Rostov region. A suggested model of the formation and functioning of adaptive engineering tools for managing economic security in the form of derivative balance of the enterprise resources and the sources of their formation will allow the proprietors, executive board and mana-gerial staff to obtain necessary information within the requested context regarding the enterprise vital economic interests. In addition, the paper pays attention to the methodological aspects of accounting description and estimation of the iterative achievements to meet the desired adaptation results, implemented within the framework of the described iterative algorithm aimed at ensuring strategic prediction.

  8. Analysis of Specific Features of International Standards of Personnel Security of an Enterprise

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P.

    2014-03-01

    Full Text Available The article marks out components of personnel security of an enterprise, outlines processes of personnel management, which correspond with conditions of security of life and labour, competent, socially protected professional activity, availability of the acting system of motivation and stimulation, and possibilities for corporate conflicts resolution. The article presents basic standards, rules and legislative acts that regulate ensuring personnel security. It analyses specific features of application of standards with respect to: life security and labour protection culture at an enterprise, including managerial systems and practice, behaviour of personnel at working places and also intellectual component of personnel security, which envisages that personnel has knowledge and competences that assist in achievement of strategic goals of an enterprise.

  9. Big data, little security: Addressing security issues in your platform

    Science.gov (United States)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  10. The Methodological Approach to Determining the Level of Formation and Provision of Enterprise Personnel Security

    Directory of Open Access Journals (Sweden)

    Gavkalova Nataliia L.

    2016-11-01

    Full Text Available The aim of the article is to substantiate the methodical approach to determining the level of formation and provision of enterprise personnel security. By analyzing, systematizing and generalizing scientific achievements of many scientists, approaches to the evaluation of personnel security at the enterprise were considered, a set of indices for evaluation of personnel security was defined. There justified the urgency of creating a comprehensive approach to evaluation of personnel security that includes implementation of the following stages: defining a list of indices corresponding to the level of formation and provision of personnel security with the help of the expert evaluation method; calculating integral indices of personnel security for each component and the corresponding level by means of the taxonomic analysis; grouping enterprises by the level of formation and provision of personnel security with the use of the cluster and discriminant analysis. It is found that the implementation of this approach will allow not only determining the level of formation and provision of personnel security at the enterprise, but also developing appropriate recommendations on improving its state. Prospects for further research in this direction are evaluation of conditions for formation and provision of personnel security at the enterprise, which will enable revealing negative destabilizing factors that influence personnel security

  11. RANKING ENTERPRISES IN TERMS OF COMPETENCES INSIDE REGIONAL PRODUCTION NETWORK

    Directory of Open Access Journals (Sweden)

    Marko Mladineo

    2013-02-01

    Full Text Available Today's economic crisis has led to bankruptcy of many successful, but usually large-sized enterprises. This brought into question the future of large-sized enterprises. However, the only alternative to largesized enterprises (LEs is networking of small and medium-sized enterprises (SMEs into Regional Production Networks (RPNet. RPNet is non-hierarchical organizational form in which every SME is autonomous. Hence, every SME of production network is capable and wiling to be part of special cooperation inside network called Virtual Enterprise (VE. For each new product a new virtual enterprise is formed from different SMEs. The question is: which SMEs will be part of new virtual enterprise? If it is possible to evaluate SME's competences, it is also possible to rank SMEs. Ranking of SMEs according to technical, organizational and human competences is multi-criteria decision analysis (MCDA problem. So, in this paper PROMETHEE method is selected to perform a ranking of SMEs.

  12. Integrated security systems design a complete reference for building enterprise-wide digital security systems

    CERN Document Server

    Norman, Thomas L

    2014-01-01

    Integrated Security Systems Design, 2nd Edition, is recognized as the industry-leading book on the subject of security systems design. It explains how to design a fully integrated security system that ties together numerous subsystems into one complete, highly coordinated, and highly functional system. With a flexible and scalable enterprise-level system, security decision makers can make better informed decisions when incidents occur and improve their operational efficiencies in ways never before possible. The revised edition covers why designing an integrated security system is essential a

  13. The Dynamic Enterprise Network Composition Algorithm for Efficient Operation in Cloud Manufacturing

    Directory of Open Access Journals (Sweden)

    Gilseung Ahn

    2016-11-01

    Full Text Available As a service oriented and networked model, cloud manufacturing (CM has been proposed recently for solving a variety of manufacturing problems, including diverse requirements from customers. In CM, on-demand manufacturing services are provided by a temporary production network composed of several enterprises participating within an enterprise network. In other words, the production network is the main agent of production and a subset of an enterprise network. Therefore, it is essential to compose the enterprise network in a way that can respond to demands properly. A properly-composed enterprise network means the network can handle demands that arrive at the CM, with minimal costs, such as network composition and operation costs, such as participation contract costs, system maintenance costs, and so forth. Due to trade-offs among costs (e.g., contract cost and opportunity cost of production, it is a non-trivial problem to find the optimal network enterprise composition. In addition, this includes probabilistic constraints, such as forecasted demand. In this paper, we propose an algorithm, named the dynamic enterprise network composition algorithm (DENCA, based on a genetic algorithm to solve the enterprise network composition problem. A numerical simulation result is provided to demonstrate the performance of the proposed algorithm.

  14. The homeland security enterprise where do we fit?

    OpenAIRE

    Marlowe, Kirk S.

    2009-01-01

    CHDS State/Local Homeland security is a responsibility to be shared across the nation. Resource demands, differing cultures, and varying motivations result in frustration and confusion that conflict with the nation's need to collaborate and cooperate. As such, the homeland security enterprise appears to be imploding from turf battles, suspicion, poor communication, competitive funding, and mistrust, which cause stakeholders to wonder where they fit in this complex, interdependent env...

  15. Digital Dimension Disruption: A National Security Enterprise Response

    Science.gov (United States)

    2017-12-21

    PRISM 7, NO. 2 FEATURES | 41 Digital Dimension Disruption A National Security Enterprise Response By Charles Rybeck, Lanny Cornwell, and Philip Sagan...1 The slow-motion collapse of parts of the 20th century’s legacy is now accelerating in ways that likely will usher in a monumental realignment of...societal institutions, methods of business, and fundamental ideas about national security. This realignment will , of necessity, change the frameworks

  16. Improving organisational resilience through enterprise security risk management.

    Science.gov (United States)

    Petruzzi, John; Loyear, Rachelle

    Enterprise Security Risk Management (ESRM) is a new philosophy and method of managing security programmes through the use of traditional risk principles. As a philosophy and life cycle, ESRM is focused on creating a business partnership between security practitioners and business leaders to more effectively provide protection against security risks in line with acceptable risk tolerances as defined by business asset owners and stakeholders. This paper explores the basics of the ESRM philosophy and life cycle and also shows how embracing the ESRM philosophy and implementing a risk-based security management model in the business organisation can lead to higher levels of organisational resilience as desired by organisation leaders, executives and the board of directors.

  17. Definition of the "economic security of strategic changes at an enterprise" notion

    OpenAIRE

    Otenko Iryna Pavlivna; Iartym Irina A.

    2014-01-01

    Availability of a multitude of approaches to management of economic security of an enterprise and systemisation of their provisions allow development of a conceptual framework by means of identification of the essence of the “enterprise economic security” notion in the context of development processes management. The article shows that essence and composition of the “economic security of strategic changes of an enterprise” notion should not only take into account the set of views and methods ...

  18. DYNAMICS OF DEVELOPMENT OF FINANCIAL SAFETY OF THE ENTERPRISE AS A COMPLEX ECONOMIC SECURITY OF THE STATE

    Directory of Open Access Journals (Sweden)

    Tetiana Ganushchak

    2017-09-01

    Full Text Available The purpose of the paper is to the performance of the evaluation of the financial safety of the enterprise. To achieve the stated aim it has been necessary to solve the following tasks: to use the approaches as to the evaluation of the financial safety of the enterprise, to introduce the analysis system of the financial safety of the enterprise, to consider the structural logical scheme of the analysis procedure of the financial safety of the enterprise, to give the description of the integral indicator of the financial safety of the enterprise; to evaluate and compare companies in the paltry industry according to the level of their financial safety. Methodology. Methodologial basis of the research are the scientific methods, such as : method of logical generalization, dialectical method of recognition of the economic phenomena – to give the definitions of «economic security of the enterprise», «financial security of the enterprise», grouping method, analysis which were used to estimate indicator position of the financial security of the poultry company, graph method which was applied to compare integral estimation of the enterprise;methods of synthesis, deduction, induction, method of the expert estimation to calculate and implement integral marker of the financial security of the poultry company;method of the correlation analysis which was used to identify weight coefficients of the all sided figures of the solvency , business activity, profitability, financial steadiness, pay ability. The priority in methods using was defined by the particular tasks and goals. Results of the research showned into a wide set of the ways of financial enterprise safety as a component of economic security of the state. There is an evaluation of enterprise financial safety on the basis of calculations of integral indicator, including combined indices of profitability (unprofitability, pay ability or the lack of that, business activity (fading, financial

  19. Quantitative Model for Economic Analyses of Information Security Investment in an Enterprise Information System

    Directory of Open Access Journals (Sweden)

    Bojanc Rok

    2012-11-01

    Full Text Available The paper presents a mathematical model for the optimal security-technology investment evaluation and decision-making processes based on the quantitative analysis of security risks and digital asset assessments in an enterprise. The model makes use of the quantitative analysis of different security measures that counteract individual risks by identifying the information system processes in an enterprise and the potential threats. The model comprises the target security levels for all identified business processes and the probability of a security accident together with the possible loss the enterprise may suffer. The selection of security technology is based on the efficiency of selected security measures. Economic metrics are applied for the efficiency assessment and comparative analysis of different protection technologies. Unlike the existing models for evaluation of the security investment, the proposed model allows direct comparison and quantitative assessment of different security measures. The model allows deep analyses and computations providing quantitative assessments of different options for investments, which translate into recommendations facilitating the selection of the best solution and the decision-making thereof. The model was tested using empirical examples with data from real business environment.

  20. Approach to estimation of level of information security at enterprise based on genetic algorithm

    Science.gov (United States)

    V, Stepanov L.; V, Parinov A.; P, Korotkikh L.; S, Koltsov A.

    2018-05-01

    In the article, the way of formalization of different types of threats of information security and vulnerabilities of an information system of the enterprise and establishment is considered. In a type of complexity of ensuring information security of application of any new organized system, the concept and decisions in the sphere of information security are expedient. One of such approaches is the method of a genetic algorithm. For the enterprises of any fields of activity, the question of complex estimation of the level of security of information systems taking into account the quantitative and qualitative factors characterizing components of information security is relevant.

  1. The Praxis of Social Enterprise and Human Security: An Applied Research Agenda

    Directory of Open Access Journals (Sweden)

    Malcolm David Brown

    2014-01-01

    Full Text Available The growth of social enterprise within development NGO work might lead one to suspect it has been irredeemably corrupted by neo-liberal capitalism. However, using the tools of capitalism is not the same as subscribing to the values of capitalism. This paper is situated at the intersection of five fields: human security, international development, social enterprise, social franchising, and left-wing anti-capitalist thought. It examines the relevance of social en­terprise to human security and to development, the relationship between social enterprise and the anti-capitalist values of the left, and it then focuses on social franchising—a subset of social enterprise that highlights the importance of cooperation—suggesting that it may be a useful methodology for NGOs carrying out educational work in parts of the developing world. It syn­thesises and extends ideas that I have presented elsewhere [1-3], it draws on ethnographic fieldwork on the Thai-Burma border, and it puts forward an agenda for further applied research that is rooted in a sociological analysis of civil society and contributes to the human security paradigm.

  2. Security Process Capability Model Based on ISO/IEC 15504 Conformant Enterprise SPICE

    Directory of Open Access Journals (Sweden)

    Mitasiunas Antanas

    2014-07-01

    Full Text Available In the context of modern information systems, security has become one of the most critical quality attributes. The purpose of this paper is to address the problem of quality of information security. An approach to solve this problem is based on the main assumption that security is a process oriented activity. According to this approach, product quality can be achieved by means of process quality - process capability. Introduced in the paper, SPICE conformant information security process capability model is based on process capability modeling elaborated by world-wide software engineering community during the last 25 years, namely ISO/IEC 15504 that defines the capability dimension and the requirements for process definition and domain independent integrated model for enterprise-wide assessment and Enterprise SPICE improvement

  3. Enterprise Networking Web Sites and Organizational Communication in Australia

    Science.gov (United States)

    Zhang, Allee M.; Zhu, Yunxia; Hildebrandt, Herbert

    2009-01-01

    This article aims to report initial findings about networking in organizational settings in Australia through the use of enterprise social software. According to Gray and Honick (2008), enterprise social software (also known as Enterprise 2.0) is a term describing social software used in businesses and enterprises. It includes such tools as…

  4. Factors Affecting Information Security Focused on SME and Agricultural Enterprises

    OpenAIRE

    V.; A.; A.; F.

    2016-01-01

    Progress in the field of information and communication technology is a source of advantage that improves quality of business services; increases productivity levels and brings competitive advantage to enterprises and organisations related to agricultural production. However, the use of information and communication technology (ICT) is connected with information security risks that threaten business continuity and information assets. The ICT in small and medium-sized enterprises (SME) and agri...

  5. Junos Security

    CERN Document Server

    Cameron, Rob; Giecco, Patricio; Eberhard, Timothy; Quinn, James

    2010-01-01

    Junos® Security is the complete and authorized introduction to the new Juniper Networks SRX hardware series. This book not only provides a practical, hands-on field guide to deploying, configuring, and operating SRX, it also serves as a reference to help you prepare for any of the Junos Security Certification examinations offered by Juniper Networks. Network administrators and security professionals will learn how to use SRX Junos services gateways to address an array of enterprise data network requirements -- including IP routing, intrusion detection, attack mitigation, unified threat manag

  6. Managing for Enterprise Security

    National Research Council Canada - National Science Library

    Caralli, Richard A; Allen, Julia H; Stevens, James F; Willke, Bradford J; Wilson, William R

    2004-01-01

    Security has become one of the most urgent issues for many organizations. It is an essential requirement for doing business in a globally networked economy and for achieving organizational goals and mission...

  7. Networks, Micro Small Enterprises (MSE'S) and Performance: the ...

    African Journals Online (AJOL)

    Networks, Micro Small Enterprises (MSE'S) and Performance: the Case of Kenya. ... It adopts the network perspective theoretical approach. Empirically, the ... entrepreneurial personal network as a copying strategy in the process of global

  8. Windows 2012 Server network security securing your Windows network systems and infrastructure

    CERN Document Server

    Rountree, Derrick

    2013-01-01

    Windows 2012 Server Network Security provides the most in-depth guide to deploying and maintaining a secure Windows network. The book drills down into all the new features of Windows 2012 and provides practical, hands-on methods for securing your Windows systems networks, including: Secure remote access Network vulnerabilities and mitigations DHCP installations configuration MAC filtering DNS server security WINS installation configuration Securing wired and wireless connections Windows personal firewall

  9. Management of Ecological and Economic Security of Industrial Enterprises

    Directory of Open Access Journals (Sweden)

    Ivantsova Elena Anatolyevna

    2014-11-01

    Full Text Available The purpose of this study was the modeling of ecological and economic security of production processes in an industrial plant using methods of fuzzy logic. The subject of the research – methods of modeling systems of ecological and economic security of industrial enterprises, based on the adaptation of fuzzy set theory to solve this problem. In the research process the following scientific methods and techniques were applied: scientific abstraction, analysis, synthesis, methods of grouping, comparison, etc. Along with the traditional methods the authors used the tools for simulation modeling, fuzzy sets systems, computer simulation MatLab. The informational and empirical basis of the research was formed on the basis of the data of the Federal service of state statistics and its territorial subdivisions of the Ministry of economic development of the Russian Federation, e-resources of the Internet, the research by Russian and foreign scientists, experts’ assesments. The article presents the author’s method of ensuring ecological and economic security in the enterprise by means of fuzzy logic, based on the quantitative assessment of indicators of threats in MatLab and results of visualization of fuzzy-multiple modeling of ecological and economic security. The algorithm of calculation of the conditional environmental pressures on water resources and the atmosphere, allowed to determine the dependence between the cost of wastewater treatment and economic damage from pollution and to evaluate the effectiveness of various conservation programs, and to analyze their impact on environmental sustainability. The authors also develop complex fuzzy models and implemented their software in the MatLab Fuzzy Logic Toolbox, which allowed to obtain an integrated assessment of the state of the enterprise environmental safety and comparisons of the values of these threats based on assessment. The author presents the author’s methodology and the evaluation

  10. Consolidated Afloat Networks and Enterprise Services (CANES)

    Science.gov (United States)

    2016-03-01

    Information Assurance IATO - Interim Authority to Operate ICD - Initial Capability Document IEA - Information Enterprise Architecture IOC - Initial...2016 Major Automated Information System Annual Report Consolidated Afloat Networks and Enterprise Services (CANES) Defense Acquisition Management...Executive DoD - Department of Defense DoDAF - DoD Architecture Framework FD - Full Deployment FDD - Full Deployment Decision FY - Fiscal Year IA

  11. Security and Network Operations [video

    OpenAIRE

    Myrick, Matthew

    2012-01-01

    Senior Security Engineer, Matthew Myrick discusses the current cyber threats that we are all facing, the five W's (who, what, when, where, and how) of cyber security, past and present cyber-attack trends, and ways you can help protect yourself and your enterprise from cyber-attack.

  12. THE ROLE OF THE INNOVATION POTENTIAL IN THE MANAGEMENT SYSTEM OF ECONOMIC SECURITY OF ENTERPRISES

    Directory of Open Access Journals (Sweden)

    Y. P. Anisimov

    2015-01-01

    Full Text Available The article explores the theoretical foundations of innovative potential of the enterprise and its role for sustainable development and economic security. The urgency of the problem of sustainable development innovative capacity, low level of theoretical and practical elaboration, poor methodological and conceptual basis for the development of economic security, increasing competitiveness and strengthening market situation of enterprises, determined the choice of the research topic. Scientific awareness of the key problems of the economy determined the significance of the research topic, the relevance of which is determined by the need for new theoretical concepts, methodological developments and practical recommendations on the role of innovation potential in the management system of economic security of enterprises. The system of economic security management is the basis of the successful functioning and development of enterprises. In market conditions, the economic security of organizations is directly outside-the implementation of innovations into the production process, which is an effective means of increasing competitiveness, improving the quality of products. The innovative capacity of enterprises consists of a unique ability to increase such components as material and investment, information, personnel that will help the organization to achieve new strategic goals. It should be noted that not all products are offered by organizations on the existing market, generates potential, but only one that is potentially profitable. That is, the products created on the basis of innovative technologies, from-while a high quality and should demand amongst consumers. Economic security policy is a system of views, different measures, methods of solutions, specific actions in the area of economic security, which determine the conditions for achieving business goals. Thus, the implemented security policy allocates the organization to carry out economic

  13. Substantiating the Target Level of Economic Security of Transport Enterprises and the Instrumentarium for Its Provision

    Directory of Open Access Journals (Sweden)

    Lebedko Sergiy A.

    2017-10-01

    Full Text Available The article is aimed at substantiating the methodology for assessing the economic security of transport enterprises, determining the target level and the instrumentarium for its provision. The proposed methodical approach to the assessment of the level of economic security of transport enterprises includes the determination of the level of counteracting threats and is based on the principles of integral estimation. The formed integrated indicator includes both indicators of counteracting the internal (human, managerial and technological, force majeure, financial and external threats (market, stakeholder, power-based, natural, infrastructural. Each measure of counteracting threats is determined by results of assessment of dynamics of the three indicators. A practical testing of the proposed approach is carried out in the case of transport enterprises. Based on the established equation of the regression relationship between the level of economic security and the financial strength, a target level of economic security of transport enterprises has been substantiated. The instrumentarium to provide a targeted level of economic security according to the threat types, including preventive and reactive measures, has been developed.

  14. Value-driven Security Agreements in Extended Enterprises

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Wieringa, Roelf J.

    2010-01-01

    Today organizations are highly interconnected in business networks called extended enterprises. This is mostly facilitated by outsourcing and by new economic models based on pay-as-you-go billing; all supported by IT-as-a-service. Although outsourcing has been around for some time, what is now new

  15. High Assurance Models for Secure Systems

    Science.gov (United States)

    Almohri, Hussain M. J.

    2013-01-01

    Despite the recent advances in systems and network security, attacks on large enterprise networks consistently impose serious challenges to maintaining data privacy and software service integrity. We identify two main problems that contribute to increasing the security risk in a networked environment: (i) vulnerable servers, workstations, and…

  16. A Study on Food Security Problems and Business Credit Crisis in Chinese Food Enterprises

    OpenAIRE

    Yanni Li; Dan Cui; Wenxuan Zhao; Jiayin Li; Fuguang Zhao

    2015-01-01

    Food security has become a big issue in China for some big incidents occurred in recent years. happened. This study has a survey on these cases and analyzes the reasons from the aspect of enterprises and government. Some solutions are put forward to solve the problems about food security and business credit crisis in China currently. The purpose is to guide enterprises to set up a sound operation system and gain long-term profits.

  17. Process and data fragmentation-oriented enterprise network integration with collaboration modelling and collaboration agents

    Science.gov (United States)

    Li, Qing; Wang, Ze-yuan; Cao, Zhi-chao; Du, Rui-yang; Luo, Hao

    2015-08-01

    With the process of globalisation and the development of management models and information technology, enterprise cooperation and collaboration has developed from intra-enterprise integration, outsourcing and inter-enterprise integration, and supply chain management, to virtual enterprises and enterprise networks. Some midfielder enterprises begin to serve for different supply chains. Therefore, they combine related supply chains into a complex enterprise network. The main challenges for enterprise network's integration and collaboration are business process and data fragmentation beyond organisational boundaries. This paper reviews the requirements of enterprise network's integration and collaboration, as well as the development of new information technologies. Based on service-oriented architecture (SOA), collaboration modelling and collaboration agents are introduced to solve problems of collaborative management for service convergence under the condition of process and data fragmentation. A model-driven methodology is developed to design and deploy the integrating framework. An industrial experiment is designed and implemented to illustrate the usage of developed technologies in this paper.

  18. Password Hardened Biometric: A Complete Solution of Online Security

    OpenAIRE

    Ajay Sharma; Deo Brat Ojha

    2013-01-01

    In present epoch, secure online access to enterprises resources is very important for any organization. To protect valuable data become one of the big challenge for today's business as enterprise customers or clients involved in business-to-customer (B2C) and business-to-business (B2B) e-commerce need to feel that their transactions are secured from system hackers. Biometric technology provides a solution to this problem in enterprise network security. In this article we enhance the security ...

  19. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  20. Types of adaptation of the system of enterprise economic security to the impact of subjects of tax regulation

    Directory of Open Access Journals (Sweden)

    Pohorelov Yurii S.

    2014-01-01

    Full Text Available The article offers the authors’ approach to identification of types of adaptation of the system of enterprise economic security to negative influence of subjects of tax regulation. It determines composition of these subjects and, separately, regulation subjects that form fundamental grounds of the tax sphere and subjects of effective influence, which directly interact with entrepreneurial structures and realise tax regulation of their activity in practice. As regards direct adaptation of the system of enterprise economic security, the article offers to mark out its individual types with respect to the set goal, essence of changes in the system of economic security, degree of its manageability and nature of accumulated changes. Moreover, the article offers a list of catalysts and inhibitors of adaptation of the system of enterprise economic security to impact of subjects of tax regulation. It also marks out adaptation parameters of the system of enterprise economic security to the impact of subjects of tax regulation and provides their gradations.

  1. PhoneGap for enterprise

    CERN Document Server

    Shotts, Kerri

    2014-01-01

    This book is intended for developers who wish to use PhoneGap to develop useful, rich, secure mobile applications for their enterprise environment. The book assumes you have working knowledge of PhoneGap, HTML5, CSS3, and JavaScript, and a reasonable understanding of networking and n-tier architectures.

  2. Directory Enabled Policy Based Networking; TOPICAL

    International Nuclear Information System (INIS)

    KELIIAA, CURTIS M.

    2001-01-01

    This report presents a discussion of directory-enabled policy-based networking with an emphasis on its role as the foundation for securely scalable enterprise networks. A directory service provides the object-oriented logical environment for interactive cyber-policy implementation. Cyber-policy implementation includes security, network management, operational process and quality of service policies. The leading network-technology vendors have invested in these technologies for secure universal connectivity that transverses Internet, extranet and intranet boundaries. Industry standards are established that provide the fundamental guidelines for directory deployment scalable to global networks. The integration of policy-based networking with directory-service technologies provides for intelligent management of the enterprise network environment as an end-to-end system of related clients, services and resources. This architecture allows logical policies to protect data, manage security and provision critical network services permitting a proactive defense-in-depth cyber-security posture. Enterprise networking imposes the consideration of supporting multiple computing platforms, sites and business-operation models. An industry-standards based approach combined with principled systems engineering in the deployment of these technologies allows these issues to be successfully addressed. This discussion is focused on a directory-based policy architecture for the heterogeneous enterprise network-computing environment and does not propose specific vendor solutions. This document is written to present practical design methodology and provide an understanding of the risks, complexities and most important, the benefits of directory-enabled policy-based networking

  3. Untangle network security

    CERN Document Server

    El-Bawab, Abd El-Monem A

    2014-01-01

    If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.

  4. Behavioral aspects in collaborative enterprise networks

    NARCIS (Netherlands)

    Camarinha-Matos, L.M.; Afsarmanesh, H.

    2011-01-01

    The collaborative networks paradigm can empower enterprises with the needed agility and survival capability to face market turbulence. However, the success and sustainability of collaboration requires proper understanding and modeling of the involved behavioral aspects, a basis for sound development

  5. Empirical Analysis on Evolution and Small World Effect of Chinese Enterprise-Enterprise Patent Cooperation Network: From the Perspective of Open Innovation

    Directory of Open Access Journals (Sweden)

    Wei Li

    2013-10-01

    Full Text Available The patent cooperation network which enterprises join is a very important network platform for enterprises’ open innovation. However, very limited work has been done to empirically investigate the dynamic change process of the network in China. To address this issue, this paper analyzes dynamic change process of cooperation network of enterprises and the small-world effect of the biggest subgroup according to the data of 36731 items of cooperative patents between enterprises from 1985 to 2010 published by the State Intellectual Property Office of China. A conclusion can be drawn from the analysis results that the biggest subgroup has the characteristics of small-world effect, but the overall network structure also has some defects, which limit the development of open innovation. For the first time, suggestions on open innovation strategies are put forward to provide theoretical reference for both the government and enterprises.

  6. Enterprise Networks for Competences Exchange: A Simulation Model

    Science.gov (United States)

    Remondino, Marco; Pironti, Marco; Pisano, Paola

    A business process is a set of logically related tasks performed to achieve a defined business and related to improving organizational processes. Process innovation can happen at various levels: incrementally, redesign of existing processes, new processes. The knowledge behind process innovation can be shared, acquired, changed and increased by the enterprises inside a network. An enterprise can decide to exploit innovative processes it owns, thus potentially gaining competitive advantage, but risking, in turn, that other players could reach the same technological levels. Or it could decide to share it, in exchange for other competencies or money. These activities could be the basis for a network formation and/or impact the topology of an existing network. In this work an agent based model is introduced (E3), aiming to explore how a process innovation can facilitate network formation, affect its topology, induce new players to enter the market and spread onto the network by being shared or developed by new players.

  7. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  8. Computer Network Security- The Challenges of Securing a Computer Network

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  9. FINANCIAL SECURITY OF FOOD INDUSTRY ENTERPRISES IN POLAND

    Directory of Open Access Journals (Sweden)

    Anna Bieniasz

    2016-06-01

    Full Text Available The aim of the study was to evaluate the fi nancial security of food industry enterprises in Poland in 2009–2013, with particular emphasis on the processing industry of milk and cheese production, including those operating in the form of dairy cooperatives. The analysis was conducted using unpublished data of GUS, as well as individual fi nancial data on dairy cooperatives. The study indicates that the manufacturing sector of food and beverage production, as well as milk processing and cheese making, according to the established measures of fi nancial security, can be considered safe. This assessment, however, is varied and results from the specifi c industries, especially in relation to capital management.

  10. Verification of Security Policy Enforcement in Enterprise Systems

    Science.gov (United States)

    Gupta, Puneet; Stoller, Scott D.

    Many security requirements for enterprise systems can be expressed in a natural way as high-level access control policies. A high-level policy may refer to abstract information resources, independent of where the information is stored; it controls both direct and indirect accesses to the information; it may refer to the context of a request, i.e., the request’s path through the system; and its enforcement point and enforcement mechanism may be unspecified. Enforcement of a high-level policy may depend on the system architecture and the configurations of a variety of security mechanisms, such as firewalls, host login permissions, file permissions, DBMS access control, and application-specific security mechanisms. This paper presents a framework in which all of these can be conveniently and formally expressed, a method to verify that a high-level policy is enforced, and an algorithm to determine a trusted computing base for each resource.

  11. Wireshark network security

    CERN Document Server

    Verma, Piyush

    2015-01-01

    If you are network administrator or a security analyst with an interest in using Wireshark for security analysis, then this is the book for you. Basic familiarity with common network and application services terms and technologies is assumed.

  12. Security Analysis of a Software Defined Wide Area Network Solution

    OpenAIRE

    Rajendran, Ashok

    2016-01-01

    Enterprise wide area network (WAN) is a private network that connects the computers and other devices across an organisation's branch locations and the data centers. It forms the backbone of enterprise communication. Currently, multiprotocol label switching (MPLS) is commonly used to provide this service. As a recent alternative to MPLS, software-dened wide area networking (SD-WAN) solutions are being introduced as an IP based cloud-networking service for enterprises. SD-WAN virtualizes the n...

  13. Human factors in network security

    OpenAIRE

    Jones, Francis B.

    1991-01-01

    Human factors, such as ethics and education, are important factors in network information security. This thesis determines which human factors have significant influence on network security. Those factors are examined in relation to current security devices and procedures. Methods are introduced to evaluate security effectiveness by incorporating the appropriate human factors into network security controls

  14. Networks and network analysis for defence and security

    CERN Document Server

    Masys, Anthony J

    2014-01-01

    Networks and Network Analysis for Defence and Security discusses relevant theoretical frameworks and applications of network analysis in support of the defence and security domains. This book details real world applications of network analysis to support defence and security. Shocks to regional, national and global systems stemming from natural hazards, acts of armed violence, terrorism and serious and organized crime have significant defence and security implications. Today, nations face an uncertain and complex security landscape in which threats impact/target the physical, social, economic

  15. Comparative study on economic security of enterprises depending on implemented business activities quantity

    OpenAIRE

    Shkarina Tatyana; Chudnova Olga; Mokhova Olga

    2017-01-01

    The results of a comparative study on economic security of enterprises depending on the quantity of business activities are published in the article. The sampling for analysis was conducted based on statistic data of Primorsky Region of the Russian Federation. The control points are the years of the most thorough data collection on the business activities of one-field and diversified enterprises: 2005, 2009, 2013, 2015.

  16. SECURITY IN THE ERA OF MOBILE WIRELESS ENTERPRISES

    Directory of Open Access Journals (Sweden)

    STEGĂROIU CARINA-ELENA

    2014-02-01

    Full Text Available In modern times, the mobility of people and data are becoming essential to business. An important role in this development is played by wireless technology, but the risks to users of wireless technology have increased as the service has become more popular. As mobility and the use of smaller, personal devices increases, it is obvious that the security must be implemented as close to the source as possible, meaning in all end devices, but such solutions are difficult to deploy and very hard to manage. Wireless security is just an aspect of computer security, however organizations may be particularly vulnerable to security breaches. There are effective countermeasures (like disabling open switchports during switch configuration and VLAN configuration to limit network access that are available to protect both the network and the information it contains, but such countermeasures must be applied uniformly to all network devices. Consequently, a security policy must be described and written down to allow managers as well as technicians to react correctly to undesired circumstances

  17. Gross anatomy of network security

    Science.gov (United States)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  18. Information security protecting the global enterprise

    CERN Document Server

    Pipkin, Donald L

    2000-01-01

    In this book, IT security expert Donald Pipkin addresses every aspect of information security: the business issues, the technical process issues, and the legal issues. Pipkin starts by reviewing the key business issues: estimating the value of information assets, evaluating the cost to the organization if they are lost or disclosed, and determining the appropriate levels of protection and response to security incidents. Next, he walks through the technical processes required to build a consistent, reasonable information security system, with appropriate intrusion detection and reporting features. Finally, Pipkin reviews the legal issues associated with information security, including corporate officers' personal liability for taking care that information is protected. The book's coverage is applicable to businesses of any size, from 50 employees to 50,000 or more, and ideal for everyone who needs at least a basic understanding of information security: network/system administrators, managers, planners, archite...

  19. A Security Checklist for ERP Implementations

    Science.gov (United States)

    Hughes, Joy R.; Beer, Robert

    2007-01-01

    The EDUCAUSE/Internet2 Computer and Network Security Task Force consulted with IT security professionals on campus about concerns with the current state of security in enterprise resource planning (ERP) systems. From these conversations, it was clear that security issues generally fell into one of two areas: (1) It has become extremely difficult…

  20. Mixed Methods Analysis of Enterprise Social Networks

    DEFF Research Database (Denmark)

    Behrendt, Sebastian; Richter, Alexander; Trier, Matthias

    2014-01-01

    The increasing use of enterprise social networks (ESN) generates vast amounts of data, giving researchers and managerial decision makers unprecedented opportunities for analysis. However, more transparency about the available data dimensions and how these can be combined is needed to yield accurate...

  1. Value-driven Security Agreements in Extended Enterprises

    OpenAIRE

    Franqueira, Virginia Nunes Leal; Wieringa, Roel

    2010-01-01

    Today organizations are highly interconnected in business networks called extended enterprises. This is mostly facilitated by outsourcing and by new economic models based on pay-as-you-go billing; all supported by IT-as-a-service. Although outsourcing has been around for some time, what is now new is the fact that organizations are increasingly outsourcing critical business processes, engaging on complex service bundles, and moving infrastructure and their management to the custody of third p...

  2. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  3. Wireless network security theories and applications

    CERN Document Server

    Chen, Lei; Zhang, Zihong

    2013-01-01

    Wireless Network Security Theories and Applications discusses the relevant security technologies, vulnerabilities, and potential threats, and introduces the corresponding security standards and protocols, as well as provides solutions to security concerns. Authors of each chapter in this book, mostly top researchers in relevant research fields in the U.S. and China, presented their research findings and results about the security of the following types of wireless networks: Wireless Cellular Networks, Wireless Local Area Networks (WLANs), Wireless Metropolitan Area Networks (WMANs), Bluetooth

  4. Inferring social status and rich club effects in enterprise communication networks.

    Science.gov (United States)

    Dong, Yuxiao; Tang, Jie; Chawla, Nitesh V; Lou, Tiancheng; Yang, Yang; Wang, Bai

    2015-01-01

    Social status, defined as the relative rank or position that an individual holds in a social hierarchy, is known to be among the most important motivating forces in social behaviors. In this paper, we consider the notion of status from the perspective of a position or title held by a person in an enterprise. We study the intersection of social status and social networks in an enterprise. We study whether enterprise communication logs can help reveal how social interactions and individual status manifest themselves in social networks. To that end, we use two enterprise datasets with three communication channels--voice call, short message, and email--to demonstrate the social-behavioral differences among individuals with different status. We have several interesting findings and based on these findings we also develop a model to predict social status. On the individual level, high-status individuals are more likely to be spanned as structural holes by linking to people in parts of the enterprise networks that are otherwise not well connected to one another. On the community level, the principle of homophily, social balance and clique theory generally indicate a "rich club" maintained by high-status individuals, in the sense that this community is much more connected, balanced and dense. Our model can predict social status of individuals with 93% accuracy.

  5. Policy reconciliation for access control in dynamic cross-enterprise collaborations

    Science.gov (United States)

    Preuveneers, D.; Joosen, W.; Ilie-Zudor, E.

    2018-03-01

    In dynamic cross-enterprise collaborations, different enterprises form a - possibly temporary - business relationship. To integrate their business processes, enterprises may need to grant each other limited access to their information systems. Authentication and authorization are key to secure information handling. However, access control policies often rely on non-standardized attributes to describe the roles and permissions of their employees which convolutes cross-organizational authorization when business relationships evolve quickly. Our framework addresses the managerial overhead of continuous updates to access control policies for enterprise information systems to accommodate disparate attribute usage. By inferring attribute relationships, our framework facilitates attribute and policy reconciliation, and automatically aligns dynamic entitlements during the evaluation of authorization decisions. We validate our framework with a Industry 4.0 motivating scenario on networked production where such dynamic cross-enterprise collaborations are quintessential. The evaluation reveals the capabilities and performance of our framework, and illustrates the feasibility of liberating the security administrator from manually provisioning and aligning attributes, and verifying the consistency of access control policies for cross-enterprise collaborations.

  6. Network Security Validation Using Game Theory

    Science.gov (United States)

    Papadopoulou, Vicky; Gregoriades, Andreas

    Non-functional requirements (NFR) such as network security recently gained widespread attention in distributed information systems. Despite their importance however, there is no systematic approach to validate these requirements given the complexity and uncertainty characterizing modern networks. Traditionally, network security requirements specification has been the results of a reactive process. This however, limited the immunity property of the distributed systems that depended on these networks. Security requirements specification need a proactive approach. Networks' infrastructure is constantly under attack by hackers and malicious software that aim to break into computers. To combat these threats, network designers need sophisticated security validation techniques that will guarantee the minimum level of security for their future networks. This paper presents a game-theoretic approach to security requirements validation. An introduction to game theory is presented along with an example that demonstrates the application of the approach.

  7. Building secure network by integrated technology

    International Nuclear Information System (INIS)

    An Dehai; Xu Rongsheng; Liu Baoxu

    2000-01-01

    The author introduces a method which can realize the most powerful network security prevention by the network security integrated technologies such as firewall, realtime monitor, network scanner, Web detection and security, etc

  8. Security Issues for Mobile Medical Imaging: A Primer.

    Science.gov (United States)

    Choudhri, Asim F; Chatterjee, Arindam R; Javan, Ramin; Radvany, Martin G; Shih, George

    2015-10-01

    The end-user of mobile device apps in the practice of clinical radiology should be aware of security measures that prevent unauthorized use of the device, including passcode policies, methods for dealing with failed login attempts, network manager-controllable passcode enforcement, and passcode enforcement for the protection of the mobile device itself. Protection of patient data must be in place that complies with the Health Insurance Portability and Accountability Act and U.S. Federal Information Processing Standards. Device security measures for data protection include methods for locally stored data encryption, hardware encryption, and the ability to locally and remotely clear data from the device. As these devices transfer information over both local wireless networks and public cell phone networks, wireless network security protocols, including wired equivalent privacy and Wi-Fi protected access, are important components in the chain of security. Specific virtual private network protocols, Secure Sockets Layer and related protocols (especially in the setting of hypertext transfer protocols), native apps, virtual desktops, and nonmedical commercial off-the-shelf apps require consideration in the transmission of medical data over both private and public networks. Enterprise security and management of both personal and enterprise mobile devices are discussed. Finally, specific standards for hardware and software platform security, including prevention of hardware tampering, protection from malicious software, and application authentication methods, are vital components in establishing a secure platform for the use of mobile devices in the medical field. © RSNA, 2015.

  9. Managing of transaction costs of agricultural enterprises in the context of raising the level of economic security of the company

    Directory of Open Access Journals (Sweden)

    Odnoshevnaya Olga Aleksandrovna

    2017-03-01

    Full Text Available The purpose of the article deals with the analysis of the concept transaction costs incurred by the agricultural enterprise in the course of their activities. To investigate the effect of transaction costs in the context of improving the economic security of the enterprise. Elements scientific novelty. As element of scientific novelty in the work optimization structure of the formative groups of transaction costs agriculture costs for enterprises is presented . With a view of the effectiveness increase business processes management in the enterprise optimization and provision expenses we consider it necessary to the select transaction costs in separate classification group. As a result of conducted work been detected was the number of research transaction costs agriculture enterprise and recommended conducted work such costs of recommended way. Theoretically was studied classification features of transaction costs for agricultural enterprises, as a condition for the full impact of their recording and that the state of economic security. The practical significance. For the study, the results justified the conclusion that the transaction costs – is a special category of costs, which requires a separate account management for the improvement of its economic security.

  10. Modified Small Business Network Security

    OpenAIRE

    Md. Belayet Ali; Oveget Das; Md. Shamim Hossain

    2012-01-01

    This paper covers some likely threats and effectivesteps for a secure small business. It also involves a flowchart tocomprehend the overall small business network security easilyand we identify a set of security issues and applyappropriate techniques to satisfy the correspondingsecurity requirements. In respect of all, this document isstrong enough for any small business network security.

  11. System of economics' security management in economic activity of meat processing enterprises formation

    OpenAIRE

    Iryna Sosnovska

    2015-01-01

    This article is devoted to creation of economics' security management system production and economic activity of meat current processing enterprises. The article reflects research results of various scientists scientific works regarding interpretation of economic security system and shows the lack of this concept single interpretation. There are summarized observation of current activities of meat processing plants specifics as a conclusion there are a large number of different programs and c...

  12. A Social Network Approach to Provisioning and Management of Cloud Computing Services for Enterprises

    DEFF Research Database (Denmark)

    Kuada, Eric; Olesen, Henning

    2011-01-01

    This paper proposes a social network approach to the provisioning and management of cloud computing services termed Opportunistic Cloud Computing Services (OCCS), for enterprises; and presents the research issues that need to be addressed for its implementation. We hypothesise that OCCS...... will facilitate the adoption process of cloud computing services by enterprises. OCCS deals with the concept of enterprises taking advantage of cloud computing services to meet their business needs without having to pay or paying a minimal fee for the services. The OCCS network will be modelled and implemented...... as a social network of enterprises collaborating strategically for the provisioning and consumption of cloud computing services without entering into any business agreements. We conclude that it is possible to configure current cloud service technologies and management tools for OCCS but there is a need...

  13. The Theoretical Foundations of Formation of the Essence of Concept of «Ensuring the Economic Security of Enterprise in the Conditions of Raiding»

    Directory of Open Access Journals (Sweden)

    Pysarevskyi Mykola I.

    2017-05-01

    Full Text Available The article is aimed at the scientific substantiation of the theoretical aspects of formation of an effective mechanism for ensuring the economic security of enterprise in the conditions of raiding. The conceptual approaches to determining the main features of individual elements of the conceptual apparatus, namely, the concepts of «economic security of enterprise» and «raiding» were analyzed. The author’s own definition of ensuring the economic security of enterprise in the conditions of raiding has been formed, which provides an opportunity to develop a complex of organizational and economic measures aimed at maintaining the sustainable functioning and development of enterprise in the current and future periods. Prospect for further research in this direction is a critical analysis of the approaches to assessing threats to the economic security of enterprise in the context of raiding, thus broadening the theoretical basis for an effective response mechanism and establishing a qualitative methodical basis for research. Application of new scientific and methodical approaches to the integrated assessment of the level of economic security in the conditions of raiding will ensure the development and implementation of efficient managerial decisions aimed at establishing a system of preventive measures to address threats to the economic security of enterprise.

  14. Junos Enterprise Routing A Practical Guide to Junos Routing and Certification

    CERN Document Server

    Southwick, Peter; Reynolds, Harry

    2011-01-01

    Considered the go-to study guide for Juniper Networks enterprise routing certification exams, this book offers you unparalleled coverage of all the services available to Junos administrators-including the most recent set of flow-based security services and design guidelines that incorporate services and features of the MX, SRX, and EX network devices. Its emphasis on practical solutions also makes this book an ideal on-the-job reference for design, maintenance, and troubleshooting issues in the enterprise. Simply put, this updated edition is the most comprehensive and authoritative resource

  15. Network systems security analysis

    Science.gov (United States)

    Yilmaz, Ä.°smail

    2015-05-01

    Network Systems Security Analysis has utmost importance in today's world. Many companies, like banks which give priority to data management, test their own data security systems with "Penetration Tests" by time to time. In this context, companies must also test their own network/server systems and take precautions, as the data security draws attention. Based on this idea, the study cyber-attacks are researched throughoutly and Penetration Test technics are examined. With these information on, classification is made for the cyber-attacks and later network systems' security is tested systematically. After the testing period, all data is reported and filed for future reference. Consequently, it is found out that human beings are the weakest circle of the chain and simple mistakes may unintentionally cause huge problems. Thus, it is clear that some precautions must be taken to avoid such threats like updating the security software.

  16. Mobile device security for dummies

    CERN Document Server

    Campagna, Rich; Krishnan, Ashwin

    2011-01-01

    The information you need to avoid security threats on corporate mobile devices Mobile devices have essentially replaced computers for corporate users who are on the go and there are millions of networks that have little to no security. This essential guide walks you through the steps for securing a network and building a bulletproof framework that will protect and support mobile devices in the enterprise. Featuring real-world case scenarios, this straightforward guide shares invaluable advice for protecting mobile devices from the loss of sensitive and confidential corporate informati

  17. The Essence and Phases of the Comprehensive System of Ensuring the Economic Security of Enterprise

    Science.gov (United States)

    Ianioglo, Alina; Polajeva, Tatjana

    2017-01-01

    In present conditions of instability of the environment, entrepreneurs assume the most of the business risks. In this regard, problems of ensuring the economic security become particularly important. The comprehensive system of ensuring the economic security of enterprise was worked out and the results are presented in the article. This system is…

  18. Organizing the Financial and Economic Security of Business Processes of Innovation Development of Enterprise

    OpenAIRE

    Otenko Iryna P.; Komarkov Dmytriy V.; Shkreben Roman P.

    2017-01-01

    The article is aimed at analyzing ways and means of organizing the financial and economic security of business processes of innovation development of enterprise. The business processes of enterprise, which act as objects of managerial decision-making, are considered. It has been determined that the time for decision-making by directors is ensured as result not only of reactive but also proactive management, that is, one that involves modeling the problematic situations, related to business pr...

  19. Network security

    CERN Document Server

    Perez, André

    2014-01-01

    This book introduces the security mechanisms deployed in Ethernet, Wireless-Fidelity (Wi-Fi), Internet Protocol (IP) and MultiProtocol Label Switching (MPLS) networks. These mechanisms are grouped throughout the book according to the following four functions: data protection, access control, network isolation, and data monitoring. Data protection is supplied by data confidentiality and integrity control services. Access control is provided by a third-party authentication service. Network isolation is supplied by the Virtual Private Network (VPN) service. Data monitoring consists of applying

  20. Amplifying Security Education in the Laboratory

    National Research Council Canada - National Science Library

    Irvine, Cynthia

    1999-01-01

    Computer and network security have become concerns for enterprises ranging from sole proprietorships run from home offices to global corporations and government agencies with hundred of thousands of employees...

  1. Secure Wireless Sensor Networks: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2003-08-01

    Full Text Available As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

  2. CWSP Certified Wireless Security Professional Official Study Guide, Exam PW0-204

    CERN Document Server

    Coleman, David D; Harkins, Bryan E

    2010-01-01

    Sybex is now the official publisher for Certified Wireless Network Professional, the certifying vendor for the CWSP program. This guide covers all exam objectives, including WLAN discovery techniques, intrusion and attack techniques, 802.11 protocol analysis. Wireless intrusion-prevention systems implementation, layer 2 and 3 VPNs used over 802.11 networks, and managed endpoint security systems. It also covers enterprise/SMB/SOHO/Public-Network Security design models and security solution implementation, building robust security networks, wireless LAN management systems, and much more.

  3. An Agent-mediated Approach to Promote Knowledge Sharing Through Enterprise Social Networks

    NARCIS (Netherlands)

    Van Splunter, S.; Sedighi, M.

    2013-01-01

    Broadening adoption of social network tools within the enterprise suggests a new and valuable source for insight into the social structure through organizations. While online social media tools are being evolved by enterprises in recent years, the social media are used much for knowledge sharing.

  4. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  5. Routing architecture and security for airborne networks

    Science.gov (United States)

    Deng, Hongmei; Xie, Peng; Li, Jason; Xu, Roger; Levy, Renato

    2009-05-01

    Airborne networks are envisioned to provide interconnectivity for terrestial and space networks by interconnecting highly mobile airborne platforms. A number of military applications are expected to be used by the operator, and all these applications require proper routing security support to establish correct route between communicating platforms in a timely manner. As airborne networks somewhat different from traditional wired and wireless networks (e.g., Internet, LAN, WLAN, MANET, etc), security aspects valid in these networks are not fully applicable to airborne networks. Designing an efficient security scheme to protect airborne networks is confronted with new requirements. In this paper, we first identify a candidate routing architecture, which works as an underlying structure for our proposed security scheme. And then we investigate the vulnerabilities and attack models against routing protocols in airborne networks. Based on these studies, we propose an integrated security solution to address routing security issues in airborne networks.

  6. Resistance and Security Index of Networks: Structural Information Perspective of Network Security.

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-06-03

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks.

  7. Resistance and Security Index of Networks: Structural Information Perspective of Network Security

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-01-01

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks. PMID:27255783

  8. Resistance and Security Index of Networks: Structural Information Perspective of Network Security

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-06-01

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks.

  9. Network Paradigm of Information Security

    Directory of Open Access Journals (Sweden)

    Alexandr Diomidovich Afanasyev

    2016-03-01

    Full Text Available An issue of topological analysis has been claimed as a key one while creating robust and secure network systems. Some examples of complex network applications in information security domain have been cited.

  10. Substantiating the Expediency of Costs on Introduction of the System of Economic Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Melikhova Tetiana O.

    2018-01-01

    Full Text Available The article substantiates expediency of introduction of the system of economic security of enterprise on the basis of money flows. The methods proposed in the long-term period stipulate the use as sources of financing: accumulated conditional economic costs, accumulated conditional gross and net money flow; and as costs: cumulative advanced costs and the advanced value of fixed assets. The article suggests methods for calculation of: gross index of conditional yield; gross conditional income of project; gross conditional profitability; gross conditional profitability of money flow. The managerial decision on introduction of the system of economic security of enterprise in the short-term production period has been substantiated on the basis of calculations of the following indicators: gross profitability of annual depreciation; annual gross economic effect; index of conditional yield of the gross money flow; differences between the conditional gross cash flow and the depreciation deductions associated with the implementation of the enterprise’s economic security system.

  11. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  12. Security for Virtual Private Networks

    OpenAIRE

    Magdalena Nicoleta Iacob

    2015-01-01

    Network security must be a permanent concern for every company, given the fact that threats are evolving today more rapidly than in the past. This paper contains a general classification of cryptographic algorithms used in today networks and presents an implementation of virtual private networks using one of the most secure methods - digital certificates authentication.

  13. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  14. Research on information security system of waste terminal disposal process

    Science.gov (United States)

    Zhou, Chao; Wang, Ziying; Guo, Jing; Guo, Yajuan; Huang, Wei

    2017-05-01

    Informatization has penetrated the whole process of production and operation of electric power enterprises. It not only improves the level of lean management and quality service, but also faces severe security risks. The internal network terminal is the outermost layer and the most vulnerable node of the inner network boundary. It has the characteristics of wide distribution, long depth and large quantity. The user and operation and maintenance personnel technical level and security awareness is uneven, which led to the internal network terminal is the weakest link in information security. Through the implementation of security of management, technology and physics, we should establish an internal network terminal security protection system, so as to fully protect the internal network terminal information security.

  15. role of gricultur l enterprises in food security st tus of urb nf rmers

    African Journals Online (AJOL)

    USER

    2017-05-03

    May 3, 2017 ... The study examined the role of agricultural enterprises in food security status of urban farmers in .... selection of thirty (30) urban farmers from each .... are very large therefore affect the ... observed that high per unit cost of food.

  16. The application of multiloop diagnostics model to assess and improve the economic security of enterprises

    Directory of Open Access Journals (Sweden)

    Pluzhnikov Vladimir

    2017-01-01

    Full Text Available The author’s research is dedicated to the enhancement of the level of the enterprise economic safety. This task involves developing the concept of an integrated system for early prevention of dangers and threats of business activity, substantiation of procedures for regulating the activities of the enterprise in accordance with the changing external and internal factors. Multiloop diagnostics model is proposed to identify causal relations of management dysfunction. It allows you to receive an adequate assessment of the basic parameters of activity of the enterprise and accurately identify its status. Researching problems of economic safety of the enterprise such diagnostic methods as economic and logical analysis, statistical monitoring and strategic management were applied. There was made a conclusion that a qualitative assessment is a key tool of the level assessment of the enterprise economic safety, its control, and monitoring. It allows you to get reliable information about the real possibilities of the enterprise at different stages of development, to monitor and evaluate the level of economic security, find effective solutions to transition to a higher level of economic safety of the enterprise.

  17. Formation of maintenance economic safety enterprise system

    Directory of Open Access Journals (Sweden)

    N. A. Serebryakova

    2016-01-01

    Full Text Available The article examines the issues of economic security. The operation of enterprises is being implemented in a volatile market environment, which requires a comprehensive assessment of not only the individual factors affecting the operation of the enterprise, but also encourages the need to develop a comprehensive system for the enterprise to ensure economic security. The purpose of this study is to examine the theoretical and methodological approaches to assessing and ensuring the economic security of the enterprise, the development of a mechanism to ensure the economic security of the enterprise. Measures to ensure the safety of personnel suggest preventive work with the personnel, training personnel of the security services division, formation of personnel reserve of security personnel, the organization of work with new employees, reducing staff turnover. Preventive measures to minimize include activities not directly related to the activities of security units, but to minimize losses of commercial enterprise in the course of maintenance operations: control of inventories; control document; scheduled and unscheduled inspections during the reception of the goods; selection and organization of the movement control risk goods. Development of guidelines and regulations involves the planning of a clear legal regulation of all processes for the operation of commercial facility, potentially dangerous from the point of view of any commercial activity or threats to the security risks. The success of the activities is largely determined by the speed and accuracy of enterprise responses to emerging threats, where a key determinant of the effectiveness of business, is to create a system to ensure the economic security of the enterprise.

  18. Security for multi-hop wireless networks

    CERN Document Server

    Mahmoud, Mohamed M E A

    2014-01-01

    This Springer Brief discusses efficient security protocols and schemes for multi-hop wireless networks. It presents an overview of security requirements for these networks, explores challenges in securing networks and presents system models. The authors introduce mechanisms to reduce the overhead and identify malicious nodes that drop packets intentionally. Also included is a new, efficient cooperation incentive scheme to stimulate the selfish nodes to relay information packets and enforce fairness. Many examples are provided, along with predictions for future directions of the field. Security

  19. NOSArmor: Building a Secure Network Operating System

    Directory of Open Access Journals (Sweden)

    Hyeonseong Jo

    2018-01-01

    Full Text Available Software-Defined Networking (SDN, controlling underlying network devices (i.e., data plane in a logically centralized manner, is now actively adopted in many real world networking environments. It is clear that a network administrator can easily understand and manage his networking environments with the help of SDN. In SDN, a network operating system (NOS, also known as an SDN controller, is the most critical component because it should be involved in all transactions for controlling network devices, and thus the security of NOS cannot be highly exaggerated. However, in spite of its importance, no previous works have thoroughly investigated the security of NOS. In this work, to address this problem, we present the NOSArmor, which integrates several security mechanisms, named as security building block (SBB, into a consolidated SDN controller. NOSArmor consists of eight SBBs and each of them addresses different security principles of network assets. For example, while role-based authorization focuses on securing confidentiality of internal storage from malicious applications, OpenFlow protocol verifier protects availability of core service in the controller from malformed control messages received from switches. In addition, NOSArmor shows competitive performance compared to existing other controllers (i.e., ONOS, Floodlight with secureness of network assets.

  20. Security for 5G Mobile Wireless Networks

    OpenAIRE

    Fang, Dongfeng; Qian, Yi; Qingyang Hu, Rose

    2017-01-01

    The advanced features of 5G mobile wireless network systems yield new security requirements and challenges. This paper presents a comprehensive survey on security of 5G wireless network systems compared to the traditional cellular networks. The paper starts with a review on 5G wireless networks particularities as well as on the new requirements and motivations of 5G wireless security. The potential attacks and security services with the consideration of new service requirements and new use ca...

  1. SEADE: Countering the Futility of Network Security

    Science.gov (United States)

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  2. Secure Service Discovery in Home Networks

    NARCIS (Netherlands)

    Scholten, Johan; van Dijk, H.W.; De Cock, Danny; Preneel, Bart; Kung, Antonio; d'Hooge, Michel

    2006-01-01

    This paper presents an architecture for secure service discovery for use in home networks. We give an overview and rationale of a cluster-based home network architecture that bridges different, often vendor specific, network technologies. We show how it integrates security, communication, and

  3. Orchestrating Web Services for Networked Enterprise Collaboration

    OpenAIRE

    Ananth Srinivasan; David Sundaram

    2003-01-01

    Internet technologies are widely recognized for their promise as enablers of collaborative computing both within and among organizations. The presence of heterogeneous systems based on different technological platforms in organizations makes the implementation of network collaboration very complex. The approach taken for the most part to deal with this issue has been based on Enterprise Application Integration. The major drawback of this approach is the dependence on proprietary solutions tha...

  4. Hybrid architecture for building secure sensor networks

    Science.gov (United States)

    Owens, Ken R., Jr.; Watkins, Steve E.

    2012-04-01

    Sensor networks have various communication and security architectural concerns. Three approaches are defined to address these concerns for sensor networks. The first area is the utilization of new computing architectures that leverage embedded virtualization software on the sensor. Deploying a small, embedded virtualization operating system on the sensor nodes that is designed to communicate to low-cost cloud computing infrastructure in the network is the foundation to delivering low-cost, secure sensor networks. The second area focuses on securing the sensor. Sensor security components include developing an identification scheme, and leveraging authentication algorithms and protocols that address security assurance within the physical, communication network, and application layers. This function will primarily be accomplished through encrypting the communication channel and integrating sensor network firewall and intrusion detection/prevention components to the sensor network architecture. Hence, sensor networks will be able to maintain high levels of security. The third area addresses the real-time and high priority nature of the data that sensor networks collect. This function requires that a quality-of-service (QoS) definition and algorithm be developed for delivering the right data at the right time. A hybrid architecture is proposed that combines software and hardware features to handle network traffic with diverse QoS requirements.

  5. Home Network Security

    NARCIS (Netherlands)

    Scholten, Hans; van Dijk, Hylke

    2008-01-01

    Service discovery and secure and safe service usage are essential elements in the deployment of home and personal networks. Because no system administrator is present, setup and daily operation of such a network has to be automated as much as possible with a high degree of user friendliness. To

  6. Vehicular ad hoc network security and privacy

    CERN Document Server

    Lin, X

    2015-01-01

    Unlike any other book in this area, this book provides innovative solutions to security issues, making this book a must read for anyone working with or studying security measures. Vehicular Ad Hoc Network Security and Privacy mainly focuses on security and privacy issues related to vehicular communication systems. It begins with a comprehensive introduction to vehicular ad hoc network and its unique security threats and privacy concerns and then illustrates how to address those challenges in highly dynamic and large size wireless network environments from multiple perspectives. This book is richly illustrated with detailed designs and results for approaching security and privacy threats.

  7. An Overview of Computer Network security and Research Technology

    OpenAIRE

    Rathore, Vandana

    2016-01-01

    The rapid development in the field of computer networks and systems brings both convenience and security threats for users. Security threats include network security and data security. Network security refers to the reliability, confidentiality, integrity and availability of the information in the system. The main objective of network security is to maintain the authenticity, integrity, confidentiality, availability of the network. This paper introduces the details of the technologies used in...

  8. Campus network security model study

    Science.gov (United States)

    Zhang, Yong-ku; Song, Li-ren

    2011-12-01

    Campus network security is growing importance, Design a very effective defense hacker attacks, viruses, data theft, and internal defense system, is the focus of the study in this paper. This paper compared the firewall; IDS based on the integrated, then design of a campus network security model, and detail the specific implementation principle.

  9. Survey of network and information security technology

    International Nuclear Information System (INIS)

    Liu Baoxu; Wang Xiaozhen

    2007-01-01

    With the rapidly development of the computer network technology and informationize working of our Country, Network and Information Security issues becomes the focal point problem that people shows solicitude for. On the basis analysing security threat and challenge of network information and their developing trend. This paper briefly analyses and discusses the main relatively study direction and content about the theory, technology and practice of Network and Information Security. (authors)

  10. Security Threats on Wireless Sensor Network Protocols

    OpenAIRE

    H. Gorine; M. Ramadan Elmezughi

    2016-01-01

    In this paper, we investigate security issues and challenges facing researchers in wireless sensor networks and countermeasures to resolve them. The broadcast nature of wireless communication makes Wireless Sensor Networks prone to various attacks. Due to resources limitation constraint in terms of limited energy, computation power and memory, security in wireless sensor networks creates different challenges than wired network security. We will discuss several attempts at addressing the issue...

  11. 78 FR 48468 - Hewlett Packard Company, Hewlett Packard Enterprise Business Unit, EG HP Storage, Enterprise...

    Science.gov (United States)

    2013-08-08

    ..., Hewlett Packard Enterprise Business Unit, EG HP Storage, Enterprise Storage, Servers and Networking Storage, APP Management, Research and Development Group, Andover, Massachusetts; Notice of Investigation... Enterprise Business Unit, EG HP Storage, Enterprise Storage, Servers and Networking Storage Division, APP...

  12. Knowledge Access in Rural Inter-connected Areas Network ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Knowledge Access in Rural Inter-connected Areas Network (KariaNet) - Phase II ... the existing network to include two thematic networks on food security and rural ... Woman conquering male business in Yemen : Waleya's micro-enterprise.

  13. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  14. A study of the security technology and a new security model for WiFi network

    Science.gov (United States)

    Huang, Jing

    2013-07-01

    The WiFi network is one of the most rapidly developing wireless communication networks, which makes wireless office and wireless life possible and greatly expands the application form and scope of the internet. At the same time, the WiFi network security has received wide attention, and this is also the key factor of WiFi network development. This paper makes a systematic introduction to the WiFi network and WiFi network security problems, and the WiFi network security technology are reviewed and compared. In order to solve the security problems in WiFi network, this paper presents a new WiFi network security model and the key exchange algorithm. Experiments are performed to test the performance of the model, the results show that the new security model can withstand external network attack and ensure stable and safe operation of WiFi network.

  15. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas

    Directory of Open Access Journals (Sweden)

    Ze Wang

    2015-09-01

    Full Text Available Network security is one of the most important issues in mobile sensor networks (MSNs. Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA is proposed to resist malicious attacks by using mobile nodes’ dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  16. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    Science.gov (United States)

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  17. The research of computer network security and protection strategy

    Science.gov (United States)

    He, Jian

    2017-05-01

    With the widespread popularity of computer network applications, its security is also received a high degree of attention. Factors affecting the safety of network is complex, for to do a good job of network security is a systematic work, has the high challenge. For safety and reliability problems of computer network system, this paper combined with practical work experience, from the threat of network security, security technology, network some Suggestions and measures for the system design principle, in order to make the masses of users in computer networks to enhance safety awareness and master certain network security technology.

  18. Network Security: Policies and Guidelines for Effective Network Management

    Directory of Open Access Journals (Sweden)

    Jonathan Gana KOLO

    2008-12-01

    Full Text Available Network security and management in Information and Communication Technology (ICT is the ability to maintain the integrity of a system or network, its data and its immediate environment. The various innovations and uses to which networks are being put are growing by the day and hence are becoming complex and invariably more difficult to manage by the day. Computers are found in every business such as banking, insurance, hospital, education, manufacturing, etc. The widespread use of these systems implies crime and insecurity on a global scale. In addition, the tremendous benefits brought about by Internet have also widened the scope of crime and insecurity at an alarming rate. Also, ICT has fast become a primary differentiator for institution/organization leaders as it offers effective and convenient means of interaction with each other across the globe. This upsurge in the population of organizations depending on ICT for business transaction has brought with it a growing number of security threats and attacks on poorly managed and secured networks primarily to steal personal data, particularly financial information and password.This paper therefore proposes some policies and guidelines that should be followed by network administrators in organizations to help them ensure effective network management and security of ICT facilities and data.

  19. Network Security Visualization

    National Research Council Canada - National Science Library

    1999-01-01

    The application of interactive, three-dimensional viewing techniques to the representation of security-related, computer network status and events is expected to improve the timeliness and efficiency...

  20. Mining social networks and security informatics

    CERN Document Server

    Özyer, Tansel; Rokne, Jon; Khoury, Suheil

    2013-01-01

    Crime, terrorism and security are in the forefront of current societal concerns. This edited volume presents research based on social network techniques showing how data from crime and terror networks can be analyzed and how information can be extracted. The topics covered include crime data mining and visualization; organized crime detection; crime network visualization; computational criminology; aspects of terror network analyses and threat prediction including cyberterrorism and the related area of dark web; privacy issues in social networks; security informatics; graph algorithms for soci

  1. Decentralized Enterprise Systems: A Multi-platform Wireless Sensor Networks Approach

    NARCIS (Netherlands)

    Marin Perianu, Mihai; Meratnia, Nirvana; Havinga, Paul J.M.; Moreira Sá de Souza, L.; Müller, J.; Spiess, P.; Haller, S.; Riedel, T.; Decker, C.; Stromberg, G.

    2007-01-01

    Massively deployed wireless sensor and actuator networks, co-existing with RFID technology, can bring clear benefits to large-scale enterprise systems, by delegating parts of the business functionality closer to the point of action. However, a major impediment in the integration process is

  2. Wireless Network Security Vulnerabilities and Concerns

    Science.gov (United States)

    Mushtaq, Ahmad

    The dilemma of cyber communications insecurity has existed all the times since the beginning of the network communications. The problems and concerns of unauthorized access and hacking has existed form the time of introduction of world wide web communication and Internet's expansion for popular use in 1990s, and has remained till present time as one of the most important issues. The wireless network security is no exception. Serious and continuous efforts of investigation, research and development has been going on for the last several decades to achieve the goal of provision of 100 percent or full proof security for all the protocols of networking architectures including the wireless networking. Some very reliable and robust strategies have been developed and deployed which has made network communications more and more secure. However, the most desired goal of complete security has yet to see the light of the day. The latest Cyber War scenario, reported in the media of intrusion and hacking of each other's defense and secret agencies between the two super powers USA and China has further aggravated the situation. This sort of intrusion by hackers between other countries such as India and Pakistan, Israel and Middle East countries has also been going on and reported in the media frequently. The paper reviews and critically examines the strategies already in place, for wired network. Wireless Network Security and also suggests some directions and strategies for more robust aspects to be researched and deployed.

  3. A Social Network Approach to Provisioning and Management of Cloud Computing Services for Enterprises

    DEFF Research Database (Denmark)

    Kuada, Eric

    been extremely difficult in the past; but with the advent of cloud computing, this problem should be less difficult to solve. Opportunistic Cloud Services (OCS) is about enterprises leveraging cloud computing technologies to contribute spare IT resources to a platform so that others on the platform can...... utilize them as and when needed. The OCS network is modelled as a social network of enterprises collaborating strategically in contributing and utilizing cloud services without entering into any business agreements. Such a platform faces several problems. One of such problems is the free riding problem...... challenges that were discovered during this study, the obtained results demonstrate both the technical feasibility and the existence of enabling conditions for the implementation of opportunistic cloud services for enterprises....

  4. The Vague Plague -The continual innovation and spread of BPR and IT in Enterprise Networks

    DEFF Research Database (Denmark)

    Koch, Christian

    1998-01-01

    The empirical point of departure of this article is the erosion of enterprise boundaries, which create new conditions for enterprise actors, i.e. they are to an increasing extent forced to operate in networks. They are confronted with a number of unstable and developing change drivers. The focus ...... as a "plague" like SAP R/3, are actually reshaped by the enterprises....

  5. Metro Optical Networks for Homeland Security

    Science.gov (United States)

    Bechtel, James H.

    Metro optical networks provide an enticing opportunity for strengthening homeland security. Many existing and emerging fiber-optic networks can be adapted for enhanced security applications. Applications include airports, theme parks, sports venues, and border surveillance systems. Here real-time high-quality video and captured images can be collected, transported, processed, and stored for security applications. Video and data collection are important also at correctional facilities, courts, infrastructure (e.g., dams, bridges, railroads, reservoirs, power stations), and at military and other government locations. The scaling of DWDM-based networks allows vast amounts of data to be collected and transported including biometric features of individuals at security check points. Here applications will be discussed along with potential solutions and challenges. Examples of solutions to these problems are given. This includes a discussion of metropolitan aggregation platforms for voice, video, and data that are SONET compliant for use in SONET networks and the use of DWDM technology for scaling and transporting a variety of protocols. Element management software allows not only network status monitoring, but also provides optimized allocation of network resources through the use of optical switches or electrical cross connects.

  6. Developing cyber security architecture for military networks using cognitive networking

    OpenAIRE

    Kärkkäinen, Anssi

    2015-01-01

    In recent years, the importance of cyber security has increased. Cyber security has not become a critical issue only for governmental or business actors, but also for armed forces that nowadays rely on national or even global networks in their daily activities. The Network Centric Warfare (NCW) paradigm has increased the significance of networking during last decades as it enables information superiority in which military combat power increased by networking the battlefield actors from perspe...

  7. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks

    Directory of Open Access Journals (Sweden)

    Shibo Luo

    2015-12-01

    Full Text Available Software-Defined Networking-based Mobile Networks (SDN-MNs are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  8. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks.

    Science.gov (United States)

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-12-17

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  9. Techniques Used in String Matching for Network Security

    OpenAIRE

    Jamuna Bhandari

    2014-01-01

    String matching also known as pattern matching is one of primary concept for network security. In this area the effectiveness and efficiency of string matching algorithms is important for applications in network security such as network intrusion detection, virus detection, signature matching and web content filtering system. This paper presents brief review on some of string matching techniques used for network security.

  10. Security Shift in Future Network Architectures

    OpenAIRE

    Hartog, T.; Schotanus, H.A.; Verkoelen, C.A.A.

    2010-01-01

    In current practice military communication infrastructures are deployed as stand-alone networked information systems. Network-Enabled Capabilities (NEC) and combined military operations lead to new requirements which current communication architectures cannot deliver. This paper informs IT architects, information architects and security specialists about the separation of network and information security, the consequences of this shift and our view on future communication infrastructures in d...

  11. Decentralized Enterprise Systems: A Multi-platform Wireless Sensor Networks Approach

    NARCIS (Netherlands)

    Marin Perianu, Mihai; Meratnia, Nirvana; Havinga, Paul J.M.; Moreira Sá de Souza, L.; Müller, J.; Spiess, P.; Haller, S.; Riedel, T.; Decker, C.; Stromberg, G.

    2007-01-01

    Massively deployed wireless sensor and actuator networks (WSAN), co-existing with RFID technology, can bring clear benefits to large-scale enterprise systems, by delegating parts of the business functionality closer to the point of action. However, a major impediment in the integration process is

  12. Value-Based Business-IT Alignment in Networked Constellations of Enterprises

    NARCIS (Netherlands)

    Gordijn, Jaap; van Eck, Pascal; Cox, K.; Dubois, E.; Pigneur, Y.; Bleistein, S.J.; Verner, J.; Davis, A.M.; Wieringa, Roelf J.

    Business-ICT alignment is the problem of matching ICTservices with the requirements of the business. In businesses of any significant size, business-ICT alignment is a hard problem, which is currently not solved completely. With the advent of networked constellations of enterprises, the problem gets

  13. Information Security Policy Modeling for Network Security Systems

    Directory of Open Access Journals (Sweden)

    Dmitry Sergeevich Chernyavskiy

    2014-12-01

    Full Text Available Policy management for network security systems (NSSs is one of the most topical issues of network security management. Incorrect configurations of NSSs lead to system outages and appearance of vulnerabilities. Moreover, policy management process is a time-consuming task, which includes significant amount of manual work. These factors reduce efficiency of NSSs’ utilization. The paper discusses peculiarities of policy management process and existing approaches to policy modeling, presents a model aimed to formalize policies for NSSs independently on NSSs’ platforms and select the most effective NSSs for implementation of the policies.

  14. 76 FR 67750 - Homeland Security Information Network Advisory Committee

    Science.gov (United States)

    2011-11-02

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0107] Homeland Security Information Network... Information Network Advisory Committee. SUMMARY: The Secretary of Homeland Security has determined that the renewal of the Homeland Security Information Network Advisory Committee (HSINAC) is necessary and in the...

  15. Research on network information security model and system construction

    OpenAIRE

    Wang Haijun

    2016-01-01

    It briefly describes the impact of large data era on China’s network policy, but also brings more opportunities and challenges to the network information security. This paper reviews for the internationally accepted basic model and characteristics of network information security, and analyses the characteristics of network information security and their relationship. On the basis of the NIST security model, this paper describes three security control schemes in safety management model and the...

  16. The Use of Enterprise Social Networks in Organizations from the Perspective of Generation Y in the Czech Republic

    Directory of Open Access Journals (Sweden)

    Becan Martin

    2016-03-01

    Full Text Available The article presents the views of the Czech Generation Y on the use of enterprise social networks and their expectations and ideas about the use of communication methods or tools in the context of communication and collaboration in an organization. Emphasis is placed on the possibility of using enterprise social networks in the organizational context. The questionnaire survey that was conducted (838 respondents completes the view of Czech managers on communication in organizations examined in the European Communication Monitor 2014. This research highlights the different ideas of representatives of Generation Y on personal and professional communication. The distinction lies between the communication methods they commonly use in private life or in the course of their studies and their perception of what methods are or will be used in organizational context for internal communication. Finally, the article discusses institutional resistance in implementing enterprise social networking in an organization. It follows from a broader discussion that an important determinant of success in implementing enterprise social networks is not only the willingness of ordinary employees to use them, but also that of managers. On the one hand, they want enterprise social networks to be used by their employees, but on the other hand, they do not want to use them themselves.

  17. Tax planning: organization features at enterprise

    Directory of Open Access Journals (Sweden)

    Grabchuk I.L.

    2017-08-01

    Full Text Available The research determines the need for studying the «cloud» technologies as the method of saving company’s resources and increasing the efficiency of processing accounting data. The study defines the concept of the «cloud», the types of clouds and the main advantages and disadvantages of each one for a particular purposes of a company. The possibility of wide popularization of cloud technologies was defined among small and medium enterprises as medium enterprises mainly use the basic version of accounting software and are more loyal in terms of data security unlike large enterprises, for which these actions are risky and cause very powerful changes in financial and human resources because information systems of large enterprises have individual software solutions, contain commercial secrets etc. The article defines the following paramount issues during the transition in the «cloud»: data security in the cloud; compliance of software for a transferring data base; enterprise’s possibility for a return data base at the enterprise if there are poor conditions; flexible platform in the «cloud»; possibility to develop software solutions for enterprises depending on the type of business; staff training for a work in the cloud. As a result, the study identifies the barriers of transferring of accounting data for Ukrainian entrepreneurs and positive results of the transition to the «cloud». The research introduces the model of distribution of resources between the enterprise and service provider depending on the type of cloud computing, and as a result, it is determined that the company’s management chooses the cloud model and the type of cloud computing depending on the amount of resources (human resources: wages to employees of Information Technology; material resources: equipment workplaces, construction of Data Centers; intangible resources: purchase licensed software taking into consideration currently existing risks of the

  18. Research Note: Networking Among Small and Medium-sized Enterprises

    DEFF Research Database (Denmark)

    Limborg, Hans Jørgen; Grøn, Sisse; Flensborg Jensen, Maya

    2014-01-01

    interviews, document analysis and observations were used to analyse two networks of small enterprises (in dairy and brewery) in Denmark that launched similar occupational health projects but had different outcomes. Whilst both Dairy (D) and Brewery (B) networks had active external funding, the following...... - limited), mutual trust (D - active, B - limited), workers involved in 'button up' process ( D - to some extent, B - nonexistent), exclusion criteria (D - agreed, B - none), pact on openness (D - agreed, B - not defined), shared commitment to new standards (D - limited, B - non-existent). It is concluded...

  19. Security in wireless sensor networks

    CERN Document Server

    Oreku, George S

    2016-01-01

    This monograph covers different aspects of sensor network security including new emerging technologies. The authors present a mathematical approach to the topic and give numerous practical examples as well as case studies to illustrate the theory. The target audience primarily comprises experts and practitioners in the field of sensor network security, but the book may also be beneficial for researchers in academia as well as for graduate students.

  20. Secure positioning in wireless networks

    DEFF Research Database (Denmark)

    Capkun, Srdjan; Hubaux, Jean-Pierre

    2006-01-01

    So far, the problem of positioning in wireless networks has been studied mainly in a non-adversarial settings. In this work, we analyze the resistance of positioning techniques to position and distance spoofing attacks. We propose a mechanism for secure positioning of wireless devices, that we call...... Verifiable Multilateration. We then show how this mechanism can be used to secure positioning in sensor networks. We analyze our system through simulations....

  1. BackTrack testing wireless network security

    CERN Document Server

    Cardwell, Kevin

    2013-01-01

    Written in an easy-to-follow step-by-step format, you will be able to get started in next to no time with minimal effort and zero fuss.BackTrack: Testing Wireless Network Security is for anyone who has an interest in security and who wants to know more about wireless networks.All you need is some experience with networks and computers and you will be ready to go.

  2. Securing the virtual environment how to defend the enterprise against attack

    CERN Document Server

    Ottenheimer, Davi

    2012-01-01

    A step-by-step guide to identifying and defending against attacks on the virtual environment As more and more data is moved into virtual environments the need to secure them becomes increasingly important. Useful for service providers as well as enterprise and small business IT professionals the book offers a broad look across virtualization used in various industries as well as a narrow view of vulnerabilities unique to virtual environments. A companion DVD is included with recipes and testing scripts. Examines the difference in a virtual model versus traditional computing models an

  3. MLS-Net and SecureParser®: A New Method for Securing and Segregating Network Data

    Directory of Open Access Journals (Sweden)

    Robert A. Johnson

    2008-10-01

    Full Text Available A new method of network security and virtualization is presented which allows the consolidation of multiple network infrastructures dedicated to single security levels or communities of interest onto a single, virtualized network. An overview of the state of the art of network security protocols is presented, including the use of SSL, IPSec, and HAIPE IS, followed by a discussion of the SecureParser® technology and MLS-Net architecture, which in combination allow the virtualization of local network enclaves.

  4. Simulating the Adaptive Mechanisms to Reduce the Risks of Occurence of Threats to the Economic Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Glushchevsky Vyacheslav V.

    2017-09-01

    Full Text Available The article is concerned with addressing the topical problem of effectively countering real and potential threats to economic security of enterprises and reducing the risks of their occurrence. The article is aimed at simulating the adaptive mechanisms to counteract external influences on the marketing component of enterprise’s economic security and developing a system of measures for removing threats to price destabilization of its orders portfolio based on a modern economic-mathematical instrumentarium. The common causes of the threats occurrence related to the price policy of enterprise and the tactics of the contractual processes with the business partners have been explored. Hidden reserves for price maneuvering in concluding contracts with customers have been identified. An algorithmic model for an adaptive pricing task in terms of an assortment of industrial enterprise has been built. On the basis of this model, mechanisms have been developed to counteract the threats of occurrence and aggravation of a «price conflict» between the producing enterprise and the potential customers of its products, and to advise on how to remove the risks of their occurrence. Prospects for using the methodology together with the instrumentarium for economic-mathematical modeling in terms of tasks of the price risks management have been indicated.

  5. Research on the information security system in electrical gis system in mobile application

    Science.gov (United States)

    Zhou, Chao; Feng, Renjun; Jiang, Haitao; Huang, Wei; Zhu, Daohua

    2017-05-01

    With the rapid development of social informatization process, the demands of government, enterprise, and individuals for spatial information becomes larger. In addition, the combination of wireless network technology and spatial information technology promotes the generation and development of mobile technologies. In today’s rapidly developed information technology field, network technology and mobile communication have become the two pillar industries by leaps and bounds. They almost absorbed and adopted all the latest information, communication, computer, electronics and so on new technologies. Concomitantly, the network coverage is more and more big, the transmission rate is faster and faster, the volume of user’s terminal is smaller and smaller. What’s more, from LAN to WAN, from wired network to wireless network, from wired access to mobile wireless access, people’s demand for communication technology is increasingly higher. As a result, mobile communication technology is facing unprecedented challenges as well as unprecedented opportunities. When combined with the existing mobile communication network, it led to the development of leaps and bounds. However, due to the inherent dependence of the system on the existing computer communication network, information security problems cannot be ignored. Today’s information security has penetrated into all aspects of life. Information system is a complex computer system, and it’s physical, operational and management vulnerabilities constitute the security vulnerability of the system. Firstly, this paper analyzes the composition of mobile enterprise network and information security threat. Secondly, this paper puts forward the security planning and measures, and constructs the information security structure.

  6. Benefits of Enterprise Social Networking Systems for High Energy Physics community

    Science.gov (United States)

    Silva de Sousa, B.; Wagner, A.; Ormancey, E.; Grzywaczewski, P.

    2015-12-01

    The emergence of social media platforms in the consumer space unlocked new ways of interaction between individuals on the Web. People develop now their social networks and relations based on common interests and activities with the choice to opt-in or opt-out on content of their interest. This kind of platforms have also an important place to fill inside large organizations and enterprises where communication and collaborators interaction are keys for development. Enterprise Social Networking Systems (ESN) add value to an organization by encouraging information sharing, capturing knowledge, enabling action and empowering people. CERN is currently rolling out an ESN which aims to unify and provide a single point of access to the multitude of information sources in the organization. It also implements social features that can be added on top of existing communication channels. While the deployment of this kind of platforms is not without risks we firmly believe that they are of the best interest for our community, opening the opportunity to evaluate a global social network for High Energy Physics (HEP).

  7. Connecting to the Internet Securely; Protecting Home Networks CIAC-2324

    Energy Technology Data Exchange (ETDEWEB)

    Orvis, W J; Krystosek, P; Smith, J

    2002-11-27

    With more and more people working at home and connecting to company networks via the Internet, the risk to company networks to intrusion and theft of sensitive information is growing. Working from home has many positive advantages for both the home worker and the company they work for. However, as companies encourage people to work from home, they need to start considering the interaction of the employee's home network and the company network he connects to. This paper discusses problems and solutions related to protection of home computers from attacks on those computers via the network connection. It does not consider protection of those systems from people who have physical access to the computers nor does it consider company laptops taken on-the-road. Home networks are often targeted by intruders because they are plentiful and they are usually not well secured. While companies have departments of professionals to maintain and secure their networks, home networks are maintained by the employee who may be less knowledgeable about network security matters. The biggest problems with home networks are that: Home networks are not designed to be secure and may use technologies (wireless) that are not secure; The operating systems are not secured when they are installed; The operating systems and applications are not maintained (for security considerations) after they are installed; and The networks are often used for other activities that put them at risk for being compromised. Home networks that are going to be connected to company networks need to be cooperatively secured by the employee and the company so they do not open up the company network to intruders. Securing home networks involves many of the same operations as securing a company network: Patch and maintain systems; Securely configure systems; Eliminate unneeded services; Protect remote logins; Use good passwords; Use current antivirus software; and Moderate your Internet usage habits. Most of these

  8. Physical security and IT convergence: Managing the cyber-related risks.

    Science.gov (United States)

    McCreight, Tim; Leece, Doug

    The convergence of physical security devices into the corporate network is increasing, due to the perceived economic benefits and efficiencies gained from using one enterprise network. Bringing these two networks together is not without risk. Physical devices like closed circuit television cameras (CCTV), card access readers, and heating, ventilation and air conditioning controllers (HVAC) are typically not secured to the standards we expect for corporate computer networks. These devices can pose significant risks to the corporate network by creating new avenues to exploit vulnerabilities in less-than-secure implementations of physical systems. The ASIS Information Technology Security Council (ITSC) developed a white paper describing steps organisations can take to reduce the risks this convergence can pose, and presented these concepts at the 2015 ASIS/ISC2 Congress in Anaheim, California. 1 This paper expands upon the six characteristics described by ITSC, and provides business continuity planners with information on how to apply these recommendations to physical security devices that use the corporate network.

  9. Design and realization of a network security model

    OpenAIRE

    WANG, Jiahai; HAN, Fangxi; Tang, Zheng; TAMURA, Hiroki; Ishii, Masahiro

    2002-01-01

    The security of information is a key problem in the development of network technology. The basic requirements of security of information clearly include confidentiality, integrity, authentication and non-repudiation. This paper proposes a network security model that is composed of security system, security connection and communication, and key management. The model carries out encrypting, decrypting, signature and ensures confidentiality, integrity, authentication and non-repudiation. Finally...

  10. Social Networks and Corporate Information Security

    Directory of Open Access Journals (Sweden)

    Ekaterina Gennadievna Kondratova

    2013-06-01

    Full Text Available It is defined in the article social networks as a tool in the hands of cyber-criminals to compromise the organization’s data. The author focuses on a list of threats to information security caused by social networks usage, which should be considered in the set up of information security management system of the company.

  11. Security management of next generation telecommunications networks and services

    CERN Document Server

    Jacobs, Stuart

    2014-01-01

    This book will cover network management security issues and currently available security mechanisms by discussing how network architectures have evolved into the contemporary NGNs which support converged services (voice, video, TV, interactive information exchange, and classic data communications). It will also analyze existing security standards and their applicability to securing network management. This book will review 21st century security concepts of authentication, authorization, confidentiality, integrity, nonrepudiation, vulnerabilities, threats, risks, and effective approaches to enc

  12. The Security Research of Digital Library Network

    Science.gov (United States)

    Zhang, Xin; Song, Ding-Li; Yan, Shu

    Digital library is a self-development needs for the modern library to meet the development requirements of the times, changing the way services and so on. digital library from the hardware, technology, management and other aspects to objective analysis of the factors of threats to digital library network security. We should face up the problems of digital library network security: digital library network hardware are "not hard", the technology of digital library is relatively lag, digital library management system is imperfect and other problems; the government should take active measures to ensure that the library funding, to enhance the level of network hardware, to upgrade LAN and prevention technology, to improve network control technology, network monitoring technology; to strengthen safety management concepts, to prefect the safety management system; and to improve the level of security management modernization for digital library.

  13. Security of supply and regulation of energy networks

    International Nuclear Information System (INIS)

    Jamasb, Tooraj; Pollitt, Michael

    2008-01-01

    In recent years, the security of energy supplies has re-emerged as a central issue in the energy policy arena in the UK and elsewhere. This re-emergence takes place against a backdrop of increased liberalisation of the energy markets, so that security of supply needs to be revisited within this context. Security of supply is multifaceted, but is often discussed in terms of physical availability of energy sources and their commodity price risk. This paper discusses the relationship between security of supply and network regulation - that is, how the energy networks, and appropriate regulation of them, can contribute to security of supply in liberalised energy sectors. Energy networks are predominantly natural monopolies and as a result are generally subject to regulatory oversight. We discuss a range of issues and trends that pose challenges and opportunities to network regulation and which call for new and innovative measures. The paper identifies a number of areas where network regulation can play a significant role in increasing the security of supply of future energy systems. (author)

  14. Improving Network Security with Watchguard UTM Firewall

    OpenAIRE

    Lehmonen, Harri

    2017-01-01

    After working many years in close contact with end customers, the author has noticed that Finnish small and mid-size businesses are not paying as much attention to network security threats as they should. Even though different kind of security threats are probably present and reported often in news, very basic security practices are discarded and no resources are spent advancing the issue. The topic of this thesis is Improving Network Security with Watchguard’s UTM Firewall. It focuses o...

  15. Lack of skilled personnel as threat to HR security of industrial enterprises

    Directory of Open Access Journals (Sweden)

    Ozernikova Tatiana

    2017-01-01

    Full Text Available The article assesses the needs of Russian industrial enterprises for skilled labor. The authors consider deficiency in qualified personnel as a threat to the human resources security of industrial enterprises, and analyze its causes. The study includes the criteria to distinguish highly skilled employees in the labor force (education level, occupation, correspondence of performed work to education, and analysis of the dynamics of their number. It identifies the internal and external factors that have a significant influence on the number of qualified personnel. The external factors include the size of the salary, population growth due to migration, the regional level of the socio-economic development. The applied methods of analysis are single-factor analysis of variance (F-test, multiple regression and descriptive statistics. The analysis is based on the materials of the Russian Federal State Statistics Service, as well as on the Russian Longitudinal Monitoring Survey - Higher School of Economics.

  16. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security (Self-Securing Devices)

    National Research Council Canada - National Science Library

    Ganger, Gregory R

    2007-01-01

    This report summarizes the results of the work on the AFOSR's Critical Infrastructure Protection Program project, entitled Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security...

  17. Keystone Business Models for Network Security Processors

    OpenAIRE

    Arthur Low; Steven Muegge

    2013-01-01

    Network security processors are critical components of high-performance systems built for cybersecurity. Development of a network security processor requires multi-domain experience in semiconductors and complex software security applications, and multiple iterations of both software and hardware implementations. Limited by the business models in use today, such an arduous task can be undertaken only by large incumbent companies and government organizations. Neither the “fabless semiconductor...

  18. COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS

    OpenAIRE

    Sumant Ku Mohapatra; Biswa Ranjan Swain; Pravanjan Das

    2015-01-01

    This paper presents a brief study of recent advances in wireless network security issues. The paper makes a number of contributions to the wireless networking field. First, it studies the 4G mail threats and risk and their design decisions. Second, the security of 4G architecture with next generation network security and 8- security dimensions of 4G network. Third, security issues and possible threats on 4G are discussed. Finally, we proposed four layer security model which manage...

  19. 78 FR 7797 - Homeland Security Information Network Advisory Committee (HSINAC)

    Science.gov (United States)

    2013-02-04

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0005] Homeland Security Information Network... Committee Meeting. SUMMARY: The Homeland Security Information Network Advisory Committee (HSIN AC) will meet... received by the (Homeland Security Information Network Advisory Committee), go to http://www.regulations...

  20. Inhibiting and driving forces for the digitalization of security systems: security officers’ view on the issue

    OpenAIRE

    Lahtinen, Markus

    2007-01-01

    This memo reports on factors that drive and inhibit the digitalization of security systems. The reported factors are as follows: Technology-push factors • Need to lower costs on the end-user side, i.e. replacing labour with technology • Perceived convenience and ease-of-use of digital systems • Digital products can be connected to the current enterprise network; enabling an expanding set of security features • Firms holding the IP-capability (IP=Internet Protocol) and not h...

  1. Reference models supporting enterprise networks and virtual enterprises

    DEFF Research Database (Denmark)

    Tølle, Martin; Bernus, Peter

    2003-01-01

    This article analyses different types of reference models applicable to support the set up and (re)configuration of Virtual Enterprises (VEs). Reference models are models capturing concepts common to VEs aiming to convert the task of setting up of VE into a configuration task, and hence reducing...... the time needed for VE creation. The reference models are analysed through a mapping onto the Virtual Enterprise Reference Architecture (VERA) based upon GERAM and created in the IMS GLOBEMEN project....

  2. Supporting Multi-agent Coordination and Computational Collective Intelligence in Enterprise 2.0 Platform

    Directory of Open Access Journals (Sweden)

    Seddik Reguieg

    2017-12-01

    Full Text Available In this paper, we propose a novel approach utilizing a professional Social network (Pro Social Network and a new coordination protocol (CordiNet. Our motivation behind this article is to convince Small and Medium Enterprises managers that current organizations have chosen to use Enterprise 2.0 tools because these latter have demonstrated remarkable innovation as well as successful collaboration and collective intelligence. The particularity of our work is that is allows employer to share diagnosis and fault repair procedures on the basis of some modeling agents. In fact, each enterprise is represented by a container of agents to ensure a secured and confidential information exchange between intra employers, and a central main container to connect all enterprises’ containers for a social information exchange. Enterprise’s container consists of a Checker Enterprise Agent (ChEA, a Coordinator Enterprise Agent (CoEA and a Search Enterprise Agent (SeEA. Whereas the central main container comprises its proper agents such as Selection Agent (SA, and a Supervisor Agent (SuA. JADE platform is used to allow agents to communicate and collaborate. The FIPA-ACL performatives have been extended for this purpose. We conduct some experiments to demonstrate the feasibility of our approach.

  3. Impact Of Firewall On Network Performance

    Directory of Open Access Journals (Sweden)

    Francis Kwadzo Agbenyegah

    2017-03-01

    Full Text Available This research work investigated the firewall security and performance relationship for distributed systems. Internet connectivity is growing with most enterprises migrating to the use of web based services for services provision. As organization grab the Internet as another business tool whether to sell to team up or to communicate - web applications have turned into the new weakest connection in the organizations security technique. Firewalls provide a mechanism for protecting these enterprises from the less secure internet over which customers or collaborating partners transfer packets destined for the corporate network. The connection between the security and execution proficiency is exhibited through distinctive scenarios and the relationship between security and performance in firewalls is assessed. We demonstrated distinctive networks with and without firewalls and diverse firewall functionality and simulated such systems with an eye on their performance. The simulation was done for 300 work stations and simulated in a way that all the 300 work stations access an email and web application under three different scenarios. Attention is on the relationship between system security and performance the impacts of firewalls on system execution. Different scenarios were assessed through simulations utilizing OPNET IT Guru Academic Edition 9.1 to demonstrate the impacts of firewalls on system performance. The result shows that maintaining security which involves the utilization of numerous applications and the use of firewall has an effect on network performance.

  4. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  5. Security for the Mythical Air-Dropped Sensor Network

    NARCIS (Netherlands)

    Gamage, C.D.; Bicakci, K.; Crispo, B.; Tanenbaum, A.S.

    2006-01-01

    The research area of very large scale wireless sensor networks made of low-cost sensors is gaining a lot of interest as witnessed by the large number of published papers. The security aspects of such networks are addressed as well, and in particular many security papers investigating the security

  6. Challenges and solutions in enterprise computing

    NARCIS (Netherlands)

    van Sinderen, Marten J.

    2008-01-01

    The emergence of the networked enterprise has a profound effect on enterprise computing. This introduction discusses some important challenges in enterprise computing, which are the result of the mentioned networking trend, and positions the articles of this special issue with respect to these

  7. Communication security in open health care networks.

    Science.gov (United States)

    Blobel, B; Pharow, P; Engel, K; Spiegel, V; Krohn, R

    1999-01-01

    Fulfilling the shared care paradigm, health care networks providing open systems' interoperability in health care are needed. Such communicating and co-operating health information systems, dealing with sensitive personal medical information across organisational, regional, national or even international boundaries, require appropriate security solutions. Based on the generic security model, within the European MEDSEC project an open approach for secure EDI like HL7, EDIFACT, XDT or XML has been developed. The consideration includes both securing the message in an unsecure network and the transport of the unprotected information via secure channels (SSL, TLS etc.). Regarding EDI, an open and widely usable security solution has been specified and practically implemented for the examples of secure mailing and secure file transfer (FTP) via wrapping the sensitive information expressed by the corresponding protocols. The results are currently prepared for standardisation.

  8. The summarize of the technique about proactive network security protection

    International Nuclear Information System (INIS)

    Liu Baoxu; Li Xueying; Cao Aijuan; Yu Chuansong; Xu Rongsheng

    2003-01-01

    The proactive protection measures and the traditional passive security protection tools are complementarities each other. It also can supply the conventional network security protection system and enhance its capability of the security protection. Based upon sorts of existing network security technologies, this article analyses and summarizes the technologies, functions and the development directions of some key proactive network security protection tools. (authors)

  9. Security Modeling on the Supply Chain Networks

    Directory of Open Access Journals (Sweden)

    Marn-Ling Shing

    2007-10-01

    Full Text Available In order to keep the price down, a purchaser sends out the request for quotation to a group of suppliers in a supply chain network. The purchaser will then choose a supplier with the best combination of price and quality. A potential supplier will try to collect the related information about other suppliers so he/she can offer the best bid to the purchaser. Therefore, confidentiality becomes an important consideration for the design of a supply chain network. Chen et al. have proposed the application of the Bell-LaPadula model in the design of a secured supply chain network. In the Bell-LaPadula model, a subject can be in one of different security clearances and an object can be in one of various security classifications. All the possible combinations of (Security Clearance, Classification pair in the Bell-LaPadula model can be thought as different states in the Markov Chain model. This paper extends the work done by Chen et al., provides more details on the Markov Chain model and illustrates how to use it to monitor the security state transition in the supply chain network.

  10. A critical analysis of the implementation of social networking as an e-recruitment tool within a security enterprise

    OpenAIRE

    Anthony Lewis; Brychan Thomas; Sophie James

    2015-01-01

    Many enterprises are operating in complex and competitive environments, and changes in the internal and external environment have prompted them to engage in better ways of doing business. In order to respond to these changes, and survive in today’s volatile business environment, enterprises need to change their strategies. Human Resource departments are under pressure to keep operating costs low whilst also ensuring they are attracting, recruiting, and retaining talent within the enterprise. ...

  11. Identifying the Key Weaknesses in Network Security at Colleges.

    Science.gov (United States)

    Olsen, Florence

    2000-01-01

    A new study identifies and ranks the 10 security gaps responsible for most outsider attacks on college computer networks. The list is intended to help campus system administrators establish priorities as they work to increase security. One network security expert urges that institutions utilize multiple security layers. (DB)

  12. Strategy and management of network security at KEK

    International Nuclear Information System (INIS)

    Kiyoharu Hashimoto; Teiji Nakamura; Hitoshi Hirose, Yukio Karita; Youhei Morita; Soh Suzuki; Fukuko Yuasa

    2001-01-01

    Recently the troubles related to the network security have often occurred at KEK. According to their security policy, the authors have started the strategy against the daily attacks. It consists of two fundamental things; the monitoring and the access control. To monitor the network, the authors have installed the intrusion detection system and have managed it since 1998. For the second thing, the authors arranged three categories to classify all hosts (about 5000 hosts) at KEK according to their security level. To realize these three categories, the authors filter the incoming packet from outside KEK whether it has a SYN flag or not. The network monitoring and the access control produced good effects in keeping the security level high. Since 2000 the authors have started the transition of LAN from shared-media network to switched network. Now almost part of LAN was re-configured and in this new LAN 10 Mbps 100 Mbps/1Gbps Ethernet are supported. Currently the authors are planning further speedup (10 Gbps) and redundancy of network. Not only LAN but also WAN, network speed will be upgraded to 10 Gbps thanks to the strong promotion of IT by Japanese government. In this very high speed network, the authors' current strategy will be affected and again the network security becomes a big issue. The authors describe the experiences in practice of the current strategy and management know-how together with the discussion on the new strategy

  13. Review of Social Networking Sites' Security and Privacy

    OpenAIRE

    YANG, SHUN

    2015-01-01

    Nowadays social media networking has dramatically increased. Social networking sites like Facebook make users create huge amount of profiles and share personal information within networking of different users. Social networking exposes personal information far beyond the group of friends. And that information or data on social media networking could be potential threat to people's information security and privacy. In this review, we are going to view the privacy risks and security problem...

  14. Security Investment in Contagious Networks.

    Science.gov (United States)

    Hasheminasab, Seyed Alireza; Tork Ladani, Behrouz

    2018-01-16

    Security of the systems is normally interdependent in such a way that security risks of one part affect other parts and threats spread through the vulnerable links in the network. So, the risks of the systems can be mitigated through investments in the security of interconnecting links. This article takes an innovative look at the problem of security investment of nodes on their vulnerable links in a given contagious network as a game-theoretic model that can be applied to a variety of applications including information systems. In the proposed game model, each node computes its corresponding risk based on the value of its assets, vulnerabilities, and threats to determine the optimum level of security investments on its external links respecting its limited budget. Furthermore, direct and indirect nonlinear influences of a node's security investment on the risks of other nodes are considered. The existence and uniqueness of the game's Nash equilibrium in the proposed game are also proved. Further analysis of the model in a practical case revealed that taking advantage of the investment effects of other players, perfectly rational players (i.e., those who use the utility function of the proposed game model) make more cost-effective decisions than selfish nonrational or semirational players. © 2018 Society for Risk Analysis.

  15. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  16. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  17. Network security: a survey of modern approaches

    International Nuclear Information System (INIS)

    Zafar, M.F.; Naheed, F.; Ahmad, Z.; Anwar, M.M.

    2008-01-01

    Security is an essential element of information technology (IT) infrastructure and applications. Concerns about security of networks and information systems have been growing along with the rapid increase in the number of network users and the value of their transactions. The hasty security threats have driven the development of security products known as Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) to detect and protect the network, server and desktop infrastructure ahead of the threat. Authentication and signing techniques are used to prevent integrity threats. Users, devices, and applications should always be authenticated and authorized before they are allowed to access networking resources. Though a lot of information is available on the internet about IDS and IPS but it all is spread on so many sites and one has to spend a considerable part of his precious time to search it. In this regard a thorough survey has been conducted to facilitate and assist the researchers. The issues and defend challenges in fighting with cyber attacks have been discussed. A comparison of the categories of network security technologies has been presented. In this paper an effort has been made to gather the scattered information and present it at one place. This survey will provide best available up-to-date advancement in the area. A brief description of open source IPS has also been presented. (author)

  18. Social Networks as Enablers of Enterprise Creativity: Evidence from Portuguese Firms and Users

    Directory of Open Access Journals (Sweden)

    Silvia Fernandes

    2016-06-01

    Full Text Available The present work analyzes the profiles of social networks’ users, individuals and enterprises in Algarve (Portugal, having accomplished online questionnaires. Samples of 230 users and 70 firms were collected. According to data obtained there are different behaviors. Users’ results highlight the need of harnessing the potential of recruitment and business projects through social networks, as searching for knowledge, communication and professional relations are expressive. Firms’ results reveal two types of social networks’ use: 1 knowledge search, interact with customers, launch new products; and 2 potential for marketing. Users’ desire of expressing own ideas and being creative had low importance. In social networks they auscultate more about what others are doing than revealing own aspirations. Here firms can act in order to shape users’ attitudes and preferences to their creativity. Thus, enterprises can use the first level of social networks (knowledge and product-customer interaction in order to enhance the second level (marketing and innovation.

  19. Enterprise Social Networking: Technology Acceptance Related to Personality, Age, and Gender

    Science.gov (United States)

    Rochelle, Joseph

    2017-01-01

    In this dissertation, the researcher examined and added to the body of knowledge within the project change management field of technology implementation. The rationale behind the study was to evaluate technology acceptance of Enterprise Social Networking (ESN), which has been widely implemented across over 90% of the "Fortune" 500…

  20. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  1. Directed Security Policies: A Stateful Network Implementation

    Directory of Open Access Journals (Sweden)

    Cornelius Diekmann

    2014-05-01

    Full Text Available Large systems are commonly internetworked. A security policy describes the communication relationship between the networked entities. The security policy defines rules, for example that A can connect to B, which results in a directed graph. However, this policy is often implemented in the network, for example by firewalls, such that A can establish a connection to B and all packets belonging to established connections are allowed. This stateful implementation is usually required for the network's functionality, but it introduces the backflow from B to A, which might contradict the security policy. We derive compliance criteria for a policy and its stateful implementation. In particular, we provide a criterion to verify the lack of side effects in linear time. Algorithms to automatically construct a stateful implementation of security policy rules are presented, which narrows the gap between formalization and real-world implementation. The solution scales to large networks, which is confirmed by a large real-world case study. Its correctness is guaranteed by the Isabelle/HOL theorem prover.

  2. The research on information security technology for the industrial control system of special equipment

    International Nuclear Information System (INIS)

    Chen Ligang; Liu Hongye; Zhang Wei; Sun Jianying; Lan Peng; Dai Sidan

    2014-01-01

    With the rapid development of information technology in enterprise application, industrial control network and management network is becoming more and more closely linked. Development and application of special equipment control system from the traditional industrial control system, not considered when designing communication security problem mainly, therefore, the industrial control system opened at the same time, isolation control system and the outside was weakened, the safety problems of industrial control system had become more and more serious. The practical application combined with the special equipment control system, analysis and elaboration in view of security problems for the control network, also, provide appropriate security solutions for professional characteristics of industrial control network, design on process control system specially, provide security partition protection scheme, in order to improve security ability of industrial control system information. (authors)

  3. Complex networks: Dynamics and security

    Indian Academy of Sciences (India)

    This paper presents a perspective in the study of complex networks by focusing on how dynamics may affect network security under attacks. ... Department of Mathematics and Statistics, Arizona State University, Tempe, Arizona 85287, USA; Institute of Mathematics and Computer Science, University of Sao Paulo, Brazil ...

  4. Advances in network systems architectures, security, and applications

    CERN Document Server

    Awad, Ali; Furtak, Janusz; Legierski, Jarosław

    2017-01-01

    This book provides the reader with a comprehensive selection of cutting–edge algorithms, technologies, and applications. The volume offers new insights into a range of fundamentally important topics in network architectures, network security, and network applications. It serves as a reference for researchers and practitioners by featuring research contributions exemplifying research done in the field of network systems. In addition, the book highlights several key topics in both theoretical and practical aspects of networking. These include wireless sensor networks, performance of TCP connections in mobile networks, photonic data transport networks, security policies, credentials management, data encryption for network transmission, risk management, live TV services, and multicore energy harvesting in distributed systems. .

  5. Lack of security of networked medical equipment in radiology.

    Science.gov (United States)

    Moses, Vinu; Korah, Ipeson

    2015-02-01

    OBJECTIVE. There are few articles in the literature describing the security and safety aspects of networked medical equipment in radiology departments. Most radiologists are unaware of the security issues. We review the security of the networked medical equipment of a typical radiology department. MATERIALS AND METHODS. All networked medical equipment in a radiology department was scanned for vulnerabilities with a port scanner and a network vulnerability scanner, and the vulnerabilities were classified using the Common Vulnerability Scoring System. A network sniffer was used to capture and analyze traffic on the radiology network for exposure of confidential patient data. We reviewed the use of antivirus software and firewalls on the networked medical equipment. USB ports and CD and DVD drives in the networked medical equipment were tested to see whether they allowed unauthorized access. Implementation of the virtual private network (VPN) that vendors use to access the radiology network was reviewed. RESULTS. Most of the networked medical equipment in our radiology department used vulnerable software with open ports and services. Of the 144 items scanned, 64 (44%) had at least one critical vulnerability, and 119 (83%) had at least one high-risk vulnerability. Most equipment did not encrypt traffic and allowed capture of confidential patient data. Of the 144 items scanned, two (1%) used antivirus software and three (2%) had a firewall enabled. The USB ports were not secure on 49 of the 58 (84%) items with USB ports, and the CD or DVD drive was not secure on 17 of the 31 (55%) items with a CD or DVD drive. One of three vendors had an insecure implementation of VPN access. CONCLUSION. Radiologists and the medical industry need to urgently review and rectify the security issues in existing networked medical equipment. We hope that the results of our study and this article also raise awareness among radiologists about the security issues of networked medical equipment.

  6. Evaluation of a Cyber Security System for Hospital Network.

    Science.gov (United States)

    Faysel, Mohammad A

    2015-01-01

    Most of the cyber security systems use simulated data in evaluating their detection capabilities. The proposed cyber security system utilizes real hospital network connections. It uses a probabilistic data mining algorithm to detect anomalous events and takes appropriate response in real-time. On an evaluation using real-world hospital network data consisting of incoming network connections collected for a 24-hour period, the proposed system detected 15 unusual connections which were undetected by a commercial intrusion prevention system for the same network connections. Evaluation of the proposed system shows a potential to secure protected patient health information on a hospital network.

  7. VEM: Virtual Enterprise Methodology

    DEFF Research Database (Denmark)

    Tølle, Martin; Vesterager, Johan

    2003-01-01

    This chapter presents a virtual enterprise methodology (VEM) that outlines activities to consider when setting up and managing virtual enterprises (VEs). As a methodology the VEM helps companies to ask the right questions when preparing for and setting up an enterprise network, which works...

  8. Analyzing Enterprise Networks Needs: Action Research from the Mechatronics Sector

    Science.gov (United States)

    Cagnazzo, Luca; Taticchi, Paolo; Bidini, Gianni; Baglieri, Enzo

    New business models and theories are developing nowadays towards collaborative environments direction, and many new tools in sustaining companies involved in these organizations are emerging. Among them, a plethora of methodologies to analyze their needs are already developed for single companies. Few academic works are available about Enterprise Networks (ENs) need analysis. This paper presents the learning from an action research (AR) in the mechatronics sector: AR has been used in order to experience the issue of evaluating network needs and therefore define, develop, and test a complete framework for network evaluation. Reflection on the story in the light of the experience and the theory is presented, as well as extrapolation to a broader context and articulation of usable knowledge.

  9. Multitask Learning-Based Security Event Forecast Methods for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hui He

    2016-01-01

    Full Text Available Wireless sensor networks have strong dynamics and uncertainty, including network topological changes, node disappearance or addition, and facing various threats. First, to strengthen the detection adaptability of wireless sensor networks to various security attacks, a region similarity multitask-based security event forecast method for wireless sensor networks is proposed. This method performs topology partitioning on a large-scale sensor network and calculates the similarity degree among regional subnetworks. The trend of unknown network security events can be predicted through multitask learning of the occurrence and transmission characteristics of known network security events. Second, in case of lacking regional data, the quantitative trend of unknown regional network security events can be calculated. This study introduces a sensor network security event forecast method named Prediction Network Security Incomplete Unmarked Data (PNSIUD method to forecast missing attack data in the target region according to the known partial data in similar regions. Experimental results indicate that for an unknown security event forecast the forecast accuracy and effects of the similarity forecast algorithm are better than those of single-task learning method. At the same time, the forecast accuracy of the PNSIUD method is better than that of the traditional support vector machine method.

  10. Diagnostics of the Enterprise Economic Security and the Role of Information and Communication in the Context of Sustainability of Dynamical Equilibrium, Operation and Development

    Directory of Open Access Journals (Sweden)

    Skrynkovskyy Ruslan M.

    2015-03-01

    Full Text Available In the scientific article a system for diagnostics of the enterprise economic security is developed. It has been determined that the main business indicators for diagnostics of the enterprise economic security are: the level of the enterprise financial stability (contains the indicator for the enterprise provision with its own funds, rate of independence, financial stability indicator, current assets to equity ratio, liquid ratio, absolute liquidity ratio, current liquidity ratio; level of the enterprise production activity (calculated on the output-capital ratio, capital-labor ratio, index of workforce productivity, quality indicators of fixed assets, production potential indicator, production profitability ratio, input-output coefficient; level of organizational and administrative activities of the enterprise (takes into account the ratio of administrative expenses to the rate of increase in production volume, rate of saving of the managerial apparatus, rate of information processing; level of employee loyalty to the enterprise (calculated on the rate of personnel turnover, rate of personnel continuity, indicator of employee satisfaction, personnel development indicator, education level of employees; level of scientific and technical and innovative activity of the enterprise (including index of profitability of innovations, profitability of expenditures on research and development works; level of investment activity of the enterprise (includes index of investment profitability, rate of investment activity, rate of return on investments, rate of investment in production; level of market reliability (calculated on index of return on sales, index of return on net assets, index of marketability, level of market research. It has been identified that an important role in the context of sustainability of dynamical equilibrium, operation and development of enterprises is played by information and communication.

  11. Securing Mobile Networks in an Operational Setting

    Science.gov (United States)

    Ivancic, William D.; Stewart, David H.; Bell, Terry L.; Paulsen, Phillip E.; Shell, Dan

    2004-01-01

    This paper describes a network demonstration and three month field trial of mobile networking using mobile-IPv4. The network was implemented as part of the US Coast Guard operational network which is a ".mil" network and requires stringent levels of security. The initial demonstrations took place in November 2002 and a three month field trial took place from July through September of 2003. The mobile network utilized encryptors capable of NSA-approved Type 1 algorithms, mobile router from Cisco Systems and 802.11 and satellite wireless links. This paper also describes a conceptual architecture for wide-scale deployment of secure mobile networking in operational environments where both private and public infrastructure is used. Additional issues presented include link costs, placement of encryptors and running routing protocols over layer-3 encryption devices.

  12. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security

    National Research Council Canada - National Science Library

    Ganger, Gregory

    2000-01-01

    This report contains the technical content of a recent funding proposal. In it, we propose a new approach to network security in which each individual device erects its own security perimeter and defends its own critical resources...

  13. Situational Awareness of Network System Roles (SANSR)

    Energy Technology Data Exchange (ETDEWEB)

    Huffer, Kelly M [ORNL; Reed, Joel W [ORNL

    2017-01-01

    In a large enterprise it is difficult for cyber security analysts to know what services and roles every machine on the network is performing (e.g., file server, domain name server, email server). Using network flow data, already collected by most enterprises, we developed a proof-of-concept tool that discovers the roles of a system using both clustering and categorization techniques. The tool's role information would allow cyber analysts to detect consequential changes in the network, initiate incident response plans, and optimize their security posture. The results of this proof-of-concept tool proved to be quite accurate on three real data sets. We will present the algorithms used in the tool, describe the results of preliminary testing, provide visualizations of the results, and discuss areas for future work. Without this kind of situational awareness, cyber analysts cannot quickly diagnose an attack or prioritize remedial actions.

  14. Security For Wireless Sensor Network

    OpenAIRE

    Saurabh Singh,; Dr. Harsh Kumar Verma

    2011-01-01

    Wireless sensor network is highly vulnerable to attacks because it consists of various resourceconstrained devices with their low battery power, less memory, and associated low energy. Sensor nodescommunicate among themselves via wireless links. However, there are still a lot of unresolved issues in wireless sensor networks of which security is one of the hottest research issues. Sensor networks aredeployed in hostile environments. Environmental conditions along with resource-constraints give...

  15. A Cluster- Based Secure Active Network Environment

    Institute of Scientific and Technical Information of China (English)

    CHEN Xiao-lin; ZHOU Jing-yang; DAI Han; LU Sang-lu; CHEN Gui-hai

    2005-01-01

    We introduce a cluster-based secure active network environment (CSANE) which separates the processing of IP packets from that of active packets in active routers. In this environment, the active code authorized or trusted by privileged users is executed in the secure execution environment (EE) of the active router, while others are executed in the secure EE of the nodes in the distributed shared memory (DSM) cluster. With the supports of a multi-process Java virtual machine and KeyNote, untrusted active packets are controlled to securely consume resource. The DSM consistency management makes that active packets can be parallelly processed in the DSM cluster as if they were processed one by one in ANTS (Active Network Transport System). We demonstrate that CSANE has good security and scalability, but imposing little changes on traditional routers.

  16. Wireless Lan Network Security Method Wep (Wired Equivalent Privacy)

    OpenAIRE

    Ogy Charles Sario Tamawiwy; Nenny Anggraini, Skom., MT

    2008-01-01

    Scientific writing is about the WEP configuration on the WLAN network with RC4 encryption. The problem that arises is related aspects network security threats, strategic security and confidentiality of data in the network computer, the definition of encryption, definition kriptography algorithm, and algorithm functions.

  17. The role of enterprise systems in supply chain networks: a taxonomy of supply chain strategies

    DEFF Research Database (Denmark)

    Møller, Charles

    2006-01-01

    in the supply chain and to choose the right supply chain strategy. The work is based on a comprehensive study of the Supply Chain Management (SCM) and Enterprise Resource Planning (ERP) literature and the study suggests that there is an emerging new research potential for Enterprise Systems (ES) in the supply......This paper proposes a taxonomy for supply chain integration strategies. The taxonomy is based on the contingencies of supply chain network coupling and the Extended Enterprise Systems (EES) architecture in the supply chain. The purpose of this model is to map the portfolio of relations...

  18. Social Networks as Enablers of Enterprise Creativity: Evidence from Portuguese Firms and Users

    OpenAIRE

    Fernandes, Silvia; Belo, Ana

    2016-01-01

    The present work analyzes the profiles of social networks' users, individuais and enterprises in Algarve (Portugal), having accomplished online questionnaires. Samples of 230 users and 70 firms were collected. According to data obtained there are different behaviors. Users' results highlight the need of harnessing the potential of recruitment and business projects through social networks, as searching for knowledge, communication and professional relations are expressive. Firms' results revea...

  19. Telecommunications Companies to Build Computer Network Security Policy Inquiry%电信企业计算机网络安全构建策略探究

    Institute of Scientific and Technical Information of China (English)

    张国平

    2013-01-01

    The rapid development of Internet technology, the exchange of information to businesses, such as business develop-ment to create good conditions, especially in China's telecommunications companies, Internet technology significantly improves the use of telecommunications services and enterprise management level, at the same time more computer network security prob-lems gradually, to China's telecom enterprises put forward higher requirements. This paper analyzes the status quo of China's tele-communications computer network, and the problems both from a technical and management countermeasures were put forward in order to build a secure telecommunications enterprise network system to provide a reference.%互联网技术迅速发展给各行各业的信息交流、业务开展等创造了良好的条件,尤其在我国电信企业中,互联网技术的运用显著提高了电信企业的服务与管理水平,与此同时更多的计算机网络安全问题逐渐显现,给我国的电信企业提出了更高要求。该文分析了我国电信计算机网络的现状,并对存在的问题从技术和管理两个方面提出了应对措施,以期为构建安全的电信企业网络系统提供参考。

  20. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  1. Cyber Security Research Frameworks For Coevolutionary Network Defense

    Energy Technology Data Exchange (ETDEWEB)

    Rush, George D. [Missouri Univ. of Science and Technology, Rolla, MO (United States); Tauritz, Daniel Remy [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-12-03

    Several architectures have been created for developing and testing systems used in network security, but most are meant to provide a platform for running cyber security experiments as opposed to automating experiment processes. In the first paper, we propose a framework termed Distributed Cyber Security Automation Framework for Experiments (DCAFE) that enables experiment automation and control in a distributed environment. Predictive analysis of adversaries is another thorny issue in cyber security. Game theory can be used to mathematically analyze adversary models, but its scalability limitations restrict its use. Computational game theory allows us to scale classical game theory to larger, more complex systems. In the second paper, we propose a framework termed Coevolutionary Agent-based Network Defense Lightweight Event System (CANDLES) that can coevolve attacker and defender agent strategies and capabilities and evaluate potential solutions with a custom network defense simulation. The third paper is a continuation of the CANDLES project in which we rewrote key parts of the framework. Attackers and defenders have been redesigned to evolve pure strategy, and a new network security simulation is devised which specifies network architecture and adds a temporal aspect. We also add a hill climber algorithm to evaluate the search space and justify the use of a coevolutionary algorithm.

  2. Keystone Business Models for Network Security Processors

    Directory of Open Access Journals (Sweden)

    Arthur Low

    2013-07-01

    Full Text Available Network security processors are critical components of high-performance systems built for cybersecurity. Development of a network security processor requires multi-domain experience in semiconductors and complex software security applications, and multiple iterations of both software and hardware implementations. Limited by the business models in use today, such an arduous task can be undertaken only by large incumbent companies and government organizations. Neither the “fabless semiconductor” models nor the silicon intellectual-property licensing (“IP-licensing” models allow small technology companies to successfully compete. This article describes an alternative approach that produces an ongoing stream of novel network security processors for niche markets through continuous innovation by both large and small companies. This approach, referred to here as the "business ecosystem model for network security processors", includes a flexible and reconfigurable technology platform, a “keystone” business model for the company that maintains the platform architecture, and an extended ecosystem of companies that both contribute and share in the value created by innovation. New opportunities for business model innovation by participating companies are made possible by the ecosystem model. This ecosystem model builds on: i the lessons learned from the experience of the first author as a senior integrated circuit architect for providers of public-key cryptography solutions and as the owner of a semiconductor startup, and ii the latest scholarly research on technology entrepreneurship, business models, platforms, and business ecosystems. This article will be of interest to all technology entrepreneurs, but it will be of particular interest to owners of small companies that provide security solutions and to specialized security professionals seeking to launch their own companies.

  3. “Thanks for sharing”—Identifying users’ roles based on knowledge contribution in Enterprise Social Networks

    DEFF Research Database (Denmark)

    Cetto, Alexandra; Klier, Mathias; Richter, Alexander

    2018-01-01

    in the network and help others to get their work done. In this paper, we propose a new methodological approach consisting of three steps, namely “message classification”, “identification of users’ roles” as well as “characterization of users’ roles”. We apply the approach to a dataset from a multinational......, are a central element of the network. In conclusion, the development and application of a new methodological approach allows us to contribute to a more refined understanding of users’ knowledge exchanging behavior in Enterprise Social Networks which can ultimately help companies to take measures to improve......While ever more companies use Enterprise Social Networks for knowledge management, there is still a lack of understanding of users’ knowledge exchanging behavior. In this context, it is important to be able to identify and characterize users who contribute and communicate their knowledge...

  4. Key Management for Secure Multicast over IPv6 Wireless Networks

    Directory of Open Access Journals (Sweden)

    Siddiqi Mohammad Umar

    2006-01-01

    Full Text Available Multicasting is an efficient method for transmission and routing of packets to multiple destinations using fewer network resources. Along with widespread deployment of wireless networks, secure multicast over wireless networks is an important and challenging goal. In this paper, we extend the scope of a recent new key distribution scheme to a security framework that offers a novel solution for secure multicast over IPv6 wireless networks. Our key management framework includes two scenarios for securely distributing the group key and rekey messages for joining and leaving a mobile host in secure multicast group. In addition, we perform the security analysis and provide performance comparisons between our approach and two recently published scenarios. The benefits of our proposed techniques are that they minimize the number of transmissions required to rekey the multicast group and impose minimal storage requirements on the multicast group. In addition, our proposed schemes are also very desirable from the viewpoint of transmission bandwidth savings since an efficient rekeying mechanism is provided for membership changes and they significantly reduce the required bandwidth due to key updating in mobile networks. Moreover, they achieve the security and scalability requirements in wireless networks.

  5. Secure Multicast Routing Algorithm for Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Rakesh Matam

    2016-01-01

    Full Text Available Multicast is an indispensable communication technique in wireless mesh network (WMN. Many applications in WMN including multicast TV, audio and video conferencing, and multiplayer social gaming use multicast transmission. On the other hand, security in multicast transmissions is crucial, without which the network services are significantly disrupted. Existing secure routing protocols that address different active attacks are still vulnerable due to subtle nature of flaws in protocol design. Moreover, existing secure routing protocols assume that adversarial nodes cannot share an out-of-band communication channel which rules out the possibility of wormhole attack. In this paper, we propose SEMRAW (SEcure Multicast Routing Algorithm for Wireless mesh network that is resistant against all known active threats including wormhole attack. SEMRAW employs digital signatures to prevent a malicious node from gaining illegitimate access to the message contents. Security of SEMRAW is evaluated using the simulation paradigm approach.

  6. WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES

    OpenAIRE

    Ranjit Panigrahi; Kalpana Sharma; M.K. Ghose

    2013-01-01

    Wireless Sensor Network (WSN) has a huge range of applications such as battlefield, surveillance, emergency rescue operation and smart home technology etc. Apart from its inherent constraints such as limited memory and energy resources, when deployed in hostile environmental conditions, the sensor nodes are vulnerable to physical capture and other security constraints. These constraints put security as a major challenge for the researchers in the field of computer networking. T...

  7. Computer Security: Introduction to information and computer security (1/4)

    CERN Multimedia

    CERN. Geneva

    2012-01-01

    Sebastian Lopienski is CERN's Deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support services hosted in the CERN Computer Centre; providing Central CVS Service for software projects at CERN; and development of applications for accelerator controls in Java. He graduated from the University of Warsaw (MSc in Computer Science) in 2002, and earned an MBA degree at the Enterprise Administration Institute in Aix-en-Provence and Haute Ecole de Gestion in Geneva in 2010. His professional interests include software and network security, distributed systems, and Web and mobile technologies. With the prevalence of modern information te...

  8. A network security situation prediction model based on wavelet neural network with optimized parameters

    Directory of Open Access Journals (Sweden)

    Haibo Zhang

    2016-08-01

    Full Text Available The security incidents ion networks are sudden and uncertain, it is very hard to precisely predict the network security situation by traditional methods. In order to improve the prediction accuracy of the network security situation, we build a network security situation prediction model based on Wavelet Neural Network (WNN with optimized parameters by the Improved Niche Genetic Algorithm (INGA. The proposed model adopts WNN which has strong nonlinear ability and fault-tolerance performance. Also, the parameters for WNN are optimized through the adaptive genetic algorithm (GA so that WNN searches more effectively. Considering the problem that the adaptive GA converges slowly and easily turns to the premature problem, we introduce a novel niche technology with a dynamic fuzzy clustering and elimination mechanism to solve the premature convergence of the GA. Our final simulation results show that the proposed INGA-WNN prediction model is more reliable and effective, and it achieves faster convergence-speed and higher prediction accuracy than the Genetic Algorithm-Wavelet Neural Network (GA-WNN, Genetic Algorithm-Back Propagation Neural Network (GA-BPNN and WNN.

  9. The Impact of Formal Hierarchies on Enterprise Social Networking Behavior

    DEFF Research Database (Denmark)

    Behrendt, Sebastian; Klier, Julia; Klier, Mathias

    2015-01-01

    With more and more companies using enterprise social networks (ESN) for employee communication and collaboration, the influence of ESN on organizational hierarchies has been subject of countless discussions in practice-oriented media and first academic studies. Conversely, the question whether...... and how formal organizational hierarchies influence ESN usage behavior has not yet been addressed. Drawing on a rich data set comprising 2.5 years of relationship building via direct messages, confirmed contact requests, and group messages, we are able to show that formal hierarchies have an important...... impact on social networking behavior. By applying means of social network analysis and supported by statements from interviews, we illustrate how deeply formal hierarchy impacts the three examined types of relationships. Our results motivate academics to further study the interrelation between hierarchy...

  10. Mobile Customer Relationship Management and Mobile Security

    Science.gov (United States)

    Sanayei, Ali; Mirzaei, Abas

    The purpose of this study is twofold. First, in order to guarantee a coherent discussion about mobile customer relationship management (mCRM), this paper presents a conceptualization of mCRM delineating its unique characteristics because of Among the variety of mobile services, considerable attention has been devoted to mobile marketing and in particular to mobile customer relationship management services. Second, the authors discusses the security risks in mobile computing in different level(user, mobile device, wireless network,...) and finally we focus on enterprise mobile security and it's subgroups with a series of suggestion and solution for improve mobile computing security.

  11. Network Security: What Non-Technical Administrators Must Know

    Science.gov (United States)

    Council, Chip

    2005-01-01

    Now it is increasingly critical that community college leaders become involved in network security and partner with their directors of information technology (IT). Network security involves more than just virus protection software and firewalls. It involves vigilance and requires top executive support. Leaders can help their IT directors to…

  12. Information Security of PHY Layer in Wireless Networks

    Directory of Open Access Journals (Sweden)

    Weidong Fang

    2016-01-01

    Full Text Available Since the characteristics of wireless channel are open and broadcasting, wireless networks are very vulnerable to be attacked via eavesdropping, jamming, and interference. As traditional secure technologies are not suitable for PHY layer of wireless networks, physical-layer security issues become a focus of attention. In this paper, we firstly identify and summarize the threats and vulnerabilities in PHY layer of wireless networks. Then, we give a holistic overview of PHY layer secure schemes, which are divided into three categories: spatial domain-based, time domain-based, and frequency domain-based. Along the way, we analyze the pros and cons of current secure technologies in each category. In addition, we also conclude the techniques and methods used in these categories and point out the open research issues and directions in this area.

  13. Corporate Sustainability in the Process of Employee Recruitment through Social Networks in Conditions of Slovak Small and Medium Enterprises

    Directory of Open Access Journals (Sweden)

    Milota Vetráková

    2018-05-01

    Full Text Available Recruitment strategy and policy are significantly affected by both the internal conditions of the enterprise and the external environment. It is important to anticipate and react to changes in the labor market in a timely manner, to eliminate potential threats and take advantage of opportunities to continuous staffing of current and future needs of the enterprise. The role of managers in deciding on possible techniques for recruiting employees is to respect the principles of sustainability both economically and socially. Due to the use of information technology, this trend is easier to apply in practice, as enterprises can present themselves and get information about potential job seekers. The success of the recruitment process is increasing if public awareness about the employer is positive. Designing the survey methodology was based on the axiom that traditional ways of recruiting employees are being replaced by techniques using the Internet and social networks. The aim of the paper is to present the views of domestic and foreign experts on the recruitment of employees using social networks. We compare the theoretical knowledge with the results of social networking research in SMEs in Slovakia and especially their use in the process of recruiting employees. A total of 324 enterprises with domestic and foreign capital share participated in the sociological questionnaire. The results have shown that enterprises with foreign capital share are more progressive in using the Internet to offer jobs and in gaining information on jobseekers through social networks.

  14. Applying Trusted Network Technology To Process Control Systems

    Science.gov (United States)

    Okhravi, Hamed; Nicol, David

    Interconnections between process control networks and enterprise networks expose instrumentation and control systems and the critical infrastructure components they operate to a variety of cyber attacks. Several architectural standards and security best practices have been proposed for industrial control systems. However, they are based on older architectures and do not leverage the latest hardware and software technologies. This paper describes new technologies that can be applied to the design of next generation security architectures for industrial control systems. The technologies are discussed along with their security benefits and design trade-offs.

  15. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks.

    Science.gov (United States)

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-04-12

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes' resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  16. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sabrina Boubiche

    2016-04-01

    Full Text Available Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  17. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-01-01

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach. PMID:27077866

  18. Cloud Computing Application of Personal Information's Security in Network Sales-channels

    OpenAIRE

    Sun Qiong; Min Liu; Shiming Pang

    2013-01-01

    With the promotion of Internet sales, the security of personal information to network users have become increasingly demanding. The existing network of sales channels has personal information security risks, vulnerable to hacker attacking. Taking full advantage of cloud security management strategy, cloud computing security management model is introduced to the network sale of personal information security applications, which is to solve the problem of information leakage. Then we proposed me...

  19. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  20. Network and Database Security: Regulatory Compliance, Network, and Database Security - A Unified Process and Goal

    Directory of Open Access Journals (Sweden)

    Errol A. Blake

    2007-12-01

    Full Text Available Database security has evolved; data security professionals have developed numerous techniques and approaches to assure data confidentiality, integrity, and availability. This paper will show that the Traditional Database Security, which has focused primarily on creating user accounts and managing user privileges to database objects are not enough to protect data confidentiality, integrity, and availability. This paper is a compilation of different journals, articles and classroom discussions will focus on unifying the process of securing data or information whether it is in use, in storage or being transmitted. Promoting a change in Database Curriculum Development trends may also play a role in helping secure databases. This paper will take the approach that if one make a conscientious effort to unifying the Database Security process, which includes Database Management System (DBMS selection process, following regulatory compliances, analyzing and learning from the mistakes of others, Implementing Networking Security Technologies, and Securing the Database, may prevent database breach.

  1. Human errors and violations in computer and information security: the viewpoint of network administrators and security specialists.

    Science.gov (United States)

    Kraemer, Sara; Carayon, Pascale

    2007-03-01

    This paper describes human errors and violations of end users and network administration in computer and information security. This information is summarized in a conceptual framework for examining the human and organizational factors contributing to computer and information security. This framework includes human error taxonomies to describe the work conditions that contribute adversely to computer and information security, i.e. to security vulnerabilities and breaches. The issue of human error and violation in computer and information security was explored through a series of 16 interviews with network administrators and security specialists. The interviews were audio taped, transcribed, and analyzed by coding specific themes in a node structure. The result is an expanded framework that classifies types of human error and identifies specific human and organizational factors that contribute to computer and information security. Network administrators tended to view errors created by end users as more intentional than unintentional, while errors created by network administrators as more unintentional than intentional. Organizational factors, such as communication, security culture, policy, and organizational structure, were the most frequently cited factors associated with computer and information security.

  2. MAC layer security issues in wireless mesh networks

    Science.gov (United States)

    Reddy, K. Ganesh; Thilagam, P. Santhi

    2016-03-01

    Wireless Mesh Networks (WMNs) have emerged as a promising technology for a broad range of applications due to their self-organizing, self-configuring and self-healing capability, in addition to their low cost and easy maintenance. Securing WMNs is more challenging and complex issue due to their inherent characteristics such as shared wireless medium, multi-hop and inter-network communication, highly dynamic network topology and decentralized architecture. These vulnerable features expose the WMNs to several types of attacks in MAC layer. The existing MAC layer standards and implementations are inadequate to secure these features and fail to provide comprehensive security solutions to protect both backbone and client mesh. Hence, there is a need for developing efficient, scalable and integrated security solutions for WMNs. In this paper, we classify the MAC layer attacks and analyze the existing countermeasures. Based on attacks classification and countermeasures analysis, we derive the research directions to enhance the MAC layer security for WMNs.

  3. How to secure a wireless sensor network

    NARCIS (Netherlands)

    Law, Y.W.; Havinga, Paul J.M.

    2005-01-01

    The security of wireless sensor networks (WSNs) is a complex issue. While security research of WSNs is progressing at a tremendous pace, and many security techniques have been proposed, no comprehensive framework has so far emerged that attempts to tie the bits and pieces together to ease the

  4. Secure Media Independent Handover Message Transport in Heterogeneous Networks

    Directory of Open Access Journals (Sweden)

    Cho Choong-Ho

    2009-01-01

    Full Text Available The IEEE 802.21 framework for Media Independent Handover (MIH provides seamless vertical handover support for multimode mobile terminals. MIH messages are exchanged over various wireless media between mobile terminals and access networks to facilitate seamless handover. This calls for the need to secure MIH messages against network security threats in the wireless medium. In this paper, we first analyze IPSec/IKEv2 and DTLS security solution for secure MIH message transport. We show that handover latency can be an impediment to the use of IPSec and DTLS solutions. To overcome the handover overhead and hence minimize authentication time, a new secure MIH message transport solution, referred as MIHSec in this paper, is proposed. Experimental results are obtained for MIH between WLAN and Ethernet networks and the impacts of MIH message security on the handover latency are evaluated for IPSec, DTLS, and MIHSec security solutions. The effectiveness of MIHSec is demonstrated.

  5. Building secure wireless access point based on certificate authentication and firewall captive portal

    Directory of Open Access Journals (Sweden)

    Soewito B.

    2014-03-01

    Full Text Available Wireless local area network or WLAN more vulnerability than wired network even though WLAN has many advantages over wired. Wireless networks use radio transmissions to carry data between end users and access point. Therefore, it is possible for someone to sit in your office building's lobby or parking lot or parking lot to eavesdrop on the wireless network communication. This paper discussed securing wires local area network used WPA2 Enterprise based PEAP MS-CHAP and Captive portal firewall. We also divided the network for employer and visitor to increase the level of security. Our experiment showed that the WLAN could be broken using the attacker tool such as airodump, aireply, and aircrack.

  6. PKI security in large-scale healthcare networks.

    Science.gov (United States)

    Mantas, Georgios; Lymberopoulos, Dimitrios; Komninos, Nikos

    2012-06-01

    During the past few years a lot of PKI (Public Key Infrastructures) infrastructures have been proposed for healthcare networks in order to ensure secure communication services and exchange of data among healthcare professionals. However, there is a plethora of challenges in these healthcare PKI infrastructures. Especially, there are a lot of challenges for PKI infrastructures deployed over large-scale healthcare networks. In this paper, we propose a PKI infrastructure to ensure security in a large-scale Internet-based healthcare network connecting a wide spectrum of healthcare units geographically distributed within a wide region. Furthermore, the proposed PKI infrastructure facilitates the trust issues that arise in a large-scale healthcare network including multi-domain PKI infrastructures.

  7. Wireless Network Penetration Testing and Security Auditing

    Directory of Open Access Journals (Sweden)

    Wang Shao-Long

    2016-01-01

    Full Text Available IEEE802.11 wireless wireless networks have security issues that are vulnerable to a variety of attacks. Due to using radio to transport data, attackers can bypass firewalls, sniff sensitive information, intercept packets and send malicious packets. Security auditing and penetration testing is expected to ensure wireless networks security. The contributions of this work are analyzed the vulnerability and types of attacks pertaining to IEEE 802.11 WLAN, performed well known attacks in a laboratory environment to conduct penetration tests to confirm whether our wireless network is hackable or not. WAIDPS is configured as auditing tool to view wireless attacks, such as WEP/WPA/WPA2 cracking, rouge access points, denial of service attack. WAIDPS is designed to detect wireless intrusion with additional features. Penetration testing and auditing will mitigate the risk and threatening to protect WALN.

  8. Simulation of Supply-Chain Networks: A Source of Innovation and Competitive Advantage for Small and Medium-Sized Enterprises

    Directory of Open Access Journals (Sweden)

    Giacomo Liotta

    2012-11-01

    Full Text Available On a daily basis, enterprises of all sizes cope with the turbulence and volatility of market demands, cost variability, and severe pressure from globally distributed competitors. Managing uncertainty about future demand requirements and volumes in supply-chain networks has become a priority. One of the ways to deal with uncertainty is the utilization of simulation techniques and tools, which provide greater predictability of decision-making outcomes. For example, simulation has been widely applied in decision-making processes related to global logistics and production networks at the strategic, tactical, and operational levels, where it is used to predict the impact of decisions before their implementation in complex and uncertain environments. Large enterprises are inclined to use simulation tools whereas small and medium-sized enterprises seem to underestimate its advantages. The objective of this article is to emphasize the relevance of simulation for the design and management of supply-chain networks from the perspective of small and medium-sized firms.

  9. PKI security in large-scale healthcare networks

    OpenAIRE

    Mantas, G.; Lymberopoulos, D.; Komninos, N.

    2012-01-01

    During the past few years a lot of PKI (Public Key Infrastructures) infrastructures have been proposed for healthcare networks in order to ensure secure communication services and exchange of data among healthcare professionals. However, there is a plethora of challenges in these healthcare PKI infrastructures. Especially, there are a lot of challenges for PKI infrastructures deployed over large-scale healthcare networks. In this paper, we propose a PKI infrastructure to ensure security in a ...

  10. Seamless and secure communications over heterogeneous wireless networks

    CERN Document Server

    Cao, Jiannong

    2014-01-01

    This brief provides an overview of the requirements, challenges, design issues and major techniques for seamless and secure communications over heterogeneous wireless networks. It summarizes and provides detailed insights into the latest research on handoff management, mobility management, fast authentication and security management to support seamless and secure roaming for mobile clients. The reader will also learn about the challenges in developing relevant technologies and providing ubiquitous Internet access over heterogeneous wireless networks. The authors have extensive experience in im

  11. Securing Gateways within Clustered Power Centric Network of Nodes

    Directory of Open Access Journals (Sweden)

    Qaisar Javaid

    2016-01-01

    Full Text Available Knowledge Networks are gaining momentum within cyber world. Knowledge leads to innovation and for this reason organizations focus on research and information gathering in order to gain and improve existing knowledge. This of information era, which is primarily based on world wide web technologies, enables significantly expanded networks of people to communicate and collaborate 'virtually' across teams, across entire organizations and across the world, anytime and anywhere. Innovations in computing and telecommunications have transformed the corporations from structured and manageable types to interwoven network of blurred boundaries such as; ad hoc networks and mobile wireless networks, etc. This study explores knowledge networks in Information Technology and security leaks that are found, as well as measures that are taken to counter this menace which is coming up with optimal Secure Clustered Power Centric node network. The paper concludes these measures, evaluating and integrating them to come up with a secured network design.

  12. 78 FR 32696 - Jupiter Enterprises, Inc., Order of Suspension of Trading

    Science.gov (United States)

    2013-05-31

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Jupiter Enterprises, Inc., Order of Suspension of Trading May 29, 2013. It appears to the Securities and Exchange Commission that there is a lack of current and accurate information concerning the securities of Jupiter Enterprises, Inc. because it has not...

  13. Network Security Risk Assessment System Based on Attack Graph and Markov Chain

    Science.gov (United States)

    Sun, Fuxiong; Pi, Juntao; Lv, Jin; Cao, Tian

    2017-10-01

    Network security risk assessment technology can be found in advance of the network problems and related vulnerabilities, it has become an important means to solve the problem of network security. Based on attack graph and Markov chain, this paper provides a Network Security Risk Assessment Model (NSRAM). Based on the network infiltration tests, NSRAM generates the attack graph by the breadth traversal algorithm. Combines with the international standard CVSS, the attack probability of atomic nodes are counted, and then the attack transition probabilities of ones are calculated by Markov chain. NSRAM selects the optimal attack path after comprehensive measurement to assessment network security risk. The simulation results show that NSRAM can reflect the actual situation of network security objectively.

  14. Enterprise Cloud Adoption: Leveraging on the Business and ...

    African Journals Online (AJOL)

    Enterprise Cloud Adoption: Leveraging on the Business and Security Benefits. ... on security, privacy and forensic issues associated with this new computing platform for ... Keywords: Cloud Computing, Cloud Security, Cloud Forensic, Security ...

  15. A Secure Network Coding-based Data Gathering Model and Its Protocol in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qian Xiao

    2012-09-01

    Full Text Available To provide security for data gathering based on network coding in wireless sensor networks (WSNs, a secure network coding-based data gathering model is proposed, and a data-privacy preserving and pollution preventing (DPPaamp;PP protocol using network coding is designed. DPPaamp;PP makes use of a new proposed pollution symbol selection and pollution (PSSP scheme based on a new obfuscation idea to pollute existing symbols. Analyses of DPPaamp;PP show that it not only requires low overhead on computation and communication, but also provides high security on resisting brute-force attacks.

  16. The Influence of Enterprise Diversification on Household Food Security among Small-Scale Sugarcane Farmers: A Case Study of Muhoroni Division, Nyando District, Kenya

    Science.gov (United States)

    Muthoni Thuo, Caroline

    2011-01-01

    This paper examines the levels of household food security and the influence of enterprise diversification on household food security among small-scale sugarcane farmers in Muhoroni division, Nyando District, Kenya. A cross-sectional research design was used in this study. The population consisted of small-scale sugarcane farmers who grow sugarcane…

  17. Optical network security using unipolar Walsh code

    Science.gov (United States)

    Sikder, Somali; Sarkar, Madhumita; Ghosh, Shila

    2018-04-01

    Optical code-division multiple-access (OCDMA) is considered as a good technique to provide optical layer security. Many research works have been published to enhance optical network security by using optical signal processing. The paper, demonstrates the design of the AWG (arrayed waveguide grating) router-based optical network for spectral-amplitude-coding (SAC) OCDMA networks with Walsh Code to design a reconfigurable network codec by changing signature codes to against eavesdropping. In this paper we proposed a code reconfiguration scheme to improve the network access confidentiality changing the signature codes by cyclic rotations, for OCDMA system. Each of the OCDMA network users is assigned a unique signature code to transmit the information and at the receiving end each receiver correlates its own signature pattern a(n) with the receiving pattern s(n). The signal arriving at proper destination leads to s(n)=a(n).

  18. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    Directory of Open Access Journals (Sweden)

    Lei Wang

    2017-01-01

    Full Text Available In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the networks successfully recover the original file. The experimental results show that secure network coding is very feasible and suitable for such file sharing. Moreover, the sharing efficiency and security outperform traditional replication-based sharing scheme.

  19. Security Awareness in Software-Defined Multi-Domain 5G Networks

    Directory of Open Access Journals (Sweden)

    Jani Suomalainen

    2018-03-01

    Full Text Available Fifth generation (5G technologies will boost the capacity and ease the management of mobile networks. Emerging virtualization and softwarization technologies enable more flexible customization of network services and facilitate cooperation between different actors. However, solutions are needed to enable users, operators, and service providers to gain an up-to-date awareness of the security and trustworthiness of 5G systems. We describe a novel framework and enablers for security monitoring, inferencing, and trust measuring. The framework leverages software-defined networking and big data technologies to customize monitoring for different applications. We present an approach for sharing security measurements across administrative domains. We describe scenarios where the correlation of multi-domain information improves the accuracy of security measures with respect to two threats: end-user location tracking and Internet of things (IoT authentication storms. We explore the security characteristics of data flows in software networks dedicated to different applications with a mobile network testbed.

  20. Import dependence of industrial enterprises in the region as an economic security hazard

    Directory of Open Access Journals (Sweden)

    A. N. Makarov

    2010-12-01

    Full Text Available Import is traditionally considered as a source for saturation of a home market with scarce commodities or goods non-manufactured in an importing country. However, the larger is the share of import in the total volume of deliveries, the greater is the hazard for economic security of the region and for the state upon the whole. The analysis has revealed the fact that in the regional industry there is a real situation of absolute import dependence. It means that enterprises have been functioning only based on import deliveries to manufacture some single components for products of production-technical purposes.

  1. A tool for the security configuration of sensor networks

    International Nuclear Information System (INIS)

    Cionca, V; Newe, T; Dadarlat, V

    2009-01-01

    It is difficult to select a set of protocols that provides the appropriate level of security for a given application. It requires in depth analysis of the application with extensive knowledge of both security and sensor networks, which will generally not be available to nonexpert users like network deployers or clients. We present a method to configure security using only parameters taken from application space, and a tool that implements this method, thus automating the process of security configuration for non-expert users.

  2. A tool for the security configuration of sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Cionca, V; Newe, T [Electronic and Computer Engineering, University of Limerick (Ireland); Dadarlat, V, E-mail: Victor.Cionca@ul.i [Computer Science, Technical University of Cluj-Napoca (Romania)

    2009-07-01

    It is difficult to select a set of protocols that provides the appropriate level of security for a given application. It requires in depth analysis of the application with extensive knowledge of both security and sensor networks, which will generally not be available to nonexpert users like network deployers or clients. We present a method to configure security using only parameters taken from application space, and a tool that implements this method, thus automating the process of security configuration for non-expert users.

  3. Service Oriented Architecture in Network Security - a novel Organisation in Security Systems

    OpenAIRE

    Hilker, Michael; Schommer, Christoph

    2008-01-01

    Current network security systems are a collection of various security components, which are directly installed in the operating system. These check the whole node for suspicious behaviour. Armouring intrusions e.g. have the ability to hide themselves from being checked. We present in this paper an alternative organisation of security systems. The node is completely virtualized with current virtualization systems so that the operating system with applications and the security system is disting...

  4. Analyzing security protocols in hierarchical networks

    DEFF Research Database (Denmark)

    Zhang, Ye; Nielson, Hanne Riis

    2006-01-01

    Validating security protocols is a well-known hard problem even in a simple setting of a single global network. But a real network often consists of, besides the public-accessed part, several sub-networks and thereby forms a hierarchical structure. In this paper we first present a process calculus...... capturing the characteristics of hierarchical networks and describe the behavior of protocols on such networks. We then develop a static analysis to automate the validation. Finally we demonstrate how the technique can benefit the protocol development and the design of network systems by presenting a series...

  5. Bayesian networks and food security - An introduction

    NARCIS (Netherlands)

    Stein, A.

    2004-01-01

    This paper gives an introduction to Bayesian networks. Networks are defined and put into a Bayesian context. Directed acyclical graphs play a crucial role here. Two simple examples from food security are addressed. Possible uses of Bayesian networks for implementation and further use in decision

  6. Computer and Network Security in Small Libraries: A Guide for Planning.

    Science.gov (United States)

    Williams, Robert L.

    This manual is intended to provide a free resource on essential network security concepts for non-technical managers of small libraries. Managers of other small nonprofit or community organizations will also benefit from it. An introduction defines network security; outlines three goals of network security; discusses why a library should be…

  7. Securing VoIP keeping your VoIP network safe

    CERN Document Server

    (Bud) Bates, Regis J Jr

    2015-01-01

    Securing VoIP: Keeping Your VoIP Network Safe will show you how to take the initiative to prevent hackers from recording and exploiting your company's secrets. Drawing upon years of practical experience and using numerous examples and case studies, technology guru Bud Bates discusses the business realities that necessitate VoIP system security and the threats to VoIP over both wire and wireless networks. He also provides essential guidance on how to conduct system security audits and how to integrate your existing IT security plan with your VoIP system and security plans, helping you prevent

  8. Security Technologies for Open Networking Environments (STONE)

    Energy Technology Data Exchange (ETDEWEB)

    Muftic, Sead

    2005-03-31

    Under this project SETECS performed research, created the design, and the initial prototype of three groups of security technologies: (a) middleware security platform, (b) Web services security, and (c) group security system. The results of the project indicate that the three types of security technologies can be used either individually or in combination, which enables effective and rapid deployment of a number of secure applications in open networking environments. The middleware security platform represents a set of object-oriented security components providing various functions to handle basic cryptography, X.509 certificates, S/MIME and PKCS No.7 encapsulation formats, secure communication protocols, and smart cards. The platform has been designed in the form of security engines, including a Registration Engine, Certification Engine, an Authorization Engine, and a Secure Group Applications Engine. By creating a middleware security platform consisting of multiple independent components the following advantages have been achieved - Object-oriented, Modularity, Simplified Development, and testing, Portability, and Simplified extensions. The middleware security platform has been fully designed and a preliminary Java-based prototype has been created for the Microsoft Windows operating system. The Web services security system, designed in the project, consists of technologies and applications that provide authentication (i.e., single sign), authorization, and federation of identities in an open networking environment. The system is based on OASIS SAML and XACML standards for secure Web services. Its topology comprises three major components: Domain Security Server (DSS) is the main building block of the system Secure Application Server (SAS) Secure Client In addition to the SAML and XACML engines, the authorization system consists of two sets of components An Authorization Administration System An Authorization Enforcement System Federation of identities in multi

  9. The study and implementation of the wireless network data security model

    Science.gov (United States)

    Lin, Haifeng

    2013-03-01

    In recent years, the rapid development of Internet technology and the advent of information age, people are increasing the strong demand for the information products and the market for information technology. Particularly, the network security requirements have become more sophisticated. This paper analyzes the wireless network in the data security vulnerabilities. And a list of wireless networks in the framework is the serious defects with the related problems. It has proposed the virtual private network technology and wireless network security defense structure; and it also given the wireless networks and related network intrusion detection model for the detection strategies.

  10. Security-Enhanced Autonomous Network Management

    Science.gov (United States)

    Zeng, Hui

    2015-01-01

    Ensuring reliable communication in next-generation space networks requires a novel network management system to support greater levels of autonomy and greater awareness of the environment and assets. Intelligent Automation, Inc., has developed a security-enhanced autonomous network management (SEANM) approach for space networks through cross-layer negotiation and network monitoring, analysis, and adaptation. The underlying technology is bundle-based delay/disruption-tolerant networking (DTN). The SEANM scheme allows a system to adaptively reconfigure its network elements based on awareness of network conditions, policies, and mission requirements. Although SEANM is generically applicable to any radio network, for validation purposes it has been prototyped and evaluated on two specific networks: a commercial off-the-shelf hardware test-bed using Institute of Electrical Engineers (IEEE) 802.11 Wi-Fi devices and a military hardware test-bed using AN/PRC-154 Rifleman Radio platforms. Testing has demonstrated that SEANM provides autonomous network management resulting in reliable communications in delay/disruptive-prone environments.

  11. Security of Mobile Devices and Wi-Fi Networks

    OpenAIRE

    Hong, Zimeng

    2015-01-01

    Along with the progress of times and the development of science and technology, mobile devices have become more and more popular. At the same time, an increasing number of Wi-Fi networks are being built for the demand of mobile devices. Therefore, the security between mobile devices and Wi-Fi networks became a main object in the IT area. The purpose of the thesis is to analyze security threats and give relative advises for all the mobile device and Wi-Fi network users. The thesis mainly ta...

  12. Assessment of energy security in China based on ecological network analysis: A perspective from the security of crude oil supply

    International Nuclear Information System (INIS)

    Lu, Weiwei; Su, Meirong; Zhang, Yan; Yang, Zhifeng; Chen, Bin; Liu, Gengyuan

    2014-01-01

    Energy security usually considers both the stability of energy supply and security of energy use and it is receiving increasing attention globally. Considering the strategic importance and sensitivity to international change of the crude oil supply, we decided to examine China’s energy security. An original network model was established based on ecological network analysis to holistically evaluate the security of the crude oil supply in China. Using this model, we found that the security of the crude oil supply in China generally increased from 2001 to 2010. The contribution of different compartments in the network to the overall energy security resembled a pyramid structure, with supply sources at the bottom, the consumption sector at the top, and the refining and transfer sectors in the middle. North and South America made the largest contribution to the security of the crude oil supply in China. We provide suggestions to improve the security of the crude oil supply in China based on our results and further scenario analysis. The original network model provides a new perspective for energy security assessment, which can be used as a baseline to develop other models and policy. - Highlights: • Ecological network analysis (ENA) is introduced into energy security assessment. • A model of crude oil supply network in China is established based on ENA. • A pyramid structure of the contributions of different compartments to energy security was found. • Suggestions for forming a stable network are given to improve energy security

  13. Teaching Network Security with IP Darkspace Data

    Science.gov (United States)

    Zseby, Tanja; Iglesias Vázquez, Félix; King, Alistair; Claffy, K. C.

    2016-01-01

    This paper presents a network security laboratory project for teaching network traffic anomaly detection methods to electrical engineering students. The project design follows a research-oriented teaching principle, enabling students to make their own discoveries in real network traffic, using data captured from a large IP darkspace monitor…

  14. A improved Network Security Situation Awareness Model

    Directory of Open Access Journals (Sweden)

    Li Fangwei

    2015-08-01

    Full Text Available In order to reflect the situation of network security assessment performance fully and accurately, a new network security situation awareness model based on information fusion was proposed. Network security situation is the result of fusion three aspects evaluation. In terms of attack, to improve the accuracy of evaluation, a situation assessment method of DDoS attack based on the information of data packet was proposed. In terms of vulnerability, a improved Common Vulnerability Scoring System (CVSS was raised and maked the assessment more comprehensive. In terms of node weights, the method of calculating the combined weights and optimizing the result by Sequence Quadratic Program (SQP algorithm which reduced the uncertainty of fusion was raised. To verify the validity and necessity of the method, a testing platform was built and used to test through evaluating 2000 DAPRA data sets. Experiments show that the method can improve the accuracy of evaluation results.

  15. Reliability Demands in FTTH Access Networks

    DEFF Research Database (Denmark)

    Pedersen, Jens Myrup; Knudsen, Thomas Phillip; Madsen, Ole Brun

    2004-01-01

    In this paper reliability and bandwidth demands of existing, new and expected classes of applications running over Fiber To The Home (FTTH) networks to private users and small enterprises are analyzed and discussed. Certain applications such as home security and telemedicine are likely to require...

  16. Reliability Demands in FTTH Access Networks

    DEFF Research Database (Denmark)

    Pedersen, Jens Myrup; Knudsen, Thomas Phillip; Madsen, Ole Brun

    2005-01-01

    In this paper reliability and bandwidth demands of existing, new and expected classes of applications running over Fiber To The Home (FTTH) networks to private users and small enterprises are analysed and discussed. Certain applications such as home security and telemedicine are likely to require...

  17. Towards an enterprise interoperability framework

    CSIR Research Space (South Africa)

    Kotzé, P

    2010-06-01

    Full Text Available This paper presents relevant interoperability approaches and solutions applied to global/international networked (collaborative) enterprises or organisations and conceptualise an enhanced enterprise interoperability framework. The paper covers...

  18. a survey of security vulnerabilities in wireless sensor networks

    African Journals Online (AJOL)

    user

    which primarily are their stringent energy constraints to which sensing nodes typify and security vulnerabilities. Security concerns ... Keywords: Sensors, Wireless, Network, Vulnerabilities, Security. 1. .... If the node detects a transmission.

  19. Interfacing Nuclear Security and Safeguards through Education and Support Centre Networks

    International Nuclear Information System (INIS)

    Nikonov, D.

    2015-01-01

    This paper presents the work of the International Nuclear Security Education Network (INSEN) and the International Nuclear Security Training and Support Centre Network (NSSC) as the means to achieve sustainable human resource development in member states. The paper also examines how both security and safeguards can benefit from collaborative and coordinated activities when such networks focus on practical achievements. (author)

  20. Next Generation Enterprise Network: Navy Implementing Revised Approach, but Improvement Needed in Mitigating Risks

    Science.gov (United States)

    2012-09-01

    Hewlett Packard Enterprise Services) that ended in September 2010.2 To bridge the time between the end of the NMCI contract and the full transition to...some leasehold improvements; and moveable infrastructure associated with local network operations. Award contract for transport services and

  1. Fair Secure Computation with Reputation Assumptions in the Mobile Social Networks

    Directory of Open Access Journals (Sweden)

    Yilei Wang

    2015-01-01

    Full Text Available With the rapid development of mobile devices and wireless technologies, mobile social networks become increasingly available. People can implement many applications on the basis of mobile social networks. Secure computation, like exchanging information and file sharing, is one of such applications. Fairness in secure computation, which means that either all parties implement the application or none of them does, is deemed as an impossible task in traditional secure computation without mobile social networks. Here we regard the applications in mobile social networks as specific functions and stress on the achievement of fairness on these functions within mobile social networks in the presence of two rational parties. Rational parties value their utilities when they participate in secure computation protocol in mobile social networks. Therefore, we introduce reputation derived from mobile social networks into the utility definition such that rational parties have incentives to implement the applications for a higher utility. To the best of our knowledge, the protocol is the first fair secure computation in mobile social networks. Furthermore, it finishes within constant rounds and allows both parties to know the terminal round.

  2. 78 FR 71631 - Committee Name: Homeland Security Information Network Advisory Committee (HSINAC)

    Science.gov (United States)

    2013-11-29

    ... DEPARTMENT OF HOMELAND SECURITY [DHS-2013-0037] Committee Name: Homeland Security Information.... SUMMARY: The Homeland Security Information Network Advisory Council (HSINAC) will meet December 17, 2013... , Phone: 202-343-4212. SUPPLEMENTARY INFORMATION: The Homeland Security Information Network Advisory...

  3. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    Science.gov (United States)

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  4. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    Science.gov (United States)

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  5. Graphs for information security control in software defined networks

    Science.gov (United States)

    Grusho, Alexander A.; Abaev, Pavel O.; Shorgin, Sergey Ya.; Timonina, Elena E.

    2017-07-01

    Information security control in software defined networks (SDN) is connected with execution of the security policy rules regulating information accesses and protection against distribution of the malicious code and harmful influences. The paper offers a representation of a security policy in the form of hierarchical structure which in case of distribution of resources for the solution of tasks defines graphs of admissible interactions in a networks. These graphs define commutation tables of switches via the SDN controller.

  6. A security architecture for 5G networks

    OpenAIRE

    Arfaoui, Ghada; Bisson, Pascal; Blom, Rolf; Borgaonkar, Ravishankar; Englund, Håkan; Félix, Edith; Klaedtke, Felix; Nakarmi, Prajwol Kumar; Näslund, Mats; O’Hanlon, Piers; Papay, Juri; Suomalainen, Jani; Surridge, Mike; Wary, Jean-Philippe; Zahariev, Alexander

    2018-01-01

    5G networks will provide opportunities for the creation of new services, for new business models, and for new players to enter the mobile market. The networks will support efficient and cost-effective launch of a multitude of services, tailored for different vertical markets having varying service and security requirements, and involving a large number of actors. Key technology concepts are network slicing and network softwarisation, including network function virtualisation and software-defi...

  7. Wi-Fi Networks Security and Accessing Control

    OpenAIRE

    Tarek S. Sobh

    2013-01-01

    As wireless networks access gains popularity in corporate, private and personal networks, the nature of wireless networks opens up new possibilities for network attacks. This paper negotiating Wi-Fi security against scanning of rogue Wi-Fi networks and other related activities and considers the monitoring of Wi-Fi traffic effects. The unauthorized access point (AP) problem has raised more attention and resulted in obtaining wireless access without subscriber permission.This work assumes Wi-Fi...

  8. Developing security tools of WSN and WBAN networks applications

    CERN Document Server

    A M El-Bendary, Mohsen

    2015-01-01

    This book focuses on two of the most rapidly developing areas in wireless technology (WT) applications, namely, wireless sensors networks (WSNs) and wireless body area networks (WBANs). These networks can be considered smart applications of the recent WT revolutions. The book presents various security tools and scenarios for the proposed enhanced-security of WSNs, which are supplemented with numerous computer simulations. In the computer simulation section, WSN modeling is addressed using MATLAB programming language.

  9. On Delay and Security in Network Coding

    Science.gov (United States)

    Dikaliotis, Theodoros K.

    2013-01-01

    In this thesis, delay and security issues in network coding are considered. First, we study the delay incurred in the transmission of a fixed number of packets through acyclic networks comprised of erasure links. The two transmission schemes studied are routing with hop-by-hop retransmissions, where every node in the network simply stores and…

  10. Security Management Strategies for Protecting Your Library's Network.

    Science.gov (United States)

    Ives, David J.

    1996-01-01

    Presents security procedures for protecting a library's computer system from potential threats by patrons or personnel, and describes how security can be breached. A sidebar identifies four areas of concern in security management: the hardware, the operating system, the network, and the user interface. A selected bibliography of sources on…

  11. COLLABORATIVE NETWORK SECURITY MANAGEMENT SYSTEM BASED ON ASSOCIATION MINING RULE

    Directory of Open Access Journals (Sweden)

    Nisha Mariam Varughese

    2014-07-01

    Full Text Available Security is one of the major challenges in open network. There are so many types of attacks which follow fixed patterns or frequently change their patterns. It is difficult to find the malicious attack which does not have any fixed patterns. The Distributed Denial of Service (DDoS attacks like Botnets are used to slow down the system performance. To address such problems Collaborative Network Security Management System (CNSMS is proposed along with the association mining rule. CNSMS system is consists of collaborative Unified Threat Management (UTM, cloud based security centre and traffic prober. The traffic prober captures the internet traffic and given to the collaborative UTM. Traffic is analysed by the Collaborative UTM, to determine whether it contains any malicious attack or not. If any security event occurs, it will reports to the cloud based security centre. The security centre generates security rules based on association mining rule and distributes to the network. The cloud based security centre is used to store the huge amount of tragic, their logs and the security rule generated. The feedback is evaluated and the invalid rules are eliminated to improve the system efficiency.

  12. Campus Area Network Wi-Fi Security

    Directory of Open Access Journals (Sweden)

    Arjun K. Pillay

    2017-07-01

    Full Text Available Wireless connectivity devices such as mobile phones and laptops are being increasingly used by University students to access learning resources on campus networks and the Internet. Each of the mobile devices offers security protocols for connection to a Wi-Fi router. This paper presents an overview of Wi-Fi security and recommendations in relation to free Wi-Fi service at The University of Fiji.

  13. Adaptive and Reactive Security for Wireless Sensor Networks

    National Research Council Canada - National Science Library

    Stankovic, John A

    2007-01-01

    .... WSNs are also susceptible to malicious, non-random security attacks. For example, a wireless sensor network deployed in remote regions to detect and classify targets could be rendered inoperative by various security attacks...

  14. Applied network security monitoring collection, detection, and analysis

    CERN Document Server

    Sanders, Chris

    2013-01-01

    Applied Network Security Monitoring is the essential guide to becoming an NSM analyst from the ground up. This book takes a fundamental approach to NSM, complete with dozens of real-world examples that teach you the key concepts of NSM. Network security monitoring is based on the principle that prevention eventually fails. In the current threat landscape, no matter how much you try, motivated attackers will eventually find their way into your network. At that point, it is your ability to detect and respond to that intrusion that can be the difference between a small incident and a major di

  15. Network Security Hacks Tips & Tools for Protecting Your Privacy

    CERN Document Server

    Lockhart, Andrew

    2009-01-01

    This second edition of Network Security Hacks offers 125 concise and practical hacks, including more information for Windows administrators, hacks for wireless networking (such as setting up a captive portal and securing against rogue hotspots), and techniques to ensure privacy and anonymity, including ways to evade network traffic analysis, encrypt email and files, and protect against phishing attacks. System administrators looking for reliable answers will also find concise examples of applied encryption, intrusion detection, logging, trending, and incident response.

  16. Security for Network Attached Storage Devices

    National Research Council Canada - National Science Library

    Gobioff, Howard

    1997-01-01

    This paper presents a novel cryptographic capability system addressing the security and performance needs of network attached storage systems in which file management functions occur at a different...

  17. Using OpenSSH to secure mobile LAN network traffic

    Science.gov (United States)

    Luu, Brian B.; Gopaul, Richard D.

    2002-08-01

    Mobile Internet Protocol (IP) Local Area Network (LAN) is a technique, developed by the U.S. Army Research Laboratory, which allows a LAN to be IP mobile when attaching to a foreign IP-based network and using this network as a means to retain connectivity to its home network. In this paper, we describe a technique that uses Open Secure Shell (OpenSSH) software to ensure secure, encrypted transmission of a mobile LAN's network traffic. Whenever a mobile LAN, implemented with Mobile IP LAN, moves to a foreign network, its gateway (router) obtains an IP address from the new network. IP tunnels, using IP encapsulation, are then established from the gateway through the foreign network to a home agent on its home network. These tunnels provide a virtual two-way connection to the home network for the mobile LAN as if the LAN were connected directly to its home network. Hence, when IP mobile, a mobile LAN's tunneled network traffic must traverse one or more foreign networks that may not be trusted. This traffic could be subject to eavesdropping, interception, modification, or redirection by malicious nodes in these foreign networks. To protect network traffic passing through the tunnels, OpenSSH is used as a means of encryption because it prevents surveillance, modification, and redirection of mobile LAN traffic passing across foreign networks. Since the software is found in the public domain, is available for most current operating systems, and is commonly used to provide secure network communications, OpenSSH is the software of choice.

  18. A Secure Key Establishment Protocol for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2009-01-01

    ZigBee is a wireless sensor network standard that defines network and application layers on top of IEEE 802.15.4’s physical and medium access control layers. In the latest version of ZigBee, enhancements are prescribed for the security sublayer but we show in this paper that problems persist....... In particular we show that the End-to-End Application Key Establishment Protocol is flawed and we propose a secure protocol instead. We do so by using formal verification techniques based on static program analysis and process algebras. We present a way of using formal methods in wireless network security......, and propose a secure key establishment protocol for ZigBee networks....

  19. Avoiding the Achilles heel of network-centric enterprises

    Science.gov (United States)

    McVey, Michelle; Dryer, Jay E.; Randall, Lance

    2003-08-01

    Corporate, government and military bodies focus significant resources to develop sophisticated and capable information-based systems. The concept of people and resources connected by a robust network capable of extremely high rates of information exchange is very attractive because it allows smaller groups to coordinate together and focus effects from geographically diverse locations. However, there is also a hidden danger that comes with such advanced technology. For example, in the case of the U.S. Military, clearly United States holds a technological advantage over our adversaries and that this advantage is still expanding. This technology gap has resulted in the emergence of potent asymmetrical warfare. All too often in science fiction movies, we see a small group of humans defeat a technologically superior alien race by striking at a hidden weakness that renders all of their advanced weapons as useless, as a result of pervasive connectivity and interdependence. The analogy holds for any large network-centric enterprise, corporate or governmental. This paper focuses on specific technologies and methods that preempt this Achilles Heal scenario.

  20. Security Concerns and Countermeasures in Network Coding Based Communications Systems

    DEFF Research Database (Denmark)

    Talooki, Vahid; Bassoli, Riccardo; Roetter, Daniel Enrique Lucani

    2015-01-01

    key protocol types, namely, state-aware and stateless protocols, specifying the benefits and disadvantages of each one of them. We also present the key security assumptions of network coding (NC) systems as well as a detailed analysis of the security goals and threats, both passive and active......This survey paper shows the state of the art in security mechanisms, where a deep review of the current research and the status of this topic is carried out. We start by introducing network coding and its variety applications in enhancing current traditional networks. In particular, we analyze two....... This paper also presents a detailed taxonomy and a timeline of the different NC security mechanisms and schemes reported in the literature. Current proposed security mechanisms and schemes for NC in the literature are classified later. Finally a timeline of these mechanism and schemes is presented....

  1. SecMAS: Security Enhanced Monitoring and Analysis Systems for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ding Chao

    2016-01-01

    Full Text Available The monitoring, control, and security guarantee for the communication in the wireless sensor networks (WSNs are currently treated as three independent issues and addressed separately through specialized tools. However, most cases of WSNs applications requires the network administrator change the network configuration in a very short time to response to the change of observed phenomenon with security guarantee. To meet this requirement, we propose a security enhanced monitoring and control platform named SecMAS for WSNs, which provides the real-time visualization about network states and online reconfiguration of the network properties and behaviours in a resource-efficient way. Besides, basic cryptographic primitives and part of the anomaly detection functionalities are implemented in SecMAS to enabling the secure communication in WSNs. Furthermore, we conduct experiments to evaluate the performance of SecMAS in terms of the latency, throughput, communication overhead, and the security capacity. The experimental results demonstrate that the SecMAS system achieves stable, efficient and secure data collection with lightweight quick-response network control.

  2. Security and the networked society

    CERN Document Server

    Gregory, Mark

    2013-01-01

    This book examines technological and social events during 2011 and 2012, a period that saw the rise of the hacktivist, the move to mobile platforms, and the ubiquity of social networks. It covers key technological issues such as hacking, cyber-crime, cyber-security and cyber-warfare, the internet, smart phones, electronic security, and information privacy. This book traces the rise into prominence of these issues while also exploring the resulting cultural reaction. The authors' analysis forms the basis of a discussion on future technological directions and their potential impact on society. T

  3. Bidirectional Quantum Secure Direct Communication Network Protocol with Hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Chen Yulin; Huang Yugai; Fang Xia

    2011-01-01

    We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques. (general)

  4. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  5. Fuzzy Logic Based Anomaly Detection for Embedded Network Security Cyber Sensor

    Energy Technology Data Exchange (ETDEWEB)

    Ondrej Linda; Todd Vollmer; Jason Wright; Milos Manic

    2011-04-01

    Resiliency and security in critical infrastructure control systems in the modern world of cyber terrorism constitute a relevant concern. Developing a network security system specifically tailored to the requirements of such critical assets is of a primary importance. This paper proposes a novel learning algorithm for anomaly based network security cyber sensor together with its hardware implementation. The presented learning algorithm constructs a fuzzy logic rule based model of normal network behavior. Individual fuzzy rules are extracted directly from the stream of incoming packets using an online clustering algorithm. This learning algorithm was specifically developed to comply with the constrained computational requirements of low-cost embedded network security cyber sensors. The performance of the system was evaluated on a set of network data recorded from an experimental test-bed mimicking the environment of a critical infrastructure control system.

  6. Understand the Big Picture So You Can Plan for Network Security

    Science.gov (United States)

    Cervone, Frank

    2005-01-01

    This article discusses network security for libraries. It indicates that there were only six exploit (security exposure) problems, worldwide, reported to the CERT Coordination Center back in 1988. In that year, the CERT had just been established to provide a clearinghouse for exchanging information about network security problems. By 2003, the…

  7. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  8. Theoretical and methodological construction of ecological economic and analysis of operations industrial enterprises

    Directory of Open Access Journals (Sweden)

    D.O. Gritsishen

    2015-09-01

    Full Text Available To form an effective analytical maintenance of economic and environmental security of industrial enterprises were justified assumptions of ecological and economic analysis. In particular, the goal (the formation of the effect of business enterprises, based on established causal link that allows you to get a comprehensive assessment to management decisions to change the parameters of governance in general and individual management subsystems aimed at ensuring the environmental and economic safety of industrial enterprise and task object (causal relationships that characterize the state of the relationship of economic activity to the environment and determine the level of environmental and economic security of industrial enterprise and object (economic activity in partial relationship with the environment that determine the level of environmental and economic security of industrial enterprises. It is possible to expand understanding of economic analysis in general and its importance in ensuring effective interaction with the enterprise environment.

  9. Internal Interface Diversification as a Security Measure in Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sampsa Rauti

    2018-03-01

    Full Text Available More actuator and sensor devices are connected to the Internet of Things (IoT every day, and the network keeps growing, while software security of the devices is often incomplete. Sensor networks and the IoT in general currently cover a large number of devices with an identical internal interface structure. By diversifying the internal interfaces, the interfaces on each node of the network are made unique, and it is possible to break the software monoculture of easily exploitable identical systems. This paper proposes internal interface diversification as a security measure for sensor networks. We conduct a study on diversifiable internal interfaces in 20 IoT operating systems. We also present two proof-of-concept implementations and perform experiments to gauge the feasibility in the IoT environment. Internal interface diversification has practical limitations, and not all IoT operating systems have that many diversifiable interfaces. However, because of low resource requirements, compatibility with other security measures and wide applicability to several interfaces, we believe internal interface diversification is a promising and effective approach for securing nodes in sensor networks.

  10. The Improvement of the Methodological Approaches to Calculating the Payback Period for Investment in order to Estimate Expenses on Establishing the Economic Security Service of an Enterprise

    Directory of Open Access Journals (Sweden)

    Melikhova Tetiana O.

    2018-03-01

    Full Text Available The aim of the article is to improve the methodological approaches to calculating the payback period for investment in order to determine the payback period for expenses on establishing the economic security service of an enterprise. It is found that the source of payback of investment at the enterprise level is cash flow product. These revenues (the result go to formation of a cash flow (expenses used to finance investment and financial activities. There proposed methods for determining the gross, net, actual, and specified payback periods for advanced investments in the long-term, which use the accumulated product of cash flow or accumulated cash flow as a source of financing. Analytic relationships between the gross, net, current, and specified payback periods for advanced investments that take into account the relationship between the accumulated gross, net, current and specified cash flows are proposed. The considered options for payback of advanced investment at the enterprise level will provide an opportunity to develop methods for determining the payback period for expenses on establishing the economic security service of an enterprise.

  11. Collective Study On Security Threats In VOIP Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Zulkifl Hasan

    2017-01-01

    Full Text Available The Collective study will critically evaluate the voice over internet protocol VOIP Security threats issues amp challenges in the communication over the network the solution provided by different vendors. Authors will be discussing all security issues different protocols but main focus will be on SIP protocol its implementation and vendors VOIP security system.

  12. The research of network database security technology based on web service

    Science.gov (United States)

    Meng, Fanxing; Wen, Xiumei; Gao, Liting; Pang, Hui; Wang, Qinglin

    2013-03-01

    Database technology is one of the most widely applied computer technologies, its security is becoming more and more important. This paper introduced the database security, network database security level, studies the security technology of the network database, analyzes emphatically sub-key encryption algorithm, applies this algorithm into the campus-one-card system successfully. The realization process of the encryption algorithm is discussed, this method is widely used as reference in many fields, particularly in management information system security and e-commerce.

  13. HARDWARE IMPLEMENTATION OF SECURE AODV FOR WIRELESS SENSOR NETWORKS

    Directory of Open Access Journals (Sweden)

    S. Sharmila

    2010-12-01

    Full Text Available Wireless Sensor Networks are extremely vulnerable to any kind of routing attacks due to several factors such as wireless transmission and resource-constrained nodes. In this respect, securing the packets is of great importance when designing the infrastructure and protocols of sensor networks. This paper describes the hardware architecture of secure routing for wireless sensor networks. The routing path is selected using Ad-hoc on demand distance vector routing protocol (AODV. The data packets are converted into digest using hash functions. The functionality of the proposed method is modeled using Verilog HDL in MODELSIM simulator and the performance is compared with various target devices. The results show that the data packets are secured and defend against the routing attacks with minimum energy consumption.

  14. Robust Networking Architecture and Secure Communication Scheme for Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    McNeal, McKenzie, III.

    2012-01-01

    Current networking architectures and communication protocols used for Wireless Sensor Networks (WSNs) have been designed to be energy efficient, low latency, and long network lifetime. One major issue that must be addressed is the security in data communication. Due to the limited capabilities of low cost and small sized sensor nodes, designing…

  15. A survey of visualization systems for network security.

    Science.gov (United States)

    Shiravi, Hadi; Shiravi, Ali; Ghorbani, Ali A

    2012-08-01

    Security Visualization is a very young term. It expresses the idea that common visualization techniques have been designed for use cases that are not supportive of security-related data, demanding novel techniques fine tuned for the purpose of thorough analysis. Significant amount of work has been published in this area, but little work has been done to study this emerging visualization discipline. We offer a comprehensive review of network security visualization and provide a taxonomy in the form of five use-case classes encompassing nearly all recent works in this area. We outline the incorporated visualization techniques and data sources and provide an informative table to display our findings. From the analysis of these systems, we examine issues and concerns regarding network security visualization and provide guidelines and directions for future researchers and visual system developers.

  16. Researches on the Security of Cluster-based Communication Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanhong Sun

    2014-08-01

    Full Text Available Along with the in-depth application of sensor networks, the security issues have gradually become the bottleneck of wireless sensor applications. To provide a solution for security scheme is a common concern not only of researchers but also of providers, integrators and users of wireless sensor networks. Based on this demand, this paper focuses on the research of strengthening the security of cluster-based wireless sensor networks. Based on the systematic analysis of the clustering protocol and its security enhancement scheme, the paper introduces the broadcast authentication scheme, and proposes an SA-LEACH network security enhancement protocol. The performance analysis and simulation experiments prove that the protocol consumes less energy with the same security requirements, and when the base station is comparatively far from the network deployment area, it is more advantageous in terms of energy consumption and t more suitable for wireless sensor networks.

  17. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose. PMID:22163424

  18. A feedback-based secure path approach for wireless sensor network data collection.

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  19. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Directory of Open Access Journals (Sweden)

    Guiyi Wei

    2010-10-01

    Full Text Available The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  20. Better Models for Agile Virtual Enterprises - the Enterprise and its Constituents as Hybrid Agents

    DEFF Research Database (Denmark)

    Bernus, Peter; Baltrusch, Rob; Tølle, Martin

    2003-01-01

    The article proposes a way to improve reference models for the management of virtual enterprises. The pattern of management roles is based on enveloping each decision centre into an agent wrapper, using the same tools and algorithms. Using this approach enterprises (organization, networks, virtual...... enterprises) will have the emergent agent property – the ability to follow objectives, plan, and take timely corrective action in case the plan breaks down....

  1. On securing wireless sensor network--novel authentication scheme against DOS attacks.

    Science.gov (United States)

    Raja, K Nirmal; Beno, M Marsaline

    2014-10-01

    Wireless sensor networks are generally deployed for collecting data from various environments. Several applications specific sensor network cryptography algorithms have been proposed in research. However WSN's has many constrictions, including low computation capability, less memory, limited energy resources, vulnerability to physical capture, which enforce unique security challenges needs to make a lot of improvements. This paper presents a novel security mechanism and algorithm for wireless sensor network security and also an application of this algorithm. The proposed scheme is given to strong authentication against Denial of Service Attacks (DOS). The scheme is simulated using network simulator2 (NS2). Then this scheme is analyzed based on the network packet delivery ratio and found that throughput has improved.

  2. Discussion on the Technology and Method of Computer Network Security Management

    Science.gov (United States)

    Zhou, Jianlei

    2017-09-01

    With the rapid development of information technology, the application of computer network technology has penetrated all aspects of society, changed people's way of life work to a certain extent, brought great convenience to people. But computer network technology is not a panacea, it can promote the function of social development, but also can cause damage to the community and the country. Due to computer network’ openness, easiness of sharing and other characteristics, it had a very negative impact on the computer network security, especially the loopholes in the technical aspects can cause damage on the network information. Based on this, this paper will do a brief analysis on the computer network security management problems and security measures.

  3. Group Policy Fundamentals, Security, and the Managed Desktop

    CERN Document Server

    Moskowitz, Jeremy

    2010-01-01

    The ultimate Group Policy guide-now updated for Windows 7 and Server 2008 R2!. IT and network administrators can streamline their Windows Server management tasks by using Group Policy tools to automate or implement rules, processes, or new security across the enterprise. In this comprehensive guide, Microsoft Group Policy MVP Jeremy Moskowitz thoroughly explores Group Policy across all Windows platforms, including the latest on Windows 7 and Server 2008 R2. If you're a Windows network administrator managing scores of users and computers, you need this essential reference on your desk.: Covers

  4. Literature Review on Modeling Cyber Networks and Evaluating Cyber Risks.

    Energy Technology Data Exchange (ETDEWEB)

    Kelic, Andjelka; Campbell, Philip L

    2018-04-01

    The National Infrastructure Simulations and Analysis Center (NISAC) conducted a literature review on modeling cyber networks and evaluating cyber risks. The literature review explores where modeling is used in the cyber regime and ways that consequence and risk are evaluated. The relevant literature clusters in three different spaces: network security, cyber-physical, and mission assurance. In all approaches, some form of modeling is utilized at varying levels of detail, while the ability to understand consequence varies, as do interpretations of risk. This document summarizes the different literature viewpoints and explores their applicability to securing enterprise networks.

  5. 47 CFR 64.2011 - Notification of customer proprietary network information security breaches.

    Science.gov (United States)

    2010-10-01

    ... information security breaches. 64.2011 Section 64.2011 Telecommunication FEDERAL COMMUNICATIONS COMMISSION... Proprietary Network Information § 64.2011 Notification of customer proprietary network information security... criminal investigation or national security, such agency may direct the carrier not to so disclose or...

  6. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2006-01-01

    We discuss the four requirements for a real point-to-point quantum secure direct communication (QSDC) first, and then present two efficient QSDC network schemes with an N ordered Einstein-Podolsky-Rosen pairs. Any one of the authorized users can communicate another one on the network securely and directly

  7. JUNOS Enterprise Switching

    CERN Document Server

    Reynolds, Harry

    2009-01-01

    JUNOS Enterprise Switching is the only detailed technical book on Juniper Networks' new Ethernet-switching EX product platform. With this book, you'll learn all about the hardware and ASIC design prowess of the EX platform, as well as the JUNOS Software that powers it. Not only is this extremely practical book a useful, hands-on manual to the EX platform, it also makes an excellent study guide for certification exams in the JNTCP enterprise tracks. The authors have based JUNOS Enterprise Switching on their own Juniper training practices and programs, as well as the configuration, maintenanc

  8. Secure, Mobile, Wireless Network Technology Designed, Developed, and Demonstrated

    Science.gov (United States)

    Ivancic, William D.; Paulsen, Phillip E.

    2004-01-01

    The inability to seamlessly disseminate data securely over a high-integrity, wireless broadband network has been identified as a primary technical barrier to providing an order-of-magnitude increase in aviation capacity and safety. Secure, autonomous communications to and from aircraft will enable advanced, automated, data-intensive air traffic management concepts, increase National Air Space (NAS) capacity, and potentially reduce the overall cost of air travel operations. For the first time ever, secure, mobile, network technology was designed, developed, and demonstrated with state-ofthe- art protocols and applications by a diverse, cooperative Government-industry team led by the NASA Glenn Research Center. This revolutionary technology solution will make fundamentally new airplane system capabilities possible by enabling secure, seamless network connections from platforms in motion (e.g., cars, ships, aircraft, and satellites) to existing terrestrial systems without the need for manual reconfiguration. Called Mobile Router, the new technology autonomously connects and configures networks as they traverse from one operating theater to another. The Mobile Router demonstration aboard the Neah Bay, a U.S. Coast Guard vessel stationed in Cleveland, Ohio, accomplished secure, seamless interoperability of mobile network systems across multiple domains without manual system reconfiguration. The Neah Bay was chosen because of its low cost and communications mission similarity to low-Earth-orbiting satellite platforms. This technology was successfully advanced from technology readiness level (TRL) 2 (concept and/or application formation) to TRL 6 (system model or prototype demonstration in a relevant environment). The secure, seamless interoperability offered by the Mobile Router and encryption device will enable several new, vehicle-specific and systemwide technologies to perform such things as remote, autonomous aircraft performance monitoring and early detection and

  9. Security in Wireless Sensor Networks for Open Controller

    OpenAIRE

    Engvall, Christoffer

    2013-01-01

    In this thesis we develop, evaluate and implement a security solution for Open Controllers wireless sensor network platform. A scenario is used to describe an exemplar application showing how our system is supposed to function. The security of the platform is analyzed using a well-established threat modeling process and attack trees which result in the identification of a number of risks, which could be security weaknesses. These attack trees visualize the security weaknesses in an easy to ac...

  10. On Using TPM for Secure Identities in Future Home Networks

    Directory of Open Access Journals (Sweden)

    Georg Carle

    2011-01-01

    Full Text Available Security should be integrated into future networks from the beginning, not as an extension. Secure identities and authentication schemes are an important step to fulfill this quest. In this article, we argue that home networks are a natural trust anchor for such schemes. We describe our concept of home networks as a universal point of reference for authentication, trust and access control, and show that our scheme can be applied to any next generation network. As home networks are no safe place, we apply Trusted Computing technology to prevent the abuse of identities, i.e., identity theft.

  11. Modeling Security Aspects of Network

    Science.gov (United States)

    Schoch, Elmar

    With more and more widespread usage of computer systems and networks, dependability becomes a paramount requirement. Dependability typically denotes tolerance or protection against all kinds of failures, errors and faults. Sources of failures can basically be accidental, e.g., in case of hardware errors or software bugs, or intentional due to some kind of malicious behavior. These intentional, malicious actions are subject of security. A more complete overview on the relations between dependability and security can be found in [31]. In parallel to the increased use of technology, misuse also has grown significantly, requiring measures to deal with it.

  12. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    OpenAIRE

    Wang, Lei; Wang, Qing

    2017-01-01

    In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D) communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the netw...

  13. Network model of security system

    Directory of Open Access Journals (Sweden)

    Adamczyk Piotr

    2016-01-01

    Full Text Available The article presents the concept of building a network security model and its application in the process of risk analysis. It indicates the possibility of a new definition of the role of the network models in the safety analysis. Special attention was paid to the development of the use of an algorithm describing the process of identifying the assets, vulnerability and threats in a given context. The aim of the article is to present how this algorithm reduced the complexity of the problem by eliminating from the base model these components that have no links with others component and as a result and it was possible to build a real network model corresponding to reality.

  14. Analysis on the University’s Network Security Level System in the Big Data Era

    Science.gov (United States)

    Li, Tianli

    2017-12-01

    The rapid development of science and technology, the continuous expansion of the scope of computer network applications, has gradually improved the social productive forces, has had a positive impact on the increase production efficiency and industrial scale of China's different industries. Combined with the actual application of computer network in the era of large data, we can see the existence of influencing factors such as network virus, hacker and other attack modes, threatening network security and posing a potential threat to the safe use of computer network in colleges and universities. In view of this unfavorable development situation, universities need to pay attention to the analysis of the situation of large data age, combined with the requirements of network security use, to build a reliable network space security system from the equipment, systems, data and other different levels. To avoid the security risks exist in the network. Based on this, this paper will analyze the hierarchical security system of cyberspace security in the era of large data.

  15. A Secure Communication Suite for Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Angelica Lo Duca

    2012-11-01

    Full Text Available In this paper we describe a security suite for Underwater Acoustic Sensor Networks comprising both fixed and mobile nodes. The security suite is composed of a secure routing protocol and a set of cryptographic primitives aimed at protecting the confidentiality and the integrity of underwater communication while taking into account the unique characteristics and constraints of the acoustic channel. By means of experiments and simulations based on real data, we show that the suite is suitable for an underwater networking environment as it introduces limited, and sometimes negligible, communication and power consumption overhead.

  16. Molecular transport network security using multi-wavelength optical spins.

    Science.gov (United States)

    Tunsiri, Surachai; Thammawongsa, Nopparat; Mitatha, Somsak; Yupapin, Preecha P

    2016-01-01

    Multi-wavelength generation system using an optical spin within the modified add-drop optical filter known as a PANDA ring resonator for molecular transport network security is proposed. By using the dark-bright soliton pair control, the optical capsules can be constructed and applied to securely transport the trapped molecules within the network. The advantage is that the dark and bright soliton pair (components) can securely propagate for long distance without electromagnetic interference. In operation, the optical intensity from PANDA ring resonator is fed into gold nano-antenna, where the surface plasmon oscillation between soliton pair and metallic waveguide is established.

  17. Advanced API security securing APIs with OAuth 2.0, OpenID Connect, JWS, and JWE

    CERN Document Server

    Siriwardena, Prabath

    2014-01-01

    Advanced API Security is a complete reference to the next wave of challenges in enterprise security--securing public and private APIs. API adoption in both consumer and enterprises has gone beyond predictions. It has become the 'coolest' way of exposing business functionalities to the outside world. Both your public and private APIs, need to be protected, monitored and managed. Security is not an afterthought, but API security has evolved a lot in last five years. The growth of standards, out there, has been exponential. That's where AdvancedAPI Security comes in--to wade through the weeds

  18. Secure Infrastructure-Less Network (SINET)

    Science.gov (United States)

    2017-06-01

    WIRELESS TECHNOLOGY IN MOBILE DEVICES ..................................................................................................18 1. 4G LTE ...System LOS Line of Sight LTE Long-Term Evolution MANET Mobile Ad-hoc Network MCP Mobility Capabilities Package MPR Multipoint Relays NFC...National Security Agency, 2003). CCI, while unclassified, still requires strict physical control measures to protect against loss or compromise

  19. Dynamic Construction Scheme for Virtualization Security Service in Software-Defined Networks.

    Science.gov (United States)

    Lin, Zhaowen; Tao, Dan; Wang, Zhenji

    2017-04-21

    For a Software Defined Network (SDN), security is an important factor affecting its large-scale deployment. The existing security solutions for SDN mainly focus on the controller itself, which has to handle all the security protection tasks by using the programmability of the network. This will undoubtedly involve a heavy burden for the controller. More devastatingly, once the controller itself is attacked, the entire network will be paralyzed. Motivated by this, this paper proposes a novel security protection architecture for SDN. We design a security service orchestration center in the control plane of SDN, and this center physically decouples from the SDN controller and constructs SDN security services. We adopt virtualization technology to construct a security meta-function library, and propose a dynamic security service composition construction algorithm based on web service composition technology. The rule-combining method is used to combine security meta-functions to construct security services which meet the requirements of users. Moreover, the RETE algorithm is introduced to improve the efficiency of the rule-combining method. We evaluate our solutions in a realistic scenario based on OpenStack. Substantial experimental results demonstrate the effectiveness of our solutions that contribute to achieve the effective security protection with a small burden of the SDN controller.

  20. Structure Optimization of Safety Investment of Petrochemical Port Enterprises

    Directory of Open Access Journals (Sweden)

    Zhiqiang Hou

    2017-01-01

    Full Text Available Safety investment is an essential guarantee to identify and manage potential security problems in petrochemical port enterprises. The reasonability of safety investment structure determines overall security risks in an enterprise. Based on the definition of risks, combining Cobb-Douglas production function with FTA probability model, and taking Gompertz curve model as the constraint condition, structure optimization model of safety investment is built in order to minimize risks and work out the safety investment structure of petrochemical port enterprises. According to the case study, the calculations indicate that safety investment in corporate management presents a larger growth rate than past years and that unsafe act of human being is the main factor accounting for the greatest probability of occurrence, which is consistent with previous accident investigation results as well as enterprise reality. This testifies that the model is effective and that the results can guide the allocation of safety investment of petrochemical port enterprises scientifically.

  1. Incentive Regulation and Utility Benchmarking for Electricity Network Security

    OpenAIRE

    Zhang, Y.; Nepal, R.

    2014-01-01

    The incentive regulation of costs related to physical and cyber security in electricity networks is an important but relatively unexplored and ambiguous issue. These costs can be part of cost efficiency benchmarking or, alternatively, dealt with separately. This paper discusses the issues and proposes options for incorporating network security costs within incentive regulation in a benchmarking framework. The relevant concerns and limitations associated with the accounting and classification ...

  2. Adaptive Security Architecture based on EC-MQV Algorithm in Personal Network (PN)

    DEFF Research Database (Denmark)

    Mihovska, Albena D.; Prasad, Neeli R.

    2007-01-01

    Abstract — Personal Networks (PNs) have been focused on in order to support the user’s business and private activities without jeopardizing privacy and security of the users and their data. In such a network, it is necessary to produce a proper key agreement method according to the feature...... of the network. One of the features of the network is that the personal devices have deferent capabilities such as computational ability, memory size, transmission power, processing speed and implementation cost. Therefore an adaptive security mechanism should be contrived for such a network of various device...... combinations based on user’s location and device’s capability. The paper proposes new adaptive security architecture with three levels of asymmetric key agreement scheme by using context-aware security manager (CASM) based on elliptic curve cryptosystem (EC-MQV)....

  3. The practice of safety culture construction in radiation processing enterprise

    International Nuclear Information System (INIS)

    Kong Xiangshan; Zhang Yue; Yang Bin; Xu Tao; Liu Wei; Hao Jiangang

    2014-01-01

    Security is an integral part of the process of business operations. The radiation processing enterprises due to their own particularity, more need to focus on the operation of the safety factors, the construction of corporate safety culture is of great significance in guiding carry out the work of the Radiation Protection. Radiation processing enterprises should proceed from their own characteristics, the common attitude of security systems and security construction, and constantly improved to ensure the personal safety of radiation workers in the area of safety performance. (authors)

  4. A Centrality-Based Security Game for Multi-Hop Networks

    NARCIS (Netherlands)

    Riehl, James Robert; Cao, Ming

    2018-01-01

    We formulate a network security problem as a zero-sum game between an attacker who tries to disrupt a network by disabling one or more nodes, and the nodes of the network who must allocate limited resources in defense of the network. The utility of the zero-sum game can be one of several network

  5. Security Situation Assessment of All-Optical Network Based on Evidential Reasoning Rule

    Directory of Open Access Journals (Sweden)

    Zhong-Nan Zhao

    2016-01-01

    Full Text Available It is important to determine the security situations of the all-optical network (AON, which is more vulnerable to hacker attacks and faults than other networks in some cases. A new approach of the security situation assessment to the all-optical network is developed in this paper. In the new assessment approach, the evidential reasoning (ER rule is used to integrate various evidences of the security factors including the optical faults and the special attacks in the AON. Furthermore, a new quantification method of the security situation is also proposed. A case study of an all-optical network is conducted to demonstrate the effectiveness and the practicability of the new proposed approach.

  6. Design, implementation and security of a typical educational laboratory computer network

    Directory of Open Access Journals (Sweden)

    Martin Pokorný

    2013-01-01

    Full Text Available Computer network used for laboratory training and for different types of network and security experiments represents a special environment where hazardous activities take place, which may not affect any production system or network. It is common that students need to have administrator privileges in this case which makes the overall security and maintenance of such a network a difficult task. We present our solution which has proved its usability for more than three years. First of all, four user requirements on the laboratory network are defined (access to educational network devices, to laboratory services, to the Internet, and administrator privileges of the end hosts, and four essential security rules are stipulated (enforceable end host security, controlled network access, level of network access according to the user privilege level, and rules for hazardous experiments, which protect the rest of the laboratory infrastructure as well as the outer university network and the Internet. The main part of the paper is dedicated to a design and implementation of these usability and security rules. We present a physical diagram of a typical laboratory network based on multiple circuits connecting end hosts to different networks, and a layout of rack devices. After that, a topological diagram of the network is described which is based on different VLANs and port-based access control using the IEEE 802.1x/EAP-TLS/RADIUS authentication to achieve defined level of network access. In the second part of the paper, the latest innovation of our network is presented that covers a transition to the system virtualization at the end host devices – inspiration came from a similar solution deployed at the Department of Telecommunications at Brno University of Technology. This improvement enables a greater flexibility in the end hosts maintenance and a simultaneous network access to the educational devices as well as to the Internet. In the end, a vision of a

  7. Competition in the domain of wireless networks security

    Science.gov (United States)

    Bednarczyk, Mariusz

    2017-04-01

    Wireless networks are very popular and have found wide spread usage amongst various segments, also in military environment. The deployment of wireless infrastructures allow to reduce the time it takes to install and dismantle communications networks. With wireless, users are more mobile and can easily get access to the network resources all the time. However, wireless technologies like WiFi or Bluetooth have security issues that hackers have extensively exploited over the years. In the paper several serious security flaws in wireless technologies are presented. Most of them enable to get access to the internal networks and easily carry out man-in-the-middle attacks. Very often, they are used to launch massive denial of service attacks that target the physical infrastructure as well as the RF spectrum. For instance, there are well known instances of Bluetooth connection spoofing in order to steal WiFi password stored in the mobile device. To raise the security awareness and protect wireless networks against an adversary attack, an analysis of attack methods and tools over time is presented in the article. The particular attention is paid to the severity, possible targets as well as the ability to persist in the context of protective measures. Results show that an adversary can take complete control of the victims' mobile device features if the users forget to use simple safety principles.

  8. Wireless Local Area Network (WLAN) Vulnerability Assessment and Security

    National Research Council Canada - National Science Library

    Kessel, Adam; Goodwin, Shane

    2005-01-01

    The proliferation of wireless computer equipment and Local Area Networks (LANs) create an increasingly common and growing threat to Marine Corps Network infrastructure and communication security (COMSEC...

  9. Security challenges for energy-harvesting wireless sensor networks

    DEFF Research Database (Denmark)

    Di Mauro, Alessio; Papini, Davide; Dragoni, Nicola

    2012-01-01

    With the recent introduction of Energy-Harvesting nodes, security is gaining more and more importance in sensor networks. By exploiting the ability of scavenging energy from the surrounding environment, the lifespan of a node has drastically increased. This is one of the reason why security needs...

  10. NOTICE OF ELECTRICAL CUT - TEST OF THE SECURED NETWORK

    CERN Multimedia

    Electrical Service ST/EL

    2001-01-01

    The electrical service ST/EL will test the switching sequence between the secured network and the diesel generators on January 8, 2002. The normal network, general services of the sites Meyrin, Prevessin, SPS, Zone Nord, LHC1 and LHC18 will be cut between 6:00am and 6:10am. The secured network will be resupplied by the diesel generators after approximately 1 minute. The UPS network will not be affected. To facilitate the restart of the electrical network and to minimize the impact of the tests on critical equipment, we would like to ask you to stop any equipment that might suffer major inconveniences during the tests (e.g. computers). For any further information, please do not hesitate to contact the Technical Control Room TCR (72201) or G. Cumer (160592).

  11. Securing DSR with mobile agents in wireless ad hoc networks

    Directory of Open Access Journals (Sweden)

    Ahmed Abosamra

    2011-03-01

    Full Text Available Ad hoc wireless network consists of a set of wireless nodes communicating with each other without a pre-defined infrastructure. They communicate by forwarding packets which can reach wireless nodes that do not exist in the range of the direct radio transmission. Designing ad hoc network routing protocols is a challenging task because of its decentralized infrastructure which makes securing ad hoc networks more and more challenging. Dynamic Source Routing (DSR protocol is a popular routing protocol designed for use in wireless ad hoc networks. Mobile agent is a promising technology used in diverse fields of network applications. In this paper, we try to implement DSR using mobile agents for securing this type of wireless network. Hybrid encryption technique (symmetric key encryption/public key encryption is used to improve performance; where symmetric keys are used to encrypt routing data to authenticate and authorize node sending data, while, public keys are used for the exchange of symmetric keys between nodes. We found that DSR may be secured using mobile agents with competitive performance.

  12. Secure and Cost-Effective Distributed Aggregation for Mobile Sensor Networks.

    Science.gov (United States)

    Guo, Kehua; Zhang, Ping; Ma, Jianhua

    2016-04-23

    Secure data aggregation (SDA) schemes are widely used in distributed applications, such as mobile sensor networks, to reduce communication cost, prolong the network life cycle and provide security. However, most SDA are only suited for a single type of statistics (i.e., summation-based or comparison-based statistics) and are not applicable to obtaining multiple statistic results. Most SDA are also inefficient for dynamic networks. This paper presents multi-functional secure data aggregation (MFSDA), in which the mapping step and coding step are introduced to provide value-preserving and order-preserving and, later, to enable arbitrary statistics support in the same query. MFSDA is suited for dynamic networks because these active nodes can be counted directly from aggregation data. The proposed scheme is tolerant to many types of attacks. The network load of the proposed scheme is balanced, and no significant bottleneck exists. The MFSDA includes two versions: MFSDA-I and MFSDA-II. The first one can obtain accurate results, while the second one is a more generalized version that can significantly reduce network traffic at the expense of less accuracy loss.

  13. Policy revision in health enterprise information security: P3WG final report

    Science.gov (United States)

    Sostrom, Kristen; Collmann, Jeff R.

    2003-05-01

    Health information management policies usually address the use of paper records with little or no mention of electronic health records. Information Technology (IT) policies often ignore the health care business needs and operational use of the information stored in its systems. Representatives from the Telemedicine & Advanced Technology Research Center (TATRC), TRICARE and Offices of the Surgeon General of each Military Service, collectively referred to as the Policies, Procedures and Practices Work Group (P3WG) examined military policies and regulations relating to computer-based information systems and medical records management. Using an interdisciplinary and interservice QA approach they compared existing military policies with the Health Insurance Portability and Accountability Act (HIPAA) Security Rule to identify gaps and discrepancies. The final report, including a plain English explanation of the individual standards and relevance to the Department of Defense (DoD), a comparative analysis and recommendations, will feed in to the security management process and HIPAA implementation efforts at multiple levels within the DoD. In light of High Reliability Theory, this process models how large enterprises may coordinate policy revision and reform across broad organizational and work domains, building consensus on key policy reforms among military stakeholders across different disciplines, levels of command hierarchy and services.

  14. Integrating QoS and security functions in an IP-VPN gateway

    Science.gov (United States)

    Fan, Kuo-Pao; Chang, Shu-Hsin; Lin, Kuan-Ming; Pen, Mau-Jy

    2001-10-01

    IP-based Virtual Private Network becomes more and more popular. It can not only reduce the enterprise communication cost but also increase the revenue of the service provider. The common IP-VPN application types include Intranet VPN, Extranet VPN, and remote access VPN. For the large IP-VPN market, some vendors develop dedicated IP-VPN devices; while some vendors add the VPN functions into their existing network equipment such as router, access gateway, etc. The functions in the IP-VPN device include security, QoS, and management. The common security functions supported are IPSec (IP Security), IKE (Internet Key Exchange), and Firewall. The QoS functions include bandwidth control and packet scheduling. In the management component, policy-based network management is under standardization in IETF. In this paper, we discuss issues on how to integrate the QoS and security functions in an IP-VPN Gateway. We propose three approaches to do this. They are (1) perform Qos first (2) perform IPSec first and (3) reserve fixed bandwidth for IPSec. We also compare the advantages and disadvantages of the three proposed approaches.

  15. Security Property Validation of the Sensor Network Encryption Protocol (SNEP

    Directory of Open Access Journals (Sweden)

    Salekul Islam

    2015-07-01

    Full Text Available Since wireless sensor networks (WSNs have been designed to be deployed in an unsecured, public environment, secured communication is really vital for their wide-spread use. Among all of the communication protocols developed for WSN, the Security Protocols for Sensor Networks (SPINS is exceptional, as it has been designed with security as a goal. SPINS is composed of two building blocks: Secure Network Encryption Protocol (SNEP and the “micro” version of the Timed Efficient Streaming Loss-tolerant Authentication (TESLA, named μTESLA. From the inception of SPINS, a number of efforts have been made to validate its security properties. In this paper, we have validated the security properties of SNEP by using an automated security protocol validation tool, named AVISPA. Using the protocol specification language, HLPSL, we model two combined scenarios—node to node key agreement and counter exchange protocols—followed by data transmission. Next, we validate the security properties of these combined protocols, using different AVISPA back-ends. AVISPA reports the models we have developed free from attacks. However, by analyzing the key distribution sub-protocol, we find one threat of a potential DoS attack that we have demonstrated by modeling in AVISPA. Finally, we propose a modification, and AVISPA reports this modified version free from the potential DoS attack.

  16. Asynchronous transfer mode and Local Area Network emulation standards, protocols, and security implications

    OpenAIRE

    Kirwin, John P.

    1999-01-01

    A complex networking technology called Asynchronous Transfer Mode (ATM) and a networking protocol called Local Area Network Emulation (LANE) are being integrated into many naval networks without any security-driven naval configuration guidelines. No single publication is available that describes security issues of data delivery and signaling relating to the transition of Ethernet to LANE and ATM. The thesis' focus is to provide: (1) an overview and security analysis of standardized protocols ...

  17. Secure network for beamline control

    International Nuclear Information System (INIS)

    Ohata, T.; Fukui, T.; Ishii, M.; Furukawa, Y.; Nakatani, T.; Matsushita, T.; Takeuchi, M.; Tanaka, R.; Ishikawa, T.

    2001-01-01

    In SPring-8, beamline control system is constructed with a highly available distributed network system. The socket based communication protocol is used for the beamline control mainly. Beamline users can control the equipment by sending simple control commands to a server process, which is running on a beamline-managing computer (Ohata et al., SPring-8 beamline control system, ICALEPCS'99, Trieste, Italy, 1999). At the beginning the network was based on the shared topology at all beamlines. Consequently, it has a risk for misapplication of the user's program to access different machines on the network system cross over beamlines. It is serious problem for the SPring-8 beamline control system, because all beamlines controlled with unified software interfaces. We introduced the switching technology and the firewalls to support network access control. Also the virtual networking (VLAN: IEEE 802.1Q) and the gigabit Ethernet technology (IEEE 802.3ab) are introduced. Thus the network security and the reliability are guaranteed at the higher level in SPring-8 beamline

  18. Basic security measures for IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Oscar P. Sarmiento

    2008-05-01

    Full Text Available This article presents a tutorial/discussion of three commonly-used IEEE 802.11 wireless network security standards: WEP, WPA and WPA2. A detailed analysis of the RC4 algorithm supporting WEP is presented, including its vulnera-bilities. The WPA and WPA2 encryption protocols’ most relevant aspects and technical characteristics are reviewed for a comparative analysis of the three standards in terms of the security they provide. Special attention has been paid to WEP encryption by using an educational simulation tool written in C++ Builder for facilitating the unders-tanding of this protocol at academic level. Two practical cases of wireless security configurations using Cisco net-working equipment are also presented: configuring and enabling WPA-Personal and WPA2-Personal (these being security options used by TKIP and AES, respectively.

  19. Zero Trust Cloud Networks using Transport Access Control and High Availability Optical Bypass Switching

    Directory of Open Access Journals (Sweden)

    Casimer DeCusatis

    2017-04-01

    Full Text Available Cyberinfrastructure is undergoing a radical transformation as traditional enterprise and cloud computing environments hosting dynamic, mobile workloads replace telecommunication data centers. Traditional data center security best practices involving network segmentation are not well suited to these new environments. We discuss a novel network architecture, which enables an explicit zero trust approach, based on a steganographic overlay, which embeds authentication tokens in the TCP packet request, and first-packet authentication. Experimental demonstration of this approach is provided in both an enterprise-class server and cloud computing data center environment.

  20. Governing for Enterprise Security (Briefing Charts)

    Science.gov (United States)

    2005-01-01

    governance/stakeholder.html © 2005 by Carnegie Mellon University page 16 Adequate Security and Operational Risk “Appropriate business security is that which...Sherwood 03] Sherwood, John; Clark; Andrew; Lynas, David. “Systems and Business Security Architecture.” SABSA Limited, 17 September 2003. Available at

  1. The Security Plan for the Joint Euratom/IAEA Remote Monitoring Network

    International Nuclear Information System (INIS)

    Stronkhorst, J.; Schoop, K.; Ruuska, K.; Kurek, S.; Levert, J.F.

    2015-01-01

    The European Commission and the IAEA have installed surveillance systems in all larger civil European nuclear facilities. The monitoring data is gathered by optical surveillance systems, electronic sealing systems and numerous measuring devices. The on-site joint Euratom/IAEA monitoring networks operate in general completely isolated from the operator's IT systems. To largely improve data security and reliability, remote data transmission (RDT) is installed on a growing number of sites, and the inspection data is daily transferred to the Data Collect Servers in Luxembourg and Vienna. A growing number of RDT connections and a growing number of security threats require an IT security policy that is pro-active as well as reactive in an efficient way. The risk based approach used in setting up the security plans assesses all elements of the monitoring network, from the implemented technical solution and the assessment of the security needs and threats, up to the incident handling and lessons learned. The results of the assessments are, for each individual RDT connection, described in the technical paragraphs and annexes, including system descriptions, network plans and contact information. The principles of secure data handling as implemented in the shared Euratom /IAEA monitoring network can apply to a broad range of industrial monitoring systems, where human interaction is in general the largest security risk. (author)

  2. Managing the human factor in information security how to win over staff and influence business managers

    CERN Document Server

    Lacey, David

    2009-01-01

    With the growth in social networking and the potential for larger and larger breaches of sensitive data,it is vital for all enterprises to ensure that computer users adhere to corporate policy and project staff design secure systems. Written by a security expert with more than 25 years'' experience, this book examines how fundamental staff awareness is to establishing security and addresses such challenges as containing threats, managing politics, developing programs, and getting a business to buy into a security plan. Illustrated with real-world examples throughout, this is a must-have guide for security and IT professionals.

  3. Assessment of In-Cloud Enterprise Resource Planning System Performed in a Virtual Cluster

    Directory of Open Access Journals (Sweden)

    Bao Rong Chang

    2015-01-01

    Full Text Available This paper introduces a high-performed high-availability in-cloud enterprise resources planning (in-cloud ERP which has deployed in the virtual machine cluster. The proposed approach can resolve the crucial problems of ERP failure due to unexpected downtime and failover between physical hosts in enterprises, causing operation termination and hence data loss. Besides, the proposed one together with the access control authentication and network security is capable of preventing intrusion hacked and/or malicious attack via internet. Regarding system assessment, cost-performance (C-P ratio, a remarkable cost effectiveness evaluation, has been applied to several remarkable ERP systems. As a result, C-P ratio evaluated from the experiments shows that the proposed approach outperforms two well-known benchmark ERP systems, namely, in-house ECC 6.0 and in-cloud ByDesign.

  4. Security Issues in Networks with Internet Access

    National Research Council Canada - National Science Library

    Landwehr, Carl E; Goldschlag, David M

    1997-01-01

    .... The principles are illustrated by describing the security issues a hypothetical company faces as the networks that support its operations evolve from strictly private, through a mix of Internet...

  5. GFI Network Security and PCI Compliance Power Tools

    CERN Document Server

    Posey, Brien

    2008-01-01

    Today all companies, U.S. federal agencies, and non-profit organizations have valuable data on their servers that needs to be secured. One of the challenges for IT experts is learning how to use new products in a time-efficient manner, so that new implementations can go quickly and smoothly. Learning how to set up sophisticated products is time-consuming, and can be confusing. GFI's LANguard Network Security Scanner reports vulnerabilities so that they can be mitigated before unauthorized intruders can wreck havoc on your network. To take advantage of the best things that GFI's LANguard Networ

  6. A multi-layered network of the (Colombian) sovereign securities market

    NARCIS (Netherlands)

    Renneboog, Luc; Leon Rincon, Carlos; Pérez, Jhonatan; Alexandrova-Kabadjova, Bilana; Diehl, Martin; Heuver, Richard; Martinez-Jaramillo, Serafín

    2015-01-01

    We study the network of Colombian sovereign securities settlements. With data from the settlement market infrastructure we study financial institutions’ transactions from three different trading and registering individual networks that we combine into a multi-layer network. Examining this network of

  7. Establishment of the National Nuclear Regulatory Portal (NNRP) as the key element of the Global Nuclear Safety and Security Network and Regulatory Network (GNSSN/RegNet) for sharing of nuclear safety information and knowledge among the Global Expert Community

    International Nuclear Information System (INIS)

    Kuvshinnikov, A.V.

    2011-01-01

    The Global Nuclear Safety and Security Network (GNSSN) implements the concept of the Global Nuclear Safety and Security Framework (GNSSF) as outlined in INSAG 21. This is the framework of instruments and resources for achieving and maintaining worldwide a high level of safety and security at nuclear facilities and activities as stated in SF-1 and supporting safety standards or recommendations such as INSAG-12. National efforts are and should be augmented by the activities of a variety of international enterprises that facilitate safety and security. The IAEA standard GS-R-3 requires that information and knowledge is managed as a resource. Further strengthening of GNSSN in particular regulatory networking as intended by GNSSN/RegNet has to be based on current national priorities, on existing regional and thematic networks and on the established mechanisms of international co-operation as presented for example on the websites of the IAEA or the OECD-NEA. Current design and operation of RegNet are flexible enough to accommodate differences in national and international approaches and practices and to facilitate exchange and cooperation on regulatory matters. The main role of GNSSN/RegNet is sharing knowledge and bringing people together to enhance and promote nuclear safety and security. The objectives of GNSSN/RegNet: enhancing safety and security by international cooperation, sharing information and best practices, enabling adequate access to relevant safety and security information and promoting the dissemination of this information, implementing active collaboration in the relevant areas related to safety and security, such as joint projects, peer reviews, enabling synergies among existing networks and initiatives, informing the public on the relevant safety and security areas and the related international collaboration. In the RegNet part of the GNSSN exist the National Nuclear Regulatory Portal (NNRP) which is on one hand a part of the global RegNet and on the

  8. Bayesian Networks for enterprise risk assessment

    Science.gov (United States)

    Bonafede, C. E.; Giudici, P.

    2007-08-01

    According to different typologies of activity and priority, risks can assume diverse meanings and it can be assessed in different ways. Risk, in general, is measured in terms of a probability combination of an event (frequency) and its consequence (impact). To estimate the frequency and the impact (severity) historical data or expert opinions (either qualitative or quantitative data) are used. Moreover, qualitative data must be converted in numerical values or bounds to be used in the model. In the case of enterprise risk assessment the considered risks are, for instance, strategic, operational, legal and of image, which many times are difficult to be quantified. So in most cases only expert data, gathered by scorecard approaches, are available for risk analysis. The Bayesian Networks (BNs) are a useful tool to integrate different information and in particular to study the risk's joint distribution by using data collected from experts. In this paper we want to show a possible approach for building a BN in the particular case in which only prior probabilities of node states and marginal correlations between nodes are available, and when the variables have only two states.

  9. Network security system for health and medical information using smart IC card

    Science.gov (United States)

    Kanai, Yoichi; Yachida, Masuyoshi; Yoshikawa, Hiroharu; Yamaguchi, Masahiro; Ohyama, Nagaaki

    1998-07-01

    A new network security protocol that uses smart IC cards has been designed to assure the integrity and privacy of medical information in communication over a non-secure network. Secure communication software has been implemented as a library based on this protocol, which is called the Integrated Secure Communication Layer (ISCL), and has been incorporated into information systems of the National Cancer Center Hospitals and the Health Service Center of the Tokyo Institute of Technology. Both systems have succeeded in communicating digital medical information securely.

  10. Reviewing and reforming policy in health enterprise information security

    Science.gov (United States)

    Sostrom, Kristen; Collmann, Jeff R.

    2001-08-01

    Health information management policies usually address the use of paper records with little or no mention of electronic health records. Information Technology (IT) policies often ignore the health care business needs and operational use of the information stored in its systems. Representatives from the Telemedicine & Advanced Technology Research Center, TRICARE and Offices of the Surgeon General of each Military Service, collectively referred to as the Policies, Procedures and Practices Work Group (P3WG), examined military policies and regulations relating to computer-based information systems and medical records management. Using a system of templates and matrices created for the purpose, P3WG identified gaps and discrepancies in DoD and service compliance with the proposed Health Insurance Portability and Accountability Act (HIPAA) Security Standard. P3WG represents an unprecedented attempt to coordinate policy review and revision across all military health services and the Office of Health Affairs. This method of policy reform can identify where changes need to be made to integrate health management policy and IT policy in to an organizational policy that will enable compliance with HIPAA standards. The process models how large enterprises may coordinate policy revision and reform across broad organizational and work domains.

  11. Evaluation of Data Security Measures in a Network Environment Towards Developing Cooperate Data Security Guidelines

    OpenAIRE

    Ayub Hussein Shirandula; Dr. G. Wanyembi; Mr. Maina karume

    2012-01-01

    Data security in a networked environment is a topic that has become significant in organizations. As companies and organizations rely more on technology to run their businesses, connecting system to each other in different departments for efficiency data security is the concern for administrators. This research assessed the data security measures put in place at Mumias Sugar Company and the effort it was using to protect its data. The researcher also highlighted major security issues that wer...

  12. Computer network security and cyber ethics

    CERN Document Server

    Kizza, Joseph Migga

    2014-01-01

    In its 4th edition, this book remains focused on increasing public awareness of the nature and motives of cyber vandalism and cybercriminals, the weaknesses inherent in cyberspace infrastructure, and the means available to protect ourselves and our society. This new edition aims to integrate security education and awareness with discussions of morality and ethics. The reader will gain an understanding of how the security of information in general and of computer networks in particular, on which our national critical infrastructure and, indeed, our lives depend, is based squarely on the individ

  13. Simulation of Attacks for Security in Wireless Sensor Network.

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  14. Simulation of Attacks for Security in Wireless Sensor Network

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  15. Security Threats in Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Giannetsos, Athanasios

    2011-01-01

    Over the last few years, technological advances in the design of processors, memory, and radio communications have propelled an active interest in the area of distributed sensor networking, in which a number of independent, self-sustainable nodes collaborate to perform a large sensing task. Secur...

  16. A Survey on Secure Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Shihong Zou

    2017-01-01

    Full Text Available Combining tiny sensors and wireless communication technology, wireless body area network (WBAN is one of the most promising fields. Wearable and implantable sensors are utilized for collecting the physiological data to achieve continuously monitoring of people’s physical conditions. However, due to the openness of wireless environment and the significance and privacy of people’s physiological data, WBAN is vulnerable to various attacks; thus, strict security mechanisms are required to enable a secure WBAN. In this article, we mainly focus on a survey on the security issues in WBAN, including securing internal communication in WBAN and securing communication between WBAN and external users. For each part, we discuss and identify the security goals to be achieved. Meanwhile, relevant security solutions in existing research on WBAN are presented and their applicability is analyzed.

  17. Percolation on the institute-enterprise R

    Directory of Open Access Journals (Sweden)

    Li Chenguang

    2015-01-01

    Full Text Available Realistic network-like systems are usually composed of multiple networks with interacting relations such as school-enterprise research and development (R&D collaboration networks. Here, we study the percolation properties of a special class of R&D collaboration network, namely institute-enterprise R&D collaboration networks (IERDCNs. We introduce two actual IERDCNs to show their structural properties, and we present a mathematical framework based on generating functions for analyzing an interacting network with any connection probability. Then,we illustrate the percolation threshold and structural parameter arithmetic in the sub-critical and supercritical regimes.We compare the predictions of our mathematical framework and arithmetic to data for two real R&D collaboration networks and a number of simulations. We find that our predictions are in remarkable agreement with the data. We show applications of the framework to electronics R&D collaboration networks

  18. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  19. Interoperability for Enterprise Systems and Applications

    CERN Document Server

    Jardim-Gonçalves, Ricardo; Popplewell, Keith; Mendonça, João

    2016-01-01

    A concise reference to the state of the art in systems interoperability, Enterprise Interoperability VII will be of great value to engineers and computer scientists working in manufacturing and other process industries and to software engineers and electronic and manufacturing engineers working in the academic environment. Furthermore, it shows how knowledge of the meaning within information and the use to which it will be put have to be held in common between enterprises for consistent and efficient inter-enterprise networks. Over 30 papers, ranging from academic research through case studies to industrial and administrative experience of interoperability show how, in a scenario of globalised markets, where the capacity to cooperate with other organizations efficiently is essential in order to remain economically, socially and environmentally cost-effective, the most innovative digitized and networked enterprises ensure that their systems and applications are able to interoperate across heterogeneous collabo...

  20. Security Analysis of DTN Architecture and Bundle Protocol Specification for Space-Based Networks

    Science.gov (United States)

    Ivancic, William D.

    2009-01-01

    A Delay-Tolerant Network (DTN) Architecture (Request for Comment, RFC-4838) and Bundle Protocol Specification, RFC-5050, have been proposed for space and terrestrial networks. Additional security specifications have been provided via the Bundle Security Specification (currently a work in progress as an Internet Research Task Force internet-draft) and, for link-layer protocols applicable to Space networks, the Licklider Transport Protocol Security Extensions. This document provides a security analysis of the current DTN RFCs and proposed security related internet drafts with a focus on space-based communication networks, which is a rather restricted subset of DTN networks. Note, the original focus and motivation of DTN work was for the Interplanetary Internet . This document does not address general store-and-forward network overlays, just the current work being done by the Internet Research Task Force (IRTF) and the Consultative Committee for Space Data Systems (CCSDS) Space Internetworking Services Area (SIS) - DTN working group under the DTN and Bundle umbrellas. However, much of the analysis is relevant to general store-and-forward overlays.

  1. Enhanced Security and Pairing-free Handover Authentication Scheme for Mobile Wireless Networks

    Science.gov (United States)

    Chen, Rui; Shu, Guangqiang; Chen, Peng; Zhang, Lijun

    2017-10-01

    With the widely deployment of mobile wireless networks, we aim to propose a secure and seamless handover authentication scheme that allows users to roam freely in wireless networks without worrying about security and privacy issues. Given the open characteristic of wireless networks, safety and efficiency should be considered seriously. Several previous protocols are designed based on a bilinear pairing mapping, which is time-consuming and inefficient work, as well as unsuitable for practical situations. To address these issues, we designed a new pairing-free handover authentication scheme for mobile wireless networks. This scheme is an effective improvement of the protocol by Xu et al., which is suffer from the mobile node impersonation attack. Security analysis and simulation experiment indicate that the proposed protocol has many excellent security properties when compared with other recent similar handover schemes, such as mutual authentication and resistance to known network threats, as well as requiring lower computation and communication cost.

  2. Do New Mobile Devices in Enterprises Pose A Serious Security Threat?

    OpenAIRE

    Ali A Altalbe

    2013-01-01

    The purpose of this paper is to introduce a research proposal designed to explore the network securityissues concerning mobile devices protection. Many threats exist and they harm not only computers but handheld devices as well. The mobility of phones and their excessive use make them more vulnerable. The findings suggest a list of protections that can provide high level of security for new mobile devices.

  3. Secure Geographic Routing in Ad Hoc and Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zahariadis Theodore

    2010-01-01

    Full Text Available Security in sensor networks is one of the most relevant research topics in resource constrained wireless devices and networks. Several attacks can be suffered in ad hoc and wireless sensor networks (WSN, which are highly susceptible to attacks, due to the limited resources of the nodes. In this paper, we propose innovative and lightweight localization techniques that allow for intrusion identification and isolation schemes and provide accurate location information. This information is used by our routing protocol which additionally incorporates a distributed trust model to prevent several routing attacks to the network. We finally evaluate our algorithms for accurate localization and for secure routing which have been implemented and tested in real ad hoc and wireless sensor networks.

  4. Overview of Business Process Modeling Languages Supporting Enterprise Collaboration

    NARCIS (Netherlands)

    Soleimani Malekan, H.; Afsarmanesh, H.; Shishkov, B.

    2014-01-01

    Enterprises endeavor to provide innovative services and competitive advantages, by constituting Collaborative Networks (CNs). Each enterprise performs a set of Business Processes (BPs), and through developing integrated BPs in CNs, enterprises can jointly produce stronger capabilities. However,

  5. E-commerce System Security Assessment based on Bayesian Network Algorithm Research

    OpenAIRE

    Ting Li; Xin Li

    2013-01-01

    Evaluation of e-commerce network security is based on assessment method Bayesian networks, and it first defines the vulnerability status of e-commerce system evaluation index and the vulnerability of the state model of e-commerce systems, and after the principle of the Bayesian network reliability of e-commerce system and the criticality of the vulnerabilities were analyzed, experiments show that the change method is a good evaluation of the security of e-commerce systems.

