Search dblp for Publications

export results for "toc:db/journals/ns/ns2018.bht:"

 download as .bib file

@article{DBLP:journals/ns/Al-AzzamSSA18,
  author       = {Saad Al{-}Azzam and
                  Ahmad Abdel{-}Aziz Sharieh and
                  Azzam Sleit and
                  Nedaa Al{-}Azzam},
  title        = {Securing robot communication using packet encryption distribution},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {8--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30015-1},
  doi          = {10.1016/S1353-4858(18)30015-1},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Al-AzzamSSA18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Aminzade18,
  author       = {Michael Aminzade},
  title        = {Confidentiality, integrity and availability - finding a balanced {IT}
                  framework},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {9--11},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30043-6},
  doi          = {10.1016/S1353-4858(18)30043-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Aminzade18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/AyrourRN18,
  author       = {Yassine Ayrour and
                  Amine Raji and
                  Mahmoud Nassar},
  title        = {Modelling cyber-attacks: a survey study},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {13--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30025-4},
  doi          = {10.1016/S1353-4858(18)30025-4},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/AyrourRN18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BajpaiSE18,
  author       = {Pranshu Bajpai and
                  Aditya K. Sood and
                  Richard J. Enbody},
  title        = {The art of mapping IoT devices in networks},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {8--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30033-3},
  doi          = {10.1016/S1353-4858(18)30033-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BajpaiSE18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Baldin18,
  author       = {Andy Baldin},
  title        = {Securing the weak spots},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {6--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30124-7},
  doi          = {10.1016/S1353-4858(18)30124-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Baldin18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bedell-Pearce18,
  author       = {Jack Bedell{-}Pearce},
  title        = {Safe digital transformation for SMEs},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {6--7},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30110-7},
  doi          = {10.1016/S1353-4858(18)30110-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bedell-Pearce18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beecher18,
  author       = {Phil Beecher},
  title        = {Enterprise-grade networks: the answer to IoT security challenges},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {6--9},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30067-9},
  doi          = {10.1016/S1353-4858(18)30067-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Beecher18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajG18,
  author       = {Akashdeep Bhardwaj and
                  Sam Goundar},
  title        = {Reducing the threat surface to minimise the impact of cyber-attacks},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30034-5},
  doi          = {10.1016/S1353-4858(18)30034-5},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajG18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Boireau18,
  author       = {Olivier Boireau},
  title        = {Securing the blockchain against hackers},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {8--11},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30006-0},
  doi          = {10.1016/S1353-4858(18)30006-0},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Boireau18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell18,
  author       = {Tracey Caldwell},
  title        = {Plugging {IT/OT} vulnerabilities - part 1},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {9--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30078-3},
  doi          = {10.1016/S1353-4858(18)30078-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell18a,
  author       = {Tracey Caldwell},
  title        = {Plugging {IT/OT} vulnerabilities - part 2},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {10--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30089-8},
  doi          = {10.1016/S1353-4858(18)30089-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Chadd18,
  author       = {Anthony Chadd},
  title        = {DDoS attacks: past, present and future},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {13--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30069-2},
  doi          = {10.1016/S1353-4858(18)30069-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Chadd18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Claxson18,
  author       = {Nick Claxson},
  title        = {Securing VoIP: encrypting today's digital telephony systems},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {11--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30112-0},
  doi          = {10.1016/S1353-4858(18)30112-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Claxson18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dennis18,
  author       = {Colin Dennis},
  title        = {Why is patch management necessary?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {9--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30068-0},
  doi          = {10.1016/S1353-4858(18)30068-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dennis18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge18,
  author       = {Tim Erridge},
  title        = {True colours of red teaming},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30035-7},
  doi          = {10.1016/S1353-4858(18)30035-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/FarhaC18,
  author       = {Fadi Farha and
                  Hongsong Chen},
  title        = {Mitigating replay attacks with ZigBee solutions},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {13--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30008-4},
  doi          = {10.1016/S1353-4858(18)30008-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/FarhaC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fay18,
  author       = {Oliver Fay},
  title        = {{BEC} reality check},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30081-3},
  doi          = {10.1016/S1353-4858(18)30081-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fay18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Green18,
  author       = {Ranulf Green},
  title        = {Pen-testing the cloud},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30115-6},
  doi          = {10.1016/S1353-4858(18)30115-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Green18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hogewoning18,
  author       = {Marco Hogewoning},
  title        = {IoT and regulation - striking the right balance},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {8--10},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30099-0},
  doi          = {10.1016/S1353-4858(18)30099-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hogewoning18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/James18,
  author       = {Lee James},
  title        = {Making cyber-security a strategic business priority},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {6--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30042-4},
  doi          = {10.1016/S1353-4858(18)30042-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/James18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Keplinger18,
  author       = {Keegan Keplinger},
  title        = {Is quantum computing becoming relevant to cyber-security?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {16--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30090-4},
  doi          = {10.1016/S1353-4858(18)30090-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Keplinger18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Khan18,
  author       = {Javid Khan},
  title        = {The need for continuous compliance},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {14--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30057-6},
  doi          = {10.1016/S1353-4858(18)30057-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Khan18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Luszcz18,
  author       = {Jeff Luszcz},
  title        = {Apache Struts 2: how technical and development gaps caused the Equifax
                  Breach},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30005-9},
  doi          = {10.1016/S1353-4858(18)30005-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Luszcz18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mackey18,
  author       = {Tim Mackey},
  title        = {Building open source security into agile application builds},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30032-1},
  doi          = {10.1016/S1353-4858(18)30032-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mackey18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Macy18,
  author       = {Jason Macy},
  title        = {How to build a secure {API} gateway},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {12--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30056-4},
  doi          = {10.1016/S1353-4858(18)30056-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Macy18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Macy18a,
  author       = {Jason Macy},
  title        = {{API} security: whose job is it anyway?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {6--9},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30088-6},
  doi          = {10.1016/S1353-4858(18)30088-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Macy18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18,
  author       = {Steve Mansfield{-}Devine},
  title        = {Open source and the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {14--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30016-3},
  doi          = {10.1016/S1353-4858(18)30016-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18a,
  author       = {Steve Mansfield{-}Devine},
  title        = {The intelligent way to protect complex environments},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {13--17},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30045-X},
  doi          = {10.1016/S1353-4858(18)30045-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Friendly fire: how penetration testing can reduce your risk},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {16--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30058-8},
  doi          = {10.1016/S1353-4858(18)30058-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18c,
  author       = {Steve Mansfield{-}Devine},
  title        = {DevOps: finding room for security},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {15--20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30070-9},
  doi          = {10.1016/S1353-4858(18)30070-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Knowing what you have: the road to effective data discovery},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30079-5},
  doi          = {10.1016/S1353-4858(18)30079-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Hacking democracy: abusing the Internet for political gain},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30102-8},
  doi          = {10.1016/S1353-4858(18)30102-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18f,
  author       = {Steve Mansfield{-}Devine},
  title        = {Nation-state attacks: the start of a new Cold War?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30114-4},
  doi          = {10.1016/S1353-4858(18)30114-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18g,
  author       = {Steve Mansfield{-}Devine},
  title        = {Getting to grips with IoT},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30127-2},
  doi          = {10.1016/S1353-4858(18)30127-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mason18,
  author       = {Mike Mason},
  title        = {Overcoming the risks of privileged user abuse in Salesforce},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {6--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30077-1},
  doi          = {10.1016/S1353-4858(18)30077-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mason18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McKenna18,
  author       = {Benedict McKenna},
  title        = {Measuring cyber-risk},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {12--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30101-6},
  doi          = {10.1016/S1353-4858(18)30101-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McKenna18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Nicholson18,
  author       = {Dave Nicholson},
  title        = {Blurring the boundaries between networking and {IT} security},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {11--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30007-2},
  doi          = {10.1016/S1353-4858(18)30007-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Nicholson18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Raghu18,
  author       = {R. V. Raghu},
  title        = {The many dimensions of successful IoT deployment},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {10--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30126-0},
  doi          = {10.1016/S1353-4858(18)30126-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Raghu18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud18,
  author       = {Karen Renaud},
  title        = {Cooking up security awareness {\&} training},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30047-3},
  doi          = {10.1016/S1353-4858(18)30047-3},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudS18,
  author       = {Karen Renaud and
                  Lynsay A. Shepherd},
  title        = {{GDPR:} its time has come},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30017-5},
  doi          = {10.1016/S1353-4858(18)30017-5},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudZ18,
  author       = {Karen Renaud and
                  Verena Zimmermann},
  title        = {A user by any other name},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30091-6},
  doi          = {10.1016/S1353-4858(18)30091-6},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudZ18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Roberts18,
  author       = {Steve Roberts},
  title        = {Learning lessons from data breaches},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {8--11},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30111-9},
  doi          = {10.1016/S1353-4858(18)30111-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Roberts18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Scott18,
  author       = {Barry Scott},
  title        = {How a zero trust approach can help to secure your {AWS} environment},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30023-0},
  doi          = {10.1016/S1353-4858(18)30023-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Scott18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sens18,
  author       = {Ronald Sens},
  title        = {Be ready to fight new 5G vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {6--7},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30098-9},
  doi          = {10.1016/S1353-4858(18)30098-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Sens18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shipulin18,
  author       = {Kirill Shipulin},
  title        = {We need to talk about {IDS} signatures},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {8--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30024-2},
  doi          = {10.1016/S1353-4858(18)30024-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Shipulin18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sim18,
  author       = {Greg Sim},
  title        = {Defending against the malware flood},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {12--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30044-8},
  doi          = {10.1016/S1353-4858(18)30044-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sim18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Simmonds18,
  author       = {Mike Simmonds},
  title        = {Instilling a culture of data security throughout the organisation},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {9--12},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30055-2},
  doi          = {10.1016/S1353-4858(18)30055-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Simmonds18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sollars18,
  author       = {Marc Sollars},
  title        = {Love and marriage: why security and {SD-WAN} need to go together},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {10--12},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30100-4},
  doi          = {10.1016/S1353-4858(18)30100-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sollars18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Stone18,
  author       = {Tim Stone},
  title        = {Protecting connected transportation networks},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {8--10},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30125-9},
  doi          = {10.1016/S1353-4858(18)30125-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Stone18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18,
  author       = {Colin Tankard},
  title        = {Tackling push payment scams},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30009-6},
  doi          = {10.1016/S1353-4858(18)30009-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18a,
  author       = {Colin Tankard},
  title        = {The threat of fileless trojans},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30026-6},
  doi          = {10.1016/S1353-4858(18)30026-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18b,
  author       = {Colin Tankard},
  title        = {Streamlining data discovery},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30059-X},
  doi          = {10.1016/S1353-4858(18)30059-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18c,
  author       = {Colin Tankard},
  title        = {How trustworthy is AI?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30103-X},
  doi          = {10.1016/S1353-4858(18)30103-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18d,
  author       = {Colin Tankard},
  title        = {A layered approach to authentication},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30128-4},
  doi          = {10.1016/S1353-4858(18)30128-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Timms18,
  author       = {Paul Timms},
  title        = {Business continuity and disaster recovery - advice for best practice},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {13--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30113-2},
  doi          = {10.1016/S1353-4858(18)30113-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Timms18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Townsley18,
  author       = {Chris Townsley},
  title        = {Are businesses getting complacent when it comes to DDoS mitigation?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {6--9},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30054-0},
  doi          = {10.1016/S1353-4858(18)30054-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Townsley18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wickes18,
  author       = {James Wickes},
  title        = {{CCTV:} an open door into enterprise and national infrastructure},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30014-X},
  doi          = {10.1016/S1353-4858(18)30014-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Wickes18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wilkins18,
  author       = {Jonathan Wilkins},
  title        = {Is artificial intelligence a help or hindrance?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {18--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30046-1},
  doi          = {10.1016/S1353-4858(18)30046-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wilkins18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics