Vis enkel innførsel

dc.contributor.authorNweke, Livinus Obiora
dc.contributor.authorWolthusen, Stephen
dc.date.accessioned2020-03-17T14:24:29Z
dc.date.available2020-03-17T14:24:29Z
dc.date.created2020-03-02T08:20:24Z
dc.date.issued2020
dc.identifier.citationInternational Journal of Advanced Computer Science and Applications (IJACSA). 2020, 11 (2), 1-6.nb_NO
dc.identifier.issn2158-107X
dc.identifier.urihttp://hdl.handle.net/11250/2647234
dc.description.abstractAbstract: The threat landscape is constantly evolving. As attackers continue to evolve and seek better methods of compro-mising a system; in the same way, defenders continue to evolve and seek better methods of protecting a system. Threats are events that could cause harm to the confidentiality, integrity, or availability of information systems, through unauthorized disclosure, misuse, alteration, or destruction of information or information system. The process of developing and applying a representation of those threats, to understand the possibility of the threats being realized is referred to as threat modelling. Threat modelling approaches provide defenders with a tool to characterize potential threats systematically. They include the prioritization of threats and mitigation based on probabilities of the threats being realized, the business impacts and the cost of countermeasures. In this paper, we provide a review of asset-centric threat modelling approaches. These are threat modelling techniques that focus on the assets of the system being threat modelled. First, we discuss the most widely used asset-centric threat modelling approaches. Then, we present a gap analysis of these methods. Finally, we examine the features of asset-centric threat modelling approaches with a discussion on their similarities and differences.nb_NO
dc.language.isoengnb_NO
dc.publisherSAI Organizationnb_NO
dc.rightsNavngivelse 4.0 Internasjonal*
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/deed.no*
dc.titleA Review of Asset-Centric Threat Modelling Approachesnb_NO
dc.typeJournal articlenb_NO
dc.typePeer reviewednb_NO
dc.description.versionpublishedVersionnb_NO
dc.source.pagenumber1-6nb_NO
dc.source.volume11nb_NO
dc.source.journalInternational Journal of Advanced Computer Science and Applications (IJACSA)nb_NO
dc.source.issue2nb_NO
dc.identifier.doihttp://dx.doi.org/10.14569/IJACSA.2020.0110201
dc.identifier.cristin1798795
dc.description.localcodeThis is an open access article licensed under a Creative Commons Attribution 4.0 International License, which permits unrestricted use, distribution, and reproduction in any medium, even commercially as long as the original work is properly cited.nb_NO
cristin.unitcode194,63,30,0
cristin.unitnameInstitutt for informasjonssikkerhet og kommunikasjonsteknologi
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Navngivelse 4.0 Internasjonal
Med mindre annet er angitt, så er denne innførselen lisensiert som Navngivelse 4.0 Internasjonal