  6. Bayesian Network Models in Cyber Security: A Systematic Review

    NARCIS (Netherlands)

    Chockalingam, S.; Pieters, W.; Herdeiro Teixeira, A.M.; van Gelder, P.H.A.J.M.; Lipmaa, Helger; Mitrokotsa, Aikaterini; Matulevicius, Raimundas

    2017-01-01

    Bayesian Networks (BNs) are an increasingly popular modelling technique in cyber security especially due to their capability to overcome data limitations. This is also instantiated by the growth of BN models development in cyber security. However, a comprehensive comparison and analysis of these

  7. DICOM image secure communications with Internet protocols IPv6 and IPv4.

    Science.gov (United States)

    Zhang, Jianguo; Yu, Fenghai; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen

    2007-01-01

    Image-data transmission from one site to another through public network is usually characterized in term of privacy, authenticity, and integrity. In this paper, we first describe a general scenario about how image is delivered from one site to another through a wide-area network (WAN) with security features of data privacy, integrity, and authenticity. Second, we give the common implementation method of the digital imaging and communication in medicine (DICOM) image communication software library with IPv6/IPv4 for high-speed broadband Internet by using open-source software. Third, we discuss two major security-transmission methods, the IP security (IPSec) and the secure-socket layer (SSL) or transport-layer security (TLS), being used currently in medical-image-data communication with privacy support. Fourth, we describe a test schema of multiple-modality DICOM-image communications through TCP/IPv4 and TCP/IPv6 with different security methods, different security algorithms, and operating systems, and evaluate the test results. We found that there are tradeoff factors between choosing the IPsec and the SSL/TLS-based security implementation of IPv6/IPv4 protocols. If the WAN networks only use IPv6 such as in high-speed broadband Internet, the choice is IPsec-based security. If the networks are IPv4 or the combination of IPv6 and IPv4, it is better to use SSL/TLS security. The Linux platform has more security algorithms implemented than the Windows (XP) platform, and can achieve better performance in most experiments of IPv6 and IPv4-based DICOM-image communications. In teleradiology or enterprise-PACS applications, the Linux operating system may be the better choice as peer security gateways for both the IPsec and the SSL/TLS-based secure DICOM communications cross public networks.

  8. Guifi.net: Security analysis of a heterogeneous community network

    OpenAIRE

    Ramos García, Patricia

    2018-01-01

    Guifi.net is a heterogeneous community network that brings Internet to rural areas or vulnerable groups. This opens the door to many advances, but encompasses some risks as well. The aim of this project is to assess the general security of Guifi.net from tests performed on a key network element: the router. In particular, MikroTik and Ubiquiti are the most used makes in Guifi.net and hence, the target of this project. Basic, yet important, security settings are tested. On the plus side, the ...

  9. CERN tests reveal security flaws with industrial network devices

    CERN Document Server

    Lüders, Stefan

    2006-01-01

    The CERN high energy particle physics facility at Geneva, Switzerland will incorporate a wide range of COTS industrial control systems within its next generation particle collider, the LHC. In particular, the Internet will be used to facilitate the remote access for accelerator and particle physicists and system experts based at several hundred locations around the globe. The integration of Industrial Ethernet and COTS PLCs within the LHC program focuses extreme attention on the industrial network cyber-security requirement. CERN's response has been to conduct operational research on the security resilience of networked industrial devices. As test team lead Stefan Lüders reports here, industrial networked devices put through the organisation's test procedures have generally shown up unexpected vulnerabilities.

  10. Teaching Network Security in a Virtual Learning Environment

    Science.gov (United States)

    Bergstrom, Laura; Grahn, Kaj J.; Karlstrom, Krister; Pulkkis, Goran; Astrom, Peik

    2004-01-01

    This article presents a virtual course with the topic network security. The course has been produced by Arcada Polytechnic as a part of the production team Computer Networks, Telecommunication and Telecommunication Systems in the Finnish Virtual Polytechnic. The article begins with an introduction to the evolution of the information security…

  11. Collaborative Procurement within Enterprise Networks: A Literature Review, a Reference Framework and a Case Study

    Science.gov (United States)

    Cagnazzo, Luca; Taticchi, Paolo; Bidini, Gianni; Sameh, Mohamed

    Collaboration among companies is nowadays a success leverage from those involved, especially for SMEs. The networking advantages are several and among them, reducing costs is a critical one. Costs reduction due to the possibility of Collaborative Procurement (CP) among partners is one of the most important achievements in a network. While the literature available offers good bases for managing single contractor procurement issues, little research addresses the case of CP within Enterprise Networks (ENs). This paper explore the mentioned issue and proposes a general framework for managing CP in ENs, those with the Virtual Development Office (VDO) structure. The findings from the application of the framework proposed in an Italian network are highlighted so as to provide preliminary results and drive future research.

  12. Privacy and Security Research Group workshop on network and distributed system security: Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    1993-05-01

    This report contains papers on the following topics: NREN Security Issues: Policies and Technologies; Layer Wars: Protect the Internet with Network Layer Security; Electronic Commission Management; Workflow 2000 - Electronic Document Authorization in Practice; Security Issues of a UNIX PEM Implementation; Implementing Privacy Enhanced Mail on VMS; Distributed Public Key Certificate Management; Protecting the Integrity of Privacy-enhanced Electronic Mail; Practical Authorization in Large Heterogeneous Distributed Systems; Security Issues in the Truffles File System; Issues surrounding the use of Cryptographic Algorithms and Smart Card Applications; Smart Card Augmentation of Kerberos; and An Overview of the Advanced Smart Card Access Control System. Selected papers were processed separately for inclusion in the Energy Science and Technology Database.

  13. Design and Analysis of Secure Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    Wang, Jiong; Zhang, Hua

    2017-09-01

    In recent years, with the development of science and technology and the progress of the times, China's wireless network technology has become increasingly prosperous and it plays an important role in social production and life. In this context, in order to further to enhance the stability of wireless network data transmission and security enhancements, the staff need to focus on routing security and carry out related work. Based on this, this paper analyzes the design of wireless sensor based on secure routing protocol.

  14. A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate

    Directory of Open Access Journals (Sweden)

    Zhonglin Chen

    2018-01-01

    Full Text Available The ultradense network (UDN is one of the most promising technologies in the fifth generation (5G to address the network system capacity issue. It can enhance spatial reuse through the flexible, intensive deployment of small base stations. A universal 5G UDN architecture is necessary to realize the autonomous and dynamic deployment of small base stations. However, the security of the 5G UDN is still in its infancy, and the data communication security among the network entities is facing new challenges. In this paper, we proposed a new security based on implicit certificate (IC scheme; the scheme solves the security problem among the access points (APs in a dynamic APs group (APG and between the AP and user equipment (UE. We present each phase regarding how two network entities obtain the Elliptic Curve Qu-Vanstone (ECQV implicit certificate scheme, verify each other’s identity, and share keys in an UDN. Finally, we extensively analyze our lightweight security communication model in terms of security and performance. The simulation on network bandwidth evaluation is also conducted to prove the efficiency of the solution.

  15. Social networking mining, visualization, and security

    CERN Document Server

    Dehuri, Satchidananda; Wang, Gi-Nam

    2014-01-01

    With the proliferation of social media and on-line communities in networked world a large gamut of data has been collected and stored in databases. The rate at which such data is stored is growing at a phenomenal rate and pushing the classical methods of data analysis to their limits. This book presents an integrated framework of recent empirical and theoretical research on social network analysis based on a wide range of techniques from various disciplines like data mining, social sciences, mathematics, statistics, physics, network science, machine learning with visualization techniques, and security. The book illustrates the potential of multi-disciplinary techniques in various real life problems and intends to motivate researchers in social network analysis to design more effective tools by integrating swarm intelligence and data mining.  

  16. Design and research on the platform of network manufacture product electronic trading

    Science.gov (United States)

    Zhou, Zude; Liu, Quan; Jiang, Xuemei

    2003-09-01

    With the rapid globalization of market and business, E-trading affects every manufacture enterprise. However, the security of network manufacturing products of transmission on Internet is very important. In this paper we discussed the protocol of fair exchange and platform for network manufacture products E-trading based on fair exchange protocol and digital watermarking techniques. The platform realized reliable and copyright protection.

  17. Design and implementation of a high performance network security processor

    Science.gov (United States)

    Wang, Haixin; Bai, Guoqiang; Chen, Hongyi

    2010-03-01

    The last few years have seen many significant progresses in the field of application-specific processors. One example is network security processors (NSPs) that perform various cryptographic operations specified by network security protocols and help to offload the computation intensive burdens from network processors (NPs). This article presents a high performance NSP system architecture implementation intended for both internet protocol security (IPSec) and secure socket layer (SSL) protocol acceleration, which are widely employed in virtual private network (VPN) and e-commerce applications. The efficient dual one-way pipelined data transfer skeleton and optimised integration scheme of the heterogenous parallel crypto engine arrays lead to a Gbps rate NSP, which is programmable with domain specific descriptor-based instructions. The descriptor-based control flow fragments large data packets and distributes them to the crypto engine arrays, which fully utilises the parallel computation resources and improves the overall system data throughput. A prototyping platform for this NSP design is implemented with a Xilinx XC3S5000 based FPGA chip set. Results show that the design gives a peak throughput for the IPSec ESP tunnel mode of 2.85 Gbps with over 2100 full SSL handshakes per second at a clock rate of 95 MHz.

  18. Determinants of International Technology Transfer: an Empirical Analysis of the Enterprise Europe Network

    Directory of Open Access Journals (Sweden)

    Carina Araújo

    2014-09-01

    Full Text Available This paper explores the key factors that foster technology transfer within the triad university-industry-government in an international context, i.e., the Enterprise Europe Network (EEN. Based on 71 technological Partnership Agreements (PAs, estimation results indicate that PAs associated to partners that provide their collaborators with the appropriate training in technology transfer-related issues, present substantial past experience in international or technological projects, and participate in extensive networks, are those that achieve better performances in terms of international technology transfer. High levels of formal schooling per se are not a key determinant of international technology transfer; the critical factor is highly educated human resources who receive complementary training in technology transfer issues.

  19. End-to-end Information Flow Security Model for Software-Defined Networks

    Directory of Open Access Journals (Sweden)

    D. Ju. Chaly

    2015-01-01

    Full Text Available Software-defined networks (SDN are a novel paradigm of networking which became an enabler technology for many modern applications such as network virtualization, policy-based access control and many others. Software can provide flexibility and fast-paced innovations in the networking; however, it has a complex nature. In this connection there is an increasing necessity of means for assuring its correctness and security. Abstract models for SDN can tackle these challenges. This paper addresses to confidentiality and some integrity properties of SDNs. These are critical properties for multi-tenant SDN environments, since the network management software must ensure that no confidential data of one tenant are leaked to other tenants in spite of using the same physical infrastructure. We define a notion of end-to-end security in context of software-defined networks and propose a semantic model where the reasoning is possible about confidentiality, and we can check that confidential information flows do not interfere with non-confidential ones. We show that the model can be extended in order to reason about networks with secure and insecure links which can arise, for example, in wireless environments.The article is published in the authors’ wording.

  20. Securing the Extended Enterprise: A Method for Analyzing External Insider Threat

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Cleeff, A.; van Eck, Pascal; Wieringa, Roelf J.; Gupta, Manish; Walp, John; Sharman, Raj

    In extended enterprises, the traditional dichotomy between insiders and outsiders becomes blurred: consultants, freelance administrators and employees of business partners are both ‘inside’ and ‘outside’ of the enterprise. As a consequence, traditional controls to mitigate insider and outsider

  1. Case studies of attacks on communication networks

    Energy Technology Data Exchange (ETDEWEB)

    Kang, Sin Bok; Han, Eon Suk [Korea Atomic Energy Research Institute, Taejon (Korea, Republic of)

    1996-06-15

    Recently, as the computer hardware and communications are developed, the data exchange through inter-networking has been highlighted and the data is being recognized as a great asset. Most of the organizations, businesses and enterprises are open to the external world-computer communication networks, attention must be focused on the securities of the information infrastructure. A government organization has been developing 'Circuits Analyzers', and 'Hacker-Tracking Program' and is struggling to track down sneakers. In this report, we analyze the contents of the cases where the communication network has been invaded, from the past up until now in Korea. This report also contains the result of a study on E-mail security, for the protection of KAERI Integrated Management Information System under which utilizes the CALS concepts and web services. (Author)

  2. Case studies of attacks on communication networks

    International Nuclear Information System (INIS)

    Kang, Sin Bok; Han, Eon Suk

    1996-06-01

    Recently, as the computer hardware and communications are developed, the data exchange through inter-networking has been highlighted and the data is being recognized as a great asset. Most of the organizations, businesses and enterprises are open to the external world-computer communication networks, attention must be focused on the securities of the information infrastructure. A government organization has been developing 'Circuits Analyzers', and 'Hacker-Tracking Program' and is struggling to track down sneakers. In this report, we analyze the contents of the cases where the communication network has been invaded, from the past up until now in Korea. This report also contains the result of a study on E-mail security, for the protection of KAERI Integrated Management Information System under which utilizes the CALS concepts and web services. (Author)

  3. Laboratory Experiments for Network Security Instruction

    Science.gov (United States)

    Brustoloni, Jose Carlos

    2006-01-01

    We describe a sequence of five experiments on network security that cast students successively in the roles of computer user, programmer, and system administrator. Unlike experiments described in several previous papers, these experiments avoid placing students in the role of attacker. Each experiment starts with an in-class demonstration of an…

  4. The Systems Librarian: Implementing Wireless Networks without Compromising Security

    Science.gov (United States)

    Breeding, Marshall

    2005-01-01

    Many libraries are or soon will be offering Wi-Fi, also known as wireless networks. The largest perceived barriers to providing this service are concerns about security. The prime rule when deploying Wi-Fi is segregation, having a clear separation between a public wireless network and the rest of the library?s network. A number of devices can be…

  5. The use of social network analysis to examine the transmission of Salmonella spp. within a vertically integrated broiler enterprise.

    Science.gov (United States)

    Crabb, Helen Kathleen; Allen, Joanne Lee; Devlin, Joanne Maree; Firestone, Simon Matthew; Stevenson, Mark Anthony; Gilkerson, James Rudkin

    2018-05-01

    To better understand factors influencing infectious agent dispersal within a livestock population information is needed on the nature and frequency of contacts between farm enterprises. This study uses social network analysis to describe the contact network within a vertically integrated broiler poultry enterprise to identify the potential horizontal and vertical transmission pathways for Salmonella spp. Nodes (farms, sheds, production facilities) were identified and the daily movement of commodities (eggs, birds, feed, litter) and people between nodes were extracted from routinely kept farm records. Three time periods were examined in detail, 1- and 8- and 17-weeks of the production cycle and contact networks were described for all movements, and by commodity and production type. All nodes were linked by at least one movement during the study period but network density was low indicating that all potential pathways between nodes did not exist. Salmonella spp. transmission via vertical or horizontal pathways can only occur along directed pathways when those pathways are present. Only two locations (breeder or feed nodes) were identified where the transmission of a single Salmonella spp. clone could theoretically percolate through the network to the broiler or processing nodes. Only the feed transmission pathway directly connected all parts of the network. Copyright © 2017 Elsevier Ltd. All rights reserved.

  6. Security issues in healthcare applications using wireless medical sensor networks: a survey.

    Science.gov (United States)

    Kumar, Pardeep; Lee, Hoon-Jae

    2012-01-01

    Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs). Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs.

  7. Security Issues in Healthcare Applications Using Wireless Medical Sensor Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Hoon-Jae Lee

    2011-12-01

    Full Text Available Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs. Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs.

  8. Industrial clusters and social networks and their impact on the performance of micro- and small-scale enterprises: evidence from the handloom sector in Ethiopia

    NARCIS (Netherlands)

    Ali, M.A.

    2012-01-01

    This study empirically investigates how clustering and social networks affect the performance of micro- and small-scale enterprises by looking at the evidence from Ethiopia. By contrasting the performance of clustered micro enterprises with that of dispersed ones, it was first shown that

  9. A Framework for Security Analysis of Mobile Wireless Networks

    DEFF Research Database (Denmark)

    Nanz, Sebastian; Hankin, Chris

    2006-01-01

    processes and the network's connectivity graph, which may change independently from protocol actions. We identify a property characterising an important aspect of security in this setting and express it using behavioural equivalences of the calculus. We complement this approach with a control flow analysis......We present a framework for specification and security analysis of communication protocols for mobile wireless networks. This setting introduces new challenges which are not being addressed by classical protocol analysis techniques. The main complication stems from the fact that the actions...... of intermediate nodes and their connectivity can no longer be abstracted into a single unstructured adversarial environment as they form an inherent part of the system's security. In order to model this scenario faithfully, we present a broadcast calculus which makes a clear distinction between the protocol...

  10. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  11. Key Exchange Trust Evaluation in Peer-to-Peer Sensor Networks With Unconditionally Secure Key Exchange

    Science.gov (United States)

    Gonzalez, Elias; Kish, Laszlo B.

    2016-03-01

    As the utilization of sensor networks continue to increase, the importance of security becomes more profound. Many industries depend on sensor networks for critical tasks, and a malicious entity can potentially cause catastrophic damage. We propose a new key exchange trust evaluation for peer-to-peer sensor networks, where part of the network has unconditionally secure key exchange. For a given sensor, the higher the portion of channels with unconditionally secure key exchange the higher the trust value. We give a brief introduction to unconditionally secured key exchange concepts and mention current trust measures in sensor networks. We demonstrate the new key exchange trust measure on a hypothetical sensor network using both wired and wireless communication channels.

  12. Efficiency of Working Capital Management in the System of Financial Safety of Trade Enterprises

    Directory of Open Access Journals (Sweden)

    Krutova Anzhelika S.

    2016-08-01

    Full Text Available The article investigates theoretical and methodological and practical aspects of managing the financial security of enterprises of wholesale and retail trade in Ukraine, summarizes the scientific approaches to assessing enterprise financial security. There justified the influence of the level of efficiency of working capital management on improving the indicators of profitability of financial and economic activity, business activity; increasing financial sustainability and stability of development; ensuring an acceptable level of financial safety of trade enterprises. The main results of financial and economic activities of Ukrainian trade enterprises for the period 2010-2015 that influenced the level of their financial security are analyzed, the negative trends in the dynamics of receiving net profit, low profitability of sales and unprofitableness of using the current assets are highlighted. There revealed a significant disproportion in the structure of capital formation sources, high deficit of own financial resources, trend of financing the current assets entirely from borrowed funds, rapid growth of the level of credit interest rates. There performed an estimation of indicators of financial sustainability by means of the coefficient and aggregate approaches, which indicated the unstable and crisis financial condition of the majority of enterprises of wholesale and retail trade in Ukraine. There determined reserves of increasing financial security with the identification of the key components in the subsystems of financial security, criteria and indicators for an objective assessment of the financial status, taking into account the influence of the external environment, which will allow making sound management decisions regarding the analysis, prevention and neutralization of real and potential threats to trade enterprises.

  13. Assessment of Performance Measures for Security of the Maritime Transportation Network, Port Security Metrics : Proposed Measurement of Deterrence Capability

    Science.gov (United States)

    2007-01-03

    This report is the thirs in a series describing the development of performance measures pertaining to the security of the maritime transportation network (port security metrics). THe development of measures to guide improvements in maritime security ...

  14. VERA: Virtual Enterprise Reference Architecture

    DEFF Research Database (Denmark)

    Vesterager, Johan; Tølle, Martin; Bernus, Peter

    2003-01-01

    . To prepare for this is a complex task, in fact all business, management and planning views, and related subject areas and activities, may be involved. In order to deal with this complexity in a systematic way and secure global understanding Globemen has developed a Virtual Enterprise Reference Architecture......Globalisation, outsourcing and customisation are main challenges of today not least for one-of-a-kind producers. A crucial competitive factor will be the ability rapidly to form customer focused virtual enterprises comprised of competencies from different partners by taking full advantage of ICT...

  15. Survey of Cyber Security Methods for the Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Yoo Rark; Lee, Jae Cheol; Choi, Young Soo; Hong, Seok Boong [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2009-10-15

    Cyber security includes the method of protecting information, computer programs, and other computer system assets. Hardware security, which is the security of computer assets and capital equipment, refers to computer location, access control, fire protection, and storage procedures. Such measures as badges, electronic identification keys, alarm systems, and physical barriers at entries are used for this purpose. Software security entails the protection of software assets such as Application Programs, the Operating System, and the Data Base Management System and stored information. Special user numbers and passwords are typically used to prevent unauthorized access to software and data. In addition to security for hardware and software, good internal control also requires that measures be taken to prevent loss or accidental destruction of data. Cyber attacks create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for the digital I and C network of the NPP has been established for years by KINS, but its scope is very broad and conceptual. We will propose a cyber security method based on cryptography and authentication that is developed for the digital I and C network of the NPP.

  16. Survey of Cyber Security Methods for the Nuclear Power Plants

    International Nuclear Information System (INIS)

    Choi, Yoo Rark; Lee, Jae Cheol; Choi, Young Soo; Hong, Seok Boong

    2009-01-01

    Cyber security includes the method of protecting information, computer programs, and other computer system assets. Hardware security, which is the security of computer assets and capital equipment, refers to computer location, access control, fire protection, and storage procedures. Such measures as badges, electronic identification keys, alarm systems, and physical barriers at entries are used for this purpose. Software security entails the protection of software assets such as Application Programs, the Operating System, and the Data Base Management System and stored information. Special user numbers and passwords are typically used to prevent unauthorized access to software and data. In addition to security for hardware and software, good internal control also requires that measures be taken to prevent loss or accidental destruction of data. Cyber attacks create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for the digital I and C network of the NPP has been established for years by KINS, but its scope is very broad and conceptual. We will propose a cyber security method based on cryptography and authentication that is developed for the digital I and C network of the NPP

  17. SOURCES OF FINANCING INDUSTRIAL COMPLEX ENTERPRISES

    Directory of Open Access Journals (Sweden)

    Anzhela Zakhitovna Namitulina

    2016-01-01

    Full Text Available Subject article is relevant because It is devoted to description of sources of financing of defense enterprises and peculiarities of selection of sources of financing enterprises of the military-industrial complex. In the first part of the article provides an overview of the financial resources and types of funding organizations and enterprises. Description of modern methods of creating a climate for innovation, supporting innovative ideas, and domestic entrepreneurship. The second part of the article describes the direction, the form of financing for companies, taking into account the peculiarities of the development and operation of defense enterprises. The first phase of the study was to identify the main sources of financing for companies in difficult socio-economic conditions of the potential customer of defense products. The second phase of the study was to determine the ranking factors the use of different sources of funding and its impact on the development of enterprises. The presented research topic is particularly relevant in connection with an increase in the role of sources of financing development of the industry for the growth of innovation activity of enterprises. The urgency of acquiring those aspects of economic relations that with the financing of new projects enterprises of the defense-industrial complex, the financing of the state defense order. In today's economic environment has the need to address financial security of the defense-industrial complex, to attract new sources of funding, development of bank lending in the defense sector and the participation of banks in the financing of projects of the enterprises of the military-industrial complex. The processes of market transformation of enterprises of the military-industrial complex (MIC have acquired a special significance in relation to defining the role of these enterprises in the country and providing security to the complexity of their adaptation to market

  18. Dynamic Security Assessment Of Computer Networks In Siem-Systems

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Doynikova

    2015-10-01

    Full Text Available The paper suggests an approach to the security assessment of computer networks. The approach is based on attack graphs and intended for Security Information and Events Management systems (SIEM-systems. Key feature of the approach consists in the application of the multilevel security metrics taxonomy. The taxonomy allows definition of the system profile according to the input data used for the metrics calculation and techniques of security metrics calculation. This allows specification of the security assessment in near real time, identification of previous and future attacker steps, identification of attackers goals and characteristics. A security assessment system prototype is implemented for the suggested approach. Analysis of its operation is conducted for several attack scenarios.

  19. Integrating a flexible modeling framework (FMF) with the network security assessment instrument to reduce software security risk

    Science.gov (United States)

    Gilliam, D. P.; Powell, J. D.

    2002-01-01

    This paper presents a portion of an overall research project on the generation of the network security assessment instrument to aid developers in assessing and assuring the security of software in the development and maintenance lifecycles.

  20. Proactive Security Testing and Fuzzing

    Science.gov (United States)

    Takanen, Ari

    Software is bound to have security critical flaws, and no testing or code auditing can ensure that software is flaw-less. But software security testing requirements have improved radically during the past years, largely due to criticism from security conscious consumers and Enterprise customers. Whereas in the past, security flaws were taken for granted (and patches were quietly and humbly installed), they now are probably one of the most common reasons why people switch vendors or software providers. The maintenance costs from security updates often add to become one of the biggest cost items to large Enterprise users. Fortunately test automation techniques have also improved. Techniques like model-based testing (MBT) enable efficient generation of security tests that reach good confidence levels in discovering zero-day mistakes in software. This technique is called fuzzing.

  1. Nuclear Weapons Enterprise Transformation - A Sustainable Approach

    International Nuclear Information System (INIS)

    O'Brien, K H

    2005-01-01

    Nuclear weapons play an essential role in United States (U.S.) National Security Policy and a succession of official reviews has concluded that nuclear weapons will continue to have a role for the foreseeable future. Under the evolving U.S. government policy, it is clear that role will be quite different from what it was during the Cold War. The nuclear-weapons stockpile as well as the nuclear-weapons enterprise needs to continue to change to reflect this evolving role. Stockpile reductions in the early 1990s and the Stockpile Stewardship Program (SSP), established after the cessation of nuclear testing in 1992, began this process of change. Further evolution is needed to address changing security environments, to enable further reductions in the number of stockpiled weapons, and to create a nuclear enterprise that is cost effective and sustainable for the long term. The SSP has successfully maintained the U.S. nuclear stockpile for more than a decade, since the end of nuclear testing. Current plans foresee maintaining warheads produced in the 1980s until about 2040. These warheads continue to age and they are expensive to refurbish. The current Life Extension Program plans for these legacy warheads are straining both the nuclear-weapons production and certification infrastructure making it difficult to respond rapidly to problems or changes in requirements. Furthermore, refurbishing and preserving Cold-War-era nuclear weapons requires refurbishing and preserving an infrastructure geared to support old technology. Stockpile Stewardship could continue this refurbishment approach, but an alternative approach could be considered that is more focused on sustainable technologies, and developing a more responsive nuclear weapons infrastructure. Guided by what we have learned from SSP during the last decade, the stewardship program can be evolved to address this increasing challenge using its computational and experimental tools and capabilities. This approach must start

  2. Developing a secured social networking site using information security awareness techniques

    Directory of Open Access Journals (Sweden)

    Julius O. Okesola

    2014-11-01

    Full Text Available Background: Ever since social network sites (SNS became a global phenomenon in almost every industry, security has become a major concern to many SNS stakeholders. Several security techniques have been invented towards addressing SNS security, but information security awareness (ISA remains a critical point. Whilst very few users have used social circles and applications because of a lack of users’ awareness, the majority have found it difficult to determine the basis of categorising friends in a meaningful way for privacy and security policies settings. This has confirmed that technical control is just part of the security solutions and not necessarily a total solution. Changing human behaviour on SNSs is essential; hence the need for a privately enhanced ISA SNS. Objective: This article presented sOcialistOnline – a newly developed SNS, duly secured and platform independent with various ISA techniques fully implemented. Method: Following a detailed literature review of the related works, the SNS was developed on the basis of Object Oriented Programming (OOP approach, using PhP as the coding language with the MySQL database engine at the back end. Result: This study addressed the SNS requirements of privacy, security and services, and attributed them as the basis of architectural design for sOcialistOnline. SNS users are more aware of potential risk and the possible consequences of unsecured behaviours. Conclusion: ISA is focussed on the users who are often the greatest security risk on SNSs, regardless of technical securities implemented. Therefore SNSs are required to incorporate effective ISA into their platform and ensure users are motivated to embrace it.

  3. Theoretical foundations of information security investment security companies

    Directory of Open Access Journals (Sweden)

    G.V. Berlyak

    2015-03-01

    Full Text Available Methodological problems related to the lack of guidance in the provisions (standards of accounting on the reflection in the accounting and financial reporting of the research object. In this connection, it is proposed to amend the provisions (standards of accounting. This will allow to come to the consistency of accounting methods of operations with elements of investment activity. Based on analysis of the information needs of users suggested indicators identikativnye blocks (block corporate finance unit assess the relationship with financial institutions, block the fulfillment of obligations according to the calculations, the investment unit, a science and innovation, investment security and developed forms of internal accounting controls and improvements to existing forms financial statements for the investment activities of the enterprise. Using enterprise data reporting forms provide timely and reliable information on the identity and structure of investment security and enable the company to effectively plan and develop personnel policies for enterprise management.

  4. A DRM Security Architecture for Home Networks

    NARCIS (Netherlands)

    Popescu, B.C.; Crispo, B.; Kamperman, F.L.A.J.; Tanenbaum, A.S.; Kiayias, A.; Yung, M.

    2004-01-01

    This paper describes a security architecture allowing digital rights management in home networks consisting of consumer electronic devices. The idea is to allow devices to establish dynamic groups, so called "Authorized Domains", where legally acquired copyrighted content can seamlessly move from

  5. A First Step Towards Network Security Virtualization: From Concept to Prototype

    Science.gov (United States)

    2015-10-01

    software - defined networking ( SDN ) technology to virtualize network security functions. At its core... network device. Some recent technologies suggest a method to control network flows dynamically at a network device, e.g., Software - Defined Networking ( SDN ... Software - Defined Networking ( SDN ) technology and its most popular realization, OpenFlow [17], [24]. More specifically, we will use SDN

  6. Research on group enterprise multimedia information publishing system

    Directory of Open Access Journals (Sweden)

    Zhimin Dong

    2017-01-01

    Full Text Available A electric power group enterprises to actively explore the innovation of enterprise culture management, making full use of modern information and communication technologies, construction of trans-regional multimedia information publishing platform. Construction of a municipal pilot units in Group region, for example, through consolidation, Office LANs, corporate networks in electric power communication network, cable TV network, realized with pictures, video, PPT, FLASH animations, WORD documents, WEB pages, video conference streams, radio, television, and other media as the carrier’s digital communications.

  7. Main control computer security model of closed network systems protection against cyber attacks

    Science.gov (United States)

    Seymen, Bilal

    2014-06-01

    The model that brings the data input/output under control in closed network systems, that maintains the system securely, and that controls the flow of information through the Main Control Computer which also brings the network traffic under control against cyber-attacks. The network, which can be controlled single-handedly thanks to the system designed to enable the network users to make data entry into the system or to extract data from the system securely, intends to minimize the security gaps. Moreover, data input/output record can be kept by means of the user account assigned for each user, and it is also possible to carry out retroactive tracking, if requested. Because the measures that need to be taken for each computer on the network regarding cyber security, do require high cost; it has been intended to provide a cost-effective working environment with this model, only if the Main Control Computer has the updated hardware.

  8. Systematic Work Environment Management: experiences from implementation in Swedish small-scale enterprises.

    Science.gov (United States)

    Gunnarsson, Kristina; Andersson, Ing-Marie; Rosén, Gunnar

    2010-01-01

    Small-scale enterprises face difficulties in fulfilling the regulations for organising Systematic Work Environment Management. This study compared three groups of small-scale manufacturing enterprises with and without support for implementing the provision. Two implementation methods, supervised and network method, were used. The third group worked according to their own ideas. Twenty-three enterprises participated. The effects of the implementation were evaluated after one year by semi-structured dialogue with the manager and safety representative. Each enterprise was classified on compliance with ten demands concerning the provision. The work environment was estimated by the WEST-method. Impact of the implementation on daily work was also studied. At the follow-up, the enterprises in the supervised method reported slightly more improvements in the fulfilment of the demands in the provision than the enterprises in the network method and the enterprises working on their own did. The effect of the project reached the employees faster in the enterprises with the supervised method. In general, the work environment improved to some extent in all enterprises. Extensive support to small-scale enterprises in terms of advise and networking aimed to fulfil the regulations of Systematic Work Environment Management had limited effect - especially considering the cost of applying these methods.

  9. Implantable Medical Devices; Networking Security Survey

    Directory of Open Access Journals (Sweden)

    Siamak Aram

    2016-08-01

    Full Text Available The industry of implantable medical devices (IMDs is constantly evolving, which is dictated by the pressing need to comprehensively address new challenges in the healthcare field. Accordingly, IMDs are becoming more and more sophisticated. Not long ago, the range of IMDs’ technical capacities was expanded, making it possible to establish Internet connection in case of necessity and/or emergency situation for the patient. At the same time, while the web connectivity of today’s implantable devices is rather advanced, the issue of equipping the IMDs with sufficiently strong security system remains unresolved. In fact, IMDs have relatively weak security mechanisms which render them vulnerable to cyber-attacks that compromise the quality of IMDs’ functionalities. This study revolves around the security deficiencies inherent to three types of sensor-based medical devices; biosensors, insulin pump systems and implantable cardioverter defibrillators. Manufacturers of these devices should take into consideration that security and effectiveness of the functionality of implants is highly dependent on the design. In this paper, we present a comprehensive study of IMDs’ architecture and specifically investigate their vulnerabilities at networking interface.

  10. Selection application for platforms and security protocols suitable for wireless sensor networks

    International Nuclear Information System (INIS)

    Moeller, S; Newe, T; Lochmann, S

    2009-01-01

    There is a great number of platforms and security protocols which can be used for wireless sensor networks (WSN). All these platforms and protocols have different properties with certain advantages and disadvantages. For a good choice of platform and an associated protocol, these advantages and disadvantages should be compared and the best for the appropriate WSN chosen. To select a Security protocol and a wireless platform suitable for a specific application a software tool will be developed. That tool will enable wireless network deployment engineers to easily select a suitable wireless platform for their application based on their network needs and application security requirements.

  11. Applying a Space-Based Security Recovery Scheme for Critical Homeland Security Cyberinfrastructure Utilizing the NASA Tracking and Data Relay (TDRS) Based Space Network

    Science.gov (United States)

    Shaw, Harry C.; McLaughlin, Brian; Stocklin, Frank; Fortin, Andre; Israel, David; Dissanayake, Asoka; Gilliand, Denise; LaFontaine, Richard; Broomandan, Richard; Hyunh, Nancy

    2015-01-01

    Protection of the national infrastructure is a high priority for cybersecurity of the homeland. Critical infrastructure such as the national power grid, commercial financial networks, and communications networks have been successfully invaded and re-invaded from foreign and domestic attackers. The ability to re-establish authentication and confidentiality of the network participants via secure channels that have not been compromised would be an important countermeasure to compromise of our critical network infrastructure. This paper describes a concept of operations by which the NASA Tracking and Data Relay (TDRS) constellation of spacecraft in conjunction with the White Sands Complex (WSC) Ground Station host a security recovery system for re-establishing secure network communications in the event of a national or regional cyberattack. Users would perform security and network restoral functions via a Broadcast Satellite Service (BSS) from the TDRS constellation. The BSS enrollment only requires that each network location have a receive antenna and satellite receiver. This would be no more complex than setting up a DIRECTTV-like receiver at each network location with separate network connectivity. A GEO BSS would allow a mass re-enrollment of network nodes (up to nationwide) simultaneously depending upon downlink characteristics. This paper details the spectrum requirements, link budget, notional assets and communications requirements for the scheme. It describes the architecture of such a system and the manner in which it leverages off of the existing secure infrastructure which is already in place and managed by the NASAGSFC Space Network Project.

  12. A hybridised variable neighbourhood tabu search heuristic to increase security in a utility network

    International Nuclear Information System (INIS)

    Janssens, Jochen; Talarico, Luca; Sörensen, Kenneth

    2016-01-01

    We propose a decision model aimed at increasing security in a utility network (e.g., electricity, gas, water or communication network). The network is modelled as a graph, the edges of which are unreliable. We assume that all edges (e.g., pipes, cables) have a certain, not necessarily equal, probability of failure, which can be reduced by selecting edge-specific security strategies. We develop a mathematical programming model and a metaheuristic approach that uses a greedy random adaptive search procedure to find an initial solution and uses tabu search hybridised with iterated local search and a variable neighbourhood descend heuristic to improve this solution. The main goal is to reduce the risk of service failure between an origin and a destination node by selecting the right combination of security measures for each network edge given a limited security budget. - Highlights: • A decision model aimed at increasing security in a utility network is proposed. • The goal is to reduce the risk of service failure given a limited security budget. • An exact approach and a variable neighbourhood tabu search heuristic are developed. • A generator for realistic networks is built and used to test the solution methods. • The hybridised heuristic reduces the total risk on average with 32%.

  13. Corporate Data Network (CDN) data requirements task. Enterprise Model. Volume 1

    International Nuclear Information System (INIS)

    1985-11-01

    The NRC has initiated a multi-year program to centralize its information processing in a Corporate Data Network (CDN). The new information processing environment will include shared databases, telecommunications, office automation tools, and state-of-the-art software. Touche Ross and Company was contracted with to perform a general data requirements analysis for shared databases and to develop a preliminary plan for implementation of the CDN concept. The Enterprise Model (Vol. 1) provided the NRC with agency-wide information requirements in the form of data entities and organizational demand patterns as the basis for clustering the entities into logical groups. The Data Dictionary (Vol. 2) provided the NRC with definitions and example attributes and properties for each entity. The Data Model (Vol. 3) defined logical databases and entity relationships within and between databases. The Preliminary Strategic Data Plan (Vol. 4) prioritized the development of databases and included a workplan and approach for implementation of the shared database component of the Corporate Data Network

  14. IPv6 Network Security using Snort

    OpenAIRE

    Kaur, Ravreet; Kumar, Sumit

    2013-01-01

    IPv6 is new routing protocol. IPv6 is introduced by IETF mainly due IPv4 address exhaustion but it is also an enhanced version of IPv4. There are many changes in IPv6 header, some fields from IPv6 header has been deprecated from IPv6 and some are newly added. There is also common misconception among people that IPv6 is more secure than IPv4, which is not true. Now a day's intruders are targeting IPv6 networks as it is widely being accepted by many organization for their network. An intruder c...

  15. Information security fundamentals

    CERN Document Server

    Peltier, Thomas R

    2013-01-01

    Developing an information security program that adheres to the principle of security as a business enabler must be the first step in an enterprise's effort to build an effective security program. Following in the footsteps of its bestselling predecessor, Information Security Fundamentals, Second Edition provides information security professionals with a clear understanding of the fundamentals of security required to address the range of issues they will experience in the field.The book examines the elements of computer security, employee roles and r

  16. Bayesian Network Models in Cyber Security: A Systematic Review

    OpenAIRE

    Chockalingam, S.; Pieters, W.; Herdeiro Teixeira, A.M.; van Gelder, P.H.A.J.M.; Lipmaa, Helger; Mitrokotsa, Aikaterini; Matulevicius, Raimundas

    2017-01-01

    Bayesian Networks (BNs) are an increasingly popular modelling technique in cyber security especially due to their capability to overcome data limitations. This is also instantiated by the growth of BN models development in cyber security. However, a comprehensive comparison and analysis of these models is missing. In this paper, we conduct a systematic review of the scientific literature and identify 17 standard BN models in cyber security. We analyse these models based on 9 different criteri...

  17. Development of a cyber security risk model using Bayesian networks

    International Nuclear Information System (INIS)

    Shin, Jinsoo; Son, Hanseong; Khalil ur, Rahman; Heo, Gyunyoung

    2015-01-01

    Cyber security is an emerging safety issue in the nuclear industry, especially in the instrumentation and control (I and C) field. To address the cyber security issue systematically, a model that can be used for cyber security evaluation is required. In this work, a cyber security risk model based on a Bayesian network is suggested for evaluating cyber security for nuclear facilities in an integrated manner. The suggested model enables the evaluation of both the procedural and technical aspects of cyber security, which are related to compliance with regulatory guides and system architectures, respectively. The activity-quality analysis model was developed to evaluate how well people and/or organizations comply with the regulatory guidance associated with cyber security. The architecture analysis model was created to evaluate vulnerabilities and mitigation measures with respect to their effect on cyber security. The two models are integrated into a single model, which is called the cyber security risk model, so that cyber security can be evaluated from procedural and technical viewpoints at the same time. The model was applied to evaluate the cyber security risk of the reactor protection system (RPS) of a research reactor and to demonstrate its usefulness and feasibility. - Highlights: • We developed the cyber security risk model can be find the weak point of cyber security integrated two cyber analysis models by using Bayesian Network. • One is the activity-quality model signifies how people and/or organization comply with the cyber security regulatory guide. • Other is the architecture model represents the probability of cyber-attack on RPS architecture. • The cyber security risk model can provide evidence that is able to determine the key element for cyber security for RPS of a research reactor

  18. Adoption of an information systems security policy in small and medium sized enterprises.

    Directory of Open Access Journals (Sweden)

    Isabel Maria Lopes

    2017-03-01

    Full Text Available Information Systems Security (ISS is a relevant fact for current organizations. This paper focuses on Small and Medium Sized Enterprises (SMEs. This article aims to constitute an empirical study on the applicability of the Action Research (AR method in information systems, more specifically by assessing the adoption of an ISS policy in six SMEs, and identifying the critical success factors in adopting an ISS policy. The research question we intend to answer is to what extent this research method is adequate to reach the proposed goal. The results of the study suggest that AR is a promising means for the evaluation of ISS policies adoption. It can both act as a research method that improves the understanding about the reasons why the policy has been abandoned, and as a change method, assisting practitioners to overcome barriers and suggesting measures to be implemented.

  19. Information Assurance in Networked Enterprises: MICSS Class Experiments and Industry Survey Analysis

    National Research Council Canada - National Science Library

    Ray, Parbati

    2001-01-01

    .... The surveys give an insight into how inter-networked companies use their ERP systems, whet their current policies maybe with respect to information management, and what their security and assurance problems maybe...

  20. Modeling Enterprise Authorization: A Unified Metamodel and Initial Validation

    Directory of Open Access Journals (Sweden)

    Matus Korman

    2016-07-01

    Full Text Available Authorization and its enforcement, access control, have stood at the beginning of the art and science of information security, and remain being crucial pillar of security in the information technology (IT and enterprises operations. Dozens of different models of access control have been proposed. Although Enterprise Architecture as the discipline strives to support the management of IT, support for modeling access policies in enterprises is often lacking, both in terms of supporting the variety of individual models of access control nowadays used, and in terms of providing a unified ontology capable of flexibly expressing access policies for all or the most of the models. This study summarizes a number of existing models of access control, proposes a unified metamodel mapped to ArchiMate, and illustrates its use on a selection of example scenarios and two business cases.

  1. Enterprise applications administration the definitive guide to implementation and operations

    CERN Document Server

    Faircloth, Jeremy

    2014-01-01

    Enterprise Applications Administration prepares you for the full breadth of work associated with administering large enterprise applications. This book provides essential information on tasks such as operating systems administration, network design, system architecture, project planning, working within a team, protecting the network, and how to keep applications up and running. The book effectively bridges the gap between what is taught in the technology-specific literature and the real world of enterprise application administrators.Provides a general understanding of all key knowledge areas n

  2. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  3. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    OpenAIRE

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient’s life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body fu...

  4. Towards model-driven service-oriented enterprise computing

    NARCIS (Netherlands)

    van Sinderen, Marten J.; Spies, Marcus

    The new enterprise is characterized by its ability to focus on core competencies and to flexibly interact with partners in order to collectively satisfy customer needs and exploit business opportunities. The new enterprise is an active player in dynamic business networks and it generally is itself

  5. Wireless networks of opportunity in support of secure field operations

    Science.gov (United States)

    Stehle, Roy H.; Lewis, Mark

    1997-02-01

    Under funding from the Defense Advanced Research Projects Agency (DARPA) for joint military and law enforcement technologies, demonstrations of secure information transfer in support of law enforcement and military operations other than war, using wireless and wired technology, were held in September 1996 at several locations in the United States. In this paper, the network architecture, protocols, and equipment supporting the demonstration's scenarios are presented, together with initial results, including lessons learned and desired system enhancements. Wireless networks of opportunity encompassed in-building (wireless-LAN), campus-wide (Metricom Inc.), metropolitan (AMPS cellular, CDPD), and national (one- and two-way satellite) systems. Evolving DARPA-sponsored packet radio technology was incorporated. All data was encrypted, using multilevel information system security initiative (MISSI)FORTEZZA technology, for carriage over unsecured and unclassified commercial networks. The identification and authentication process inherent in the security system permitted logging for database accesses and provided an audit trail useful in evidence gathering. Wireless and wireline communications support, to and between modeled crisis management centers, was demonstrated. Mechanisms for the guarded transport of data through the secret-high military tactical Internet were included, to support joint law enforcement and crisis management missions. A secure World Wide Web (WWW) browser forms the primary, user-friendly interface for information retrieval and submission. The WWW pages were structured to be sensitive to the bandwidth, error rate, and cost of the communications medium in use (e.g., the use of and resolution for graphical data). Both still and motion compressed video were demonstrated, along with secure voice transmission from laptop computers in the field. Issues of network bandwidth, airtime costs, and deployment status are discussed.

  6. Secure Communications over Wireless Networks Even 1-bit Feedback Helps Achieving Security

    KAUST Repository

    Rezki, Zouheir

    2016-01-06

    Recently, there have been a surge toward developing sophisticated security mechanisms based on a cross layer design. While an extensive progress has been realized toward establishing physical layer security as an important design paradigm to enhance security of existing wireless networks, only a little effort has been made toward designing practical coding schemes that achieve or approach the secrecy capacity. Most of existing results are tied to some simplifying assumptions that do not seem always reasonable (passive eavesdropper, perfect channel state information (CSI), etc.). Furthermore, it is still not very clear how to exploit physical layer security paradigms, together with existing cryptosystems, in order to add a supplementary level of protection for information transmission or to achieve key agreement. In this talk, we address the first part of the above problematic, i.e., the effect of channel uncertainty on network security. Particularly, we show that even a coarse estimate of the main channel (channel between the transmitter and the legitimate receiver) can help providing a positive secrecy rate. Specifically, we assume two types of channel uncertainty at the transmitter. The first one is a rate-limited feedback in a block fading channel where the feedback information can be proactive (at the beginning of the coherence block) or of ARQ-type. The second type of uncertainty takes the form of a noisy estimate of the main channel at the transmitter in a fast fading channel. In both cases, we provide upper and lower bounds on the secrecy capacity. We argue how our achievable schemes and upper bounding techniques extend to multi-user setting (broadcasting a single confidential message or multiple confidential messages to multiple legitimate receivers) and to multiple antenna channels.

  7. Secure Communications over Wireless Networks Even 1-bit Feedback Helps Achieving Security

    KAUST Repository

    Rezki, Zouheir

    2016-01-01

    Recently, there have been a surge toward developing sophisticated security mechanisms based on a cross layer design. While an extensive progress has been realized toward establishing physical layer security as an important design paradigm to enhance security of existing wireless networks, only a little effort has been made toward designing practical coding schemes that achieve or approach the secrecy capacity. Most of existing results are tied to some simplifying assumptions that do not seem always reasonable (passive eavesdropper, perfect channel state information (CSI), etc.). Furthermore, it is still not very clear how to exploit physical layer security paradigms, together with existing cryptosystems, in order to add a supplementary level of protection for information transmission or to achieve key agreement. In this talk, we address the first part of the above problematic, i.e., the effect of channel uncertainty on network security. Particularly, we show that even a coarse estimate of the main channel (channel between the transmitter and the legitimate receiver) can help providing a positive secrecy rate. Specifically, we assume two types of channel uncertainty at the transmitter. The first one is a rate-limited feedback in a block fading channel where the feedback information can be proactive (at the beginning of the coherence block) or of ARQ-type. The second type of uncertainty takes the form of a noisy estimate of the main channel at the transmitter in a fast fading channel. In both cases, we provide upper and lower bounds on the secrecy capacity. We argue how our achievable schemes and upper bounding techniques extend to multi-user setting (broadcasting a single confidential message or multiple confidential messages to multiple legitimate receivers) and to multiple antenna channels.

  8. Computationally Efficient Neural Network Intrusion Security Awareness

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Milos Manic

    2009-08-01

    An enhanced version of an algorithm to provide anomaly based intrusion detection alerts for cyber security state awareness is detailed. A unique aspect is the training of an error back-propagation neural network with intrusion detection rule features to provide a recognition basis. Network packet details are subsequently provided to the trained network to produce a classification. This leverages rule knowledge sets to produce classifications for anomaly based systems. Several test cases executed on ICMP protocol revealed a 60% identification rate of true positives. This rate matched the previous work, but 70% less memory was used and the run time was reduced to less than 1 second from 37 seconds.

  9. Determination of Components of Investment Attractiveness of Enterprises and Industries as Factors of their Security

    Directory of Open Access Journals (Sweden)

    Mishchuk Ievgeniia V.

    2017-03-01

    Full Text Available The article considers the following factors of investment attractiveness of both enterprises and industry: the stage of the life cycle, absence of crisis, reputation. It is justified that the key industries for the Ukrainian economy in the context of improving economic security are mining and metallurgical industry and shipbuilding. The specificity of Zhiglyar cycles for the world steel industry and the actual periodicity of these cycles for the industry are revealed, as well as the interrelationship of their periodicity with that of the K-cycle phases. It is substantiated that for the mining and metallurgical complex there typical generally accepted time frames of Zhiglyar cycles of 6-13 years, which are associated with investing in fixed assets, building-up and loading production capacities. Smaller cycles are found at the level of local markets of individual countries. It is shown that the cycles of Kitchin characterize the volumes of consumption of crude steel in Ukraine. Diagnostics of the crisis of the enterprises under investigation is carried out. It is offered to evaluate the crisis on the basis of the ratio of the actual value of the indicator and its reference value. A scale for diagnosing the severity of the crisis is developed. It is shown that under crisis conditions a part of fixed assets remains unused. To resolve the issue of the need for measures on their elimination or sale, it is proposed to determine the rate of fixed assets utilization. It is estimated that its normative value should not be lower than 0.75. A methodical approach to evaluating the enterprise reputation is proposed. It is shown that internal and external reputations differ in the method of their evaluation. A scale for determining the severity of the reputational crisis is developed.

  10. Information report on electricity distribution network security and financing

    International Nuclear Information System (INIS)

    2011-01-01

    This report first outlines the degradation of electricity quality, and identifies the lack of investment as the main reason of the network weakness. It notices that the French network is much extended, and that the medium and low voltage networks need to be secured, and outlines that some legal measures have already been implemented to correct these problems. In its second part, the report comments the network manager's point of view, and denies his critics of the conceding authorities. It also discusses the network manager's investments, and finally formulates six propositions for a better future of the distribution network

  11. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    Science.gov (United States)

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  12. Design and Research of a New secure Authentication Protocol in GSM networks

    Directory of Open Access Journals (Sweden)

    Qi Ai-qin

    2016-01-01

    Full Text Available As the first line of defense in the security application system, Authentication is an important security service. Its typical scheme is challenge/response mechanism and this scheme which is simple-structured and easy to realize has been used worldwide. But these protocols have many following problems In the GSM networks such as the leakage of user indentity privacy, no security protection between home registers and foreign registers and the vicious intruders’ information stealing and so on. This paper presents an authentication protocol in GSM networks based on maths operation and modular square root technique . The analysis of the security and performance has also been done. The results show that it is more robust and secure compared to the previous agreements.

  13. Interoperability in healthcare: major challenges in the creation of the enterprise environment

    Science.gov (United States)

    Lindsköld, L.; Wintell, M.; Lundberg, N.

    2009-02-01

    There is today a lack of interoperability in healthcare although the need for it is obvious. A new healthcare enterprise environment has been deployed for secure healthcare interoperability in the Western Region in Sweden (WRS). This paper is an empirical overview of the new enterprise environment supporting regional shared and transparent radiology domain information in the WRS. The enterprise environment compromises 17 radiology departments, 1,5 million inhabitants, using different RIS and PACS in a joint work-oriented network and additional cardiology, dentistry and clinical physiology departments. More than 160 terabytes of information are stored in the enterprise repository. Interoperability is developed according to the IHE mission, i.e. applying standards such as Digital Imaging and Communication in Medicine (DICOM) and Health Level 7 (HL7) to address specific clinical communication needs and support optimal patient care. The entire enterprise environment is implemented and used daily in WRS. The central prerequisites in the development of the enterprise environment in western region of Sweden were: 1) information harmonization, 2) reuse of standardized messages e.g. HL7 v2.x and v3.x, 3) development of a holistic information domain including both text and images, and 4) to create a continuous and dynamic update functionality. The central challenges in this project were: 1) the many different vendors acting in the region and the negotiations with them to apply communication roles/profiles such as HL7 (CDA, CCR), DICOM, and XML, 2) the question of whom owns the data, and 3) incomplete technical standards. This study concludes that to create a workflow that runs within an enterprise environment there are a number of central prerequisites and challenges that needs to be in place. This calls for negotiations on an international, national and regional level with standardization organizations, vendors, health management and health personnel.

  14. Secure and Efficient Data Transmission over Body Sensor and Wireless Networks

    Directory of Open Access Journals (Sweden)

    Madhur Sikri

    2008-09-01

    Full Text Available This paper addresses the transmission of medical and context-aware data from mobile patients to healthcare centers over heterogeneous wireless networks. A handheld device, called personal wireless hub (PWH, of each mobile patient first gathers and aggregates the vital sign and context-aware data for various telemedicine applications. PWH transmits the aggregated data to the remote healthcare center over multiple wireless interfaces such as cellular, WLAN, and WiMAX. The aggregated data contain both periodic data and those nonperiodic unpredictable emergency messages that are sporadic and delayintolerant. This paper addresses the problem of providing QoS (e.g., minimum delay, sufficient data rate, acceptable blocking, and/or dropping rate by designing a packet scheduling and channel/network allocation algorithm over wireless networks. The proposed resource-efficient QoS mechanism is simple and collaborates with an adaptive security algorithm. The QoS and security are achieved mainly with the collaboration of differentiator, delay monitor, data classifier, and scheduler modules within the PWH. This paper also discusses secure data transmission over body sensor networks by introducing key establishment and management algorithms. Simulation results show that the proposed framework achieves low-blocking probability, meets delay requirements, and provides energy-efficient secure communication for the combination of vital signs and context-aware data.

  15. Secure and Efficient Data Transmission over Body Sensor and Wireless Networks

    Directory of Open Access Journals (Sweden)

    Challa Narasimha

    2008-01-01

    Full Text Available Abstract This paper addresses the transmission of medical and context-aware data from mobile patients to healthcare centers over heterogeneous wireless networks. A handheld device, called personal wireless hub (PWH, of each mobile patient first gathers and aggregates the vital sign and context-aware data for various telemedicine applications. PWH transmits the aggregated data to the remote healthcare center over multiple wireless interfaces such as cellular, WLAN, and WiMAX. The aggregated data contain both periodic data and those nonperiodic unpredictable emergency messages that are sporadic and delayintolerant. This paper addresses the problem of providing QoS (e.g., minimum delay, sufficient data rate, acceptable blocking, and/or dropping rate by designing a packet scheduling and channel/network allocation algorithm over wireless networks. The proposed resource-efficient QoS mechanism is simple and collaborates with an adaptive security algorithm. The QoS and security are achieved mainly with the collaboration of differentiator, delay monitor, data classifier, and scheduler modules within the PWH. This paper also discusses secure data transmission over body sensor networks by introducing key establishment and management algorithms. Simulation results show that the proposed framework achieves low-blocking probability, meets delay requirements, and provides energy-efficient secure communication for the combination of vital signs and context-aware data.

  16. A Game-Theoretical Approach to Multimedia Social Networks Security

    Science.gov (United States)

    Liu, Enqiang; Liu, Zengliang; Shao, Fei; Zhang, Zhiyong

    2014-01-01

    The contents access and sharing in multimedia social networks (MSNs) mainly rely on access control models and mechanisms. Simple adoptions of security policies in the traditional access control model cannot effectively establish a trust relationship among parties. This paper proposed a novel two-party trust architecture (TPTA) to apply in a generic MSN scenario. According to the architecture, security policies are adopted through game-theoretic analyses and decisions. Based on formalized utilities of security policies and security rules, the choice of security policies in content access is described as a game between the content provider and the content requester. By the game method for the combination of security policies utility and its influences on each party's benefits, the Nash equilibrium is achieved, that is, an optimal and stable combination of security policies, to establish and enhance trust among stakeholders. PMID:24977226

  17. Towards adaptive security for convergent wireless sensor networks in beyond 3G environments

    DEFF Research Database (Denmark)

    Mitseva, Anelia; Aivaloglou, Efthimia; Marchitti, Maria-Antonietta

    2010-01-01

    The integration of wireless sensor networks with different network systems gives rise to many research challenges to ensure security, privacy and trust in the overall architecture. The main contribution of this paper is a generic security, privacy and trust framework providing context-aware adapt...

  18. Developing the Business Model – a Methodology for Virtual Enterprises

    DEFF Research Database (Denmark)

    Tølle, Martin; Vesterager, Johan

    2003-01-01

    up an Enterprise Network, which works as a breeding ground for setting up VEs. The VEM applies the Virtual Enterprise Reference Architecture (VERA) as an underlying structure. VERA is a specialisation of GERA, which is a component of the GERAM Framework (Generalised Enterprise Reference Architecture...

  19. Making Wireless Networks Secure for NASA Mission Critical Applications Using Virtual Private Network (VPN) Technology

    Science.gov (United States)

    Nichols, Kelvin F.; Best, Susan; Schneider, Larry

    2004-01-01

    With so many security issues involved with wireless networks, the technology has not been fully utilized in the area of mission critical applications. These applications would include the areas of telemetry, commanding, voice and video. Wireless networking would allow payload operators the mobility to take computers outside of the control room to their off ices and anywhere else in the facility that the wireless network was extended. But the risk is too great of having someone sit just inside of your wireless network coverage and intercept enough of your network traffic to steal proprietary data from a payload experiment or worse yet hack back into your system and do even greater harm by issuing harmful commands. Wired Equivalent Privacy (WEP) is improving but has a ways to go before it can be trusted to protect mission critical data. Today s hackers are becoming more aggressive and innovative, and in order to take advantage of the benefits that wireless networking offer, appropriate security measures need to be in place that will thwart hackers. The Virtual Private Network (VPN) offers a solution to the security problems that have kept wireless networks from being used for mission critical applications. VPN provides a level of encryption that will ensure that data is protected while it is being transmitted over a wireless local area network (LAN). The VPN allows a user to authenticate to the site that the user needs to access. Once this authentication has taken place the network traffic between that site and the user is encapsulated in VPN packets with the Triple Data Encryption Standard (3DES). 3DES is an encryption standard that uses a single secret key to encrypt and decrypt data. The length of the encryption key is 168 bits as opposed to its predecessor DES that has a 56-bit encryption key. Even though 3DES is the common encryption standard for today, the Advance Encryption Standard (AES), which provides even better encryption at a lower cycle cost is growing

  20. A Secure Network Coding Based on Broadcast Encryption in SDN

    Directory of Open Access Journals (Sweden)

    Yue Chen

    2016-01-01

    Full Text Available By allowing intermediate nodes to encode the received packets before sending them out, network coding improves the capacity and robustness of multicast applications. But it is vulnerable to the pollution attacks. Some signature schemes were proposed to thwart such attacks, but most of them need to be homomorphic that the keys cannot be generated and managed easily. In this paper, we propose a novel fast and secure switch network coding multicast (SSNC on the software defined networks (SDN. In our scheme, the complicated secure multicast management was separated from the fast data transmission based on the SDN. Multiple multicasts will be aggregated to one multicast group according to the requirements of services and the network status. Then, the controller will route aggregated multicast group with network coding; only the trusted switch will be allowed to join the network coding by using broadcast encryption. The proposed scheme can use the traditional cryptography without homomorphy, which greatly reduces the complexity of the computation and improves the efficiency of transmission.

  1. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  2. Definition of the “economic security of strategic changes at an enterprise” notion

    Directory of Open Access Journals (Sweden)

    Otenko Iryna Pavlivna

    2014-01-01

    Full Text Available Availability of a multitude of approaches to management of economic security of an enterprise and systemisation of their provisions allow development of a conceptual framework by means of identification of the essence of the “enterprise economic security” notion in the context of development processes management. The article shows that essence and composition of the “economic security of strategic changes of an enterprise” notion should not only take into account the set of views and methods of understanding and their interpretation in various aspects, but also form the basic idea and tasks of ensuring economic security of strategic changes of an enterprise, which is reflected in results of its activity through prevention and assessment of threats and formation of the state of protection and qualitative changes. The presented provision that the economic security management system should be integrated into the processes of strategic changes of an enterprise allows forming methodical provision of management of economic security of strategic changes of an enterprise and instruments of management, directions of forming of which correspond with the enterprise strategic goals.

  3. Determination of ISRA Framework Using Delphi Methodology for Small and Midsized Enterprises

    Science.gov (United States)

    Shah, Ashish

    2017-01-01

    Unfathomable a few decades ago, the velocity of revolution in information technology (IT) security is accelerating. Small and midsized enterprises (SMEs) continue to make IT security a highest priority and foster security controls to safeguard their environments from adverse effects. Information technology security professionals must rely on one…

  4. Two-stage Security Controls Selection

    NARCIS (Netherlands)

    Yevseyeva, I.; Basto, Fernandes V.; Moorsel, van A.; Janicke, H.; Michael, Emmerich T. M.

    2016-01-01

    To protect a system from potential cyber security breaches and attacks, one needs to select efficient security controls, taking into account technical and institutional goals and constraints, such as available budget, enterprise activity, internal and external environment. Here we model the security

  5. Secure Clustering and Symmetric Key Establishment in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Azarderskhsh Reza

    2011-01-01

    Full Text Available Information security in infrastructureless wireless sensor networks (WSNs is one of the most important research challenges. In these networks, sensor nodes are typically sprinkled liberally in the field in order to monitor, gather, disseminate, and provide the sensed data to the command node. Various studies have focused on key establishment schemes in homogeneous WSNs. However, recent research has shown that achieving survivability in WSNs requires a hierarchy and heterogeneous infrastructure. In this paper, to address security issues in the heterogeneous WSNs, we propose a secure clustering scheme along with a deterministic pairwise key management scheme based on public key cryptography. The proposed security mechanism guarantees that any two sensor nodes located in the same cluster and routing path can directly establish a pairwise key without disclosing any information to other nodes. Through security performance evaluation, it is shown that the proposed scheme guarantees node-to-node authentication, high resiliency against node capture, and minimum memory space requirement.

  6. iPad in the Enterprise Developing and Deploying Business Applications

    CERN Document Server

    Clevenger, Nathan

    2011-01-01

    Discover how to plan, design, develop, and deploy iPad apps for the enterprise Having taken the enterprise by storm, iPads are now in the hands of workers in virtually every level of companies in almost every industry. But using iPad apps in the enterprise is more complex than simply clicking an icon from the App Store. It presents unique challenges around software development, system integration, information security, application deployment, and device management. That's where this book comes in. iPhone Life Enterprise Editor and veteran mobile consultant Nathan Clevenger presents a guide for

  7. 农产品企业网络营销问题及对策%Problems and Countermeasures of Enterprises' Network Marketing of Agricultural Products

    Institute of Scientific and Technical Information of China (English)

    石玺

    2013-01-01

    目前国内农业企业普遍存在着网络营销观念意识淡薄、人才缺乏、网络营销水平低下、网站推广不力等诸多问题;而要解决这些问题的就必须加强农业企业管理人员培训,树立正确网络营销意识;建设专业化网络营销队伍,提升服务水平;采用信息发布、第三方网络营销平台、Email营销等方法提高网络营销水平;建设农业企业网站并搭建企业自己的网络品牌.%At present, it has widespread problems in domestic agricultural enterprises, such as laek of Internet marketing concept consciousness and human resource, the low level of network marketing, ineffective website promotion; And to solve these problems, we must strengthen the training management personnel of agricultural enterprise, sets up the correct network marketing consciousness; build professional network marketing team, improve the service level; adopt to information release, the third party network marketing platform, Email marketing and other methods to enhance the level of network marketing; set up agricultural enterprise web site and build own network brand.

  8. COORDINATION IN MULTILEVEL NETWORK-CENTRIC CONTROL SYSTEMS OF REGIONAL SECURITY: APPROACH AND FORMAL MODEL

    Directory of Open Access Journals (Sweden)

    A. V. Masloboev

    2015-01-01

    Full Text Available The paper deals with development of methods and tools for mathematical and computer modeling of the multilevel network-centric control systems of regional security. This research is carried out under development strategy implementation of the Arctic zone of the Russian Federation and national safeguarding for the period before 2020 in the Murmansk region territory. Creation of unified interdepartmental multilevel computer-aided system is proposed intended for decision-making information support and socio-economic security monitoring of the Arctic regions of Russia. The distinctive features of the investigated system class are openness, self-organization, decentralization of management functions and decision-making, weak hierarchy in the decision-making circuit and goal generation capability inside itself. Research techniques include functional-target approach, mathematical apparatus of multilevel hierarchical system theory and principles of network-centric control of distributed systems with pro-active components and variable structure. The work considers network-centric management local decisions coordination problem-solving within the multilevel distributed systems intended for information support of regional security. The coordination problem-solving approach and problem formalization in the multilevel network-centric control systems of regional security have been proposed based on developed multilevel recurrent hierarchical model of regional socio-economic system complex security. The model provides coordination of regional security indexes, optimized by the different elements of multilevel control systems, subject to decentralized decision-making. The model specificity consists in application of functional-target technology and mathematical apparatus of multilevel hierarchical system theory for coordination procedures implementation of the network-centric management local decisions. The work-out and research results can find further

  9. Cooperative business models in steel enterprises in Poland

    Directory of Open Access Journals (Sweden)

    W. Sroka

    2013-10-01

    Full Text Available The paper presents the concept of cooperative business models in steel enterprises in Poland. The starting point is the presentation of the concept of business models, which is defined as a way of doing business based on cooperation between enterprises. This paper presents two collaborative business models, namely outsourcing and alliance networks, comparing the theoretical assumptions with the results of research carried out in steel enterprises in Poland.

  10. Qualitative and Quantitative Security Analyses for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender

    methods and techniques in different areas and brings them together to create an efficient verification system. The overall ambition is to provide a wide range of powerful techniques for analyzing models with quantitative and qualitative security information. We stated a new approach that first verifies...... applications, home automation, and traffic control. The challenges for research in this area are due to the unique features of wireless sensor devices such as low processing power and associated low energy. On top of this, wireless sensor networks need secure communication as they operate in open fields...... low level security protocol s in a qualitative manner and guarantees absolute security, and then takes these verified protocols as actions of scenarios to be verified in a quantitative manner. Working on the emerging ZigBee wireless sensor networks, we used probabilistic verification that can return...

  11. A DNA-Inspired Encryption Methodology for Secure, Mobile Ad Hoc Networks

    Science.gov (United States)

    Shaw, Harry

    2012-01-01

    Users are pushing for greater physical mobility with their network and Internet access. Mobile ad hoc networks (MANET) can provide an efficient mobile network architecture, but security is a key concern. A figure summarizes differences in the state of network security for MANET and fixed networks. MANETs require the ability to distinguish trusted peers, and tolerate the ingress/egress of nodes on an unscheduled basis. Because the networks by their very nature are mobile and self-organizing, use of a Public Key Infra structure (PKI), X.509 certificates, RSA, and nonce ex changes becomes problematic if the ideal of MANET is to be achieved. Molecular biology models such as DNA evolution can provide a basis for a proprietary security architecture that achieves high degrees of diffusion and confusion, and resistance to cryptanalysis. A proprietary encryption mechanism was developed that uses the principles of DNA replication and steganography (hidden word cryptography) for confidentiality and authentication. The foundation of the approach includes organization of coded words and messages using base pairs organized into genes, an expandable genome consisting of DNA-based chromosome keys, and a DNA-based message encoding, replication, and evolution and fitness. In evolutionary computing, a fitness algorithm determines whether candidate solutions, in this case encrypted messages, are sufficiently encrypted to be transmitted. The technology provides a mechanism for confidential electronic traffic over a MANET without a PKI for authenticating users.

  12. ARQ Security in Wi-Fi and RFID Networks

    OpenAIRE

    Elsabagh, Mohamed; Abdallah, Yara; Youssef, Moustafa; Gamal, Hesham El

    2010-01-01

    In this paper, we present two practical ARQ-Based security schemes for Wi-Fi and RFID networks. Our proposed schemes enhance the confidentiality and authenticity functions of these networks, respectively. Both schemes build on the same idea; by exploiting the statistical independence between the multipath fading experienced by the legitimate nodes and potential adversaries, secret keys are established and then are continuously updated. The continuous key update property of both schemes makes ...

  13. The Modern Marketing Communications of Hotel Enterprises

    Directory of Open Access Journals (Sweden)

    Vlashchenko Nataliia M.

    2017-06-01

    Full Text Available The article is aimed at studying the features of marketing communications in the hotel industry and developing scientific-practical recommendations to activate their use at the level of domestic hotel enterprises. A classification of the communications of hotel enterprises, with defining the place for marketing therein, has been compiled. A complex of marketing communications of hotel enterprises has been developed, taking account of the current marketing instrumentarium. Objectives for the staff of hotel enterprises in terms of activities in the social networks have been formulated. Recommendations to activate the development of Internet marketing in the sphere of hospitality have been developed. It has been concluded that the special feature of promoting services of a hotel enterprise is the development of personalized relationships with customers.

  14. Future consumer mobile phone security: A case study using the data-centric security model

    NARCIS (Netherlands)

    van Cleeff, A.

    Consumer mobile phone security requires more attention, now that their data storage capacity is increasing. At the same time, much effort is spent on data-centric security for large enterprises. In this article we try to apply data-centric security to consumer mobile phones. We show a maturity model

  15. External threats to economic security of enterprises of shipping business

    OpenAIRE

    Khaiminova, Y.

    2012-01-01

    Розглядається морське піратство як загроза економічній безпеці підприємств судноплавного бізнесу. Досліджуються економічні наслідки морського піратства. Розглядаються напрями боротьби с морським піратством.Marine piracy as threat economic security of enterprises of shipping business was examined in the article. The economic consequences of marine piracy were investigated. Directions of fight of s are examined by marine piracy were considered....

  16. Intrusion Detection System Using Deep Neural Network for In-Vehicle Network Security.

    Directory of Open Access Journals (Sweden)

    Min-Joo Kang

    Full Text Available A novel intrusion detection system (IDS using a deep neural network (DNN is proposed to enhance the security of in-vehicular network. The parameters building the DNN structure are trained with probability-based feature vectors that are extracted from the in-vehicular network packets. For a given packet, the DNN provides the probability of each class discriminating normal and attack packets, and, thus the sensor can identify any malicious attack to the vehicle. As compared to the traditional artificial neural network applied to the IDS, the proposed technique adopts recent advances in deep learning studies such as initializing the parameters through the unsupervised pre-training of deep belief networks (DBN, therefore improving the detection accuracy. It is demonstrated with experimental results that the proposed technique can provide a real-time response to the attack with a significantly improved detection ratio in controller area network (CAN bus.

  17. Intrusion Detection System Using Deep Neural Network for In-Vehicle Network Security.

    Science.gov (United States)

    Kang, Min-Joo; Kang, Je-Won

    2016-01-01

    A novel intrusion detection system (IDS) using a deep neural network (DNN) is proposed to enhance the security of in-vehicular network. The parameters building the DNN structure are trained with probability-based feature vectors that are extracted from the in-vehicular network packets. For a given packet, the DNN provides the probability of each class discriminating normal and attack packets, and, thus the sensor can identify any malicious attack to the vehicle. As compared to the traditional artificial neural network applied to the IDS, the proposed technique adopts recent advances in deep learning studies such as initializing the parameters through the unsupervised pre-training of deep belief networks (DBN), therefore improving the detection accuracy. It is demonstrated with experimental results that the proposed technique can provide a real-time response to the attack with a significantly improved detection ratio in controller area network (CAN) bus.

  18. 2015 Enterprise Strategic Vision

    Energy Technology Data Exchange (ETDEWEB)

    None

    2015-08-01

    This document aligns with the Department of Energy Strategic Plan for 2014-2018 and provides a framework for integrating our missions and direction for pursuing DOE’s strategic goals. The vision is a guide to advancing world-class science and engineering, supporting our people, modernizing our infrastructure, and developing a management culture that operates a safe and secure enterprise in an efficient manner.

  19. Locus of legitimacy and startup resource acquisition strategies: Evidence from social enterprises in South Korea and Taiwan

    Directory of Open Access Journals (Sweden)

    Yi Ling Yang

    2018-05-01

    Full Text Available Purpose - Theoretically, the paper aims to provide locus of legitimacy as a framework to not only introduce a multidimensional perspective on legitimacy but also expand the understanding about resource acquisition strategies of social enterprises. Empirically, the authors test the theoretical predictions by using cases from South Korea and Taiwan. Practically, the authors intend to assist chief executive officers (CEOs of social enterprises in their effort to secure valuable resources and provide policy implications so that both South Korea and Taiwan learn from each other. Design/methodology/approach - The authors use case methods to find evidence of the proposed theoretical framework. The initial search for target companies showed that social enterprises in South Korea and Taiwan were ideal samples. In-person, email and phone interviews were conducted on CEOs, and archival data on institutional environments and various aspects of social enterprises were collected. Collected data were analyzed using the locus of legitimacy framework to find out how different emphasis on locus of legitimacy impacted critical decisions of social enterprise, such as human, financial and network resources. Findings - As predicted in the locus of the legitimacy framework, the analyses confirmed that locus of legitimacy did explain critical decisions of social enterprises in South Korea and Taiwan. First, significant institutional forces existed, shaping social enterprises behavior. For example, Taiwanese Jinu showed that greater emphasis was given to internal legitimacy, while South Korean Sohwa was higher in external locus of legitimacy. Such differences systematically impacted choices made on resource acquisition strategies. Jinu showed a greater similarity to those of for-profit companies, aligning key decisions of resource acquisition strategies to achieve financial viability as a top priority. However, Sohwa, though financial performance was still important

  20. Improving the security of the Hwang-Su protocol for mobile networks

    African Journals Online (AJOL)

    user

    Improving the security of the Hwang-Su protocol for mobile networks. Miloud Ait Hemad, My ... Furthermore, the wireless data channel is low data rate. These restrictions have an ..... Research in Security and Privacy. Wu T. Y. and Tsen Y. M., ...