Vis enkel innførsel

dc.contributor.authorWeldehawaryat, Goitom Kahsay
dc.contributor.authorKatt, Basel
dc.date.accessioned2019-01-29T09:41:01Z
dc.date.available2019-01-29T09:41:01Z
dc.date.created2018-10-09T12:17:24Z
dc.date.issued2018
dc.identifier.isbn978-1-61208-661-3
dc.identifier.urihttp://hdl.handle.net/11250/2582766
dc.description.abstractThe need for effective and efficient evaluation schemes of security assurance is growing in many organizations, especially Small and Medium Enterprises (SMEs). Although there are several approaches and standards for evaluating application security assurance, they are qualitative in nature and depend to a great extent on manually processing. This paper presents a quantitative evaluation approach for defining security assurance metrics using two perspectives, vulnerabilities and security requirements. While vulnerability represents the negative aspect that leads to a reduction of the assurance level, security requirement improves the assurance posture. The approach employs both Goal Question Metric (GQM) and Common Vulnerability Scoring System (CVSS) methods. GQM is used to construct measurement items for different types of assurance metrics and assess the fulfillment of security requirements or the absence of vulnerabilities, and CVSS is utilized to quantify the severity of vulnerabilities according to various attributes. Furthermore, a case study is provided in this work, which measures and evaluates the security assurance of a discussion forum application using our approach. This can assist SMEs to evaluate the overall security assurance of their systems, and result in a measure of confidence that indicates how well a system meets its security requirements.nb_NO
dc.language.isoengnb_NO
dc.publisherInternational Academy, Research and Industry Association (IARIA)nb_NO
dc.relation.ispartofThe Twelfth International Conference on Emerging Security Information, Systems and Technologies; SECURWARE 2018 September 16, 2018 to September 20, 2018 - Venice, Italy
dc.relation.urihttps://www.thinkmind.org/index.php?view=article&articleid=securware_2018_1_20_30110
dc.titleTowards a Quantitative Approach for Security Assurance Metricsnb_NO
dc.title.alternativeTowards a Quantitative Approach for Security Assurance Metricsnb_NO
dc.typeChapternb_NO
dc.description.versionpublishedVersionnb_NO
dc.source.pagenumber13-20nb_NO
dc.identifier.cristin1618985
dc.description.localcodeThis chapter will not be available due to copyright restrictions (c) 2018 by International Academy, Research and Industry Association (IARIA)nb_NO
cristin.unitcode194,63,30,0
cristin.unitnameInstitutt for informasjonssikkerhet og kommunikasjonsteknologi
cristin.ispublishedtrue
cristin.fulltextoriginal
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel