Search dblp for Publications

export results for "stream:streams/journals/ns:"

 download as .bib file

@article{DBLP:journals/ns/Al-ArajiAAMRB21,
  author       = {Zaid J. Al{-}Araji and
                  Sharifah Sakinah Syad Ahmed and
                  Raihana Syahirah Abdullah and
                  Ammar Awad Mutlag and
                  Hayder Adil Abdul Raheem and
                  Siti Rohanah Hasan Basri},
  title        = {Attack graph reachability: concept, analysis, challenges and issues},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {6},
  pages        = {13--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00065-9},
  doi          = {10.1016/S1353-4858(21)00065-9},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Al-ArajiAAMRB21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ali21,
  author       = {Rashid Ali},
  title        = {Looking to the future of the cyber security landscape},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {3},
  pages        = {8--10},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00029-5},
  doi          = {10.1016/S1353-4858(21)00029-5},
  timestamp    = {Mon, 26 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Ali21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Allen21,
  author       = {Rob Allen},
  title        = {Reducing the security risks of {USB} devices},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {17--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00106-9},
  doi          = {10.1016/S1353-4858(21)00106-9},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Allen21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/AndersonCS21,
  author       = {Chad Anderson and
                  John 'Turbo' Conwell and
                  Tarik Saleh},
  title        = {Investigating cyber attacks using domain and {DNS} data},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {3},
  pages        = {6--8},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00028-3},
  doi          = {10.1016/S1353-4858(21)00028-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/AndersonCS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bautista21,
  author       = {Fernando Guerrero Bautista},
  title        = {The complexity of healthcare cyber security},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {5},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00055-6},
  doi          = {10.1016/S1353-4858(21)00055-6},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bautista21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bautista21a,
  author       = {Fernando Guerrero Bautista},
  title        = {Upgrading data privacy and protection},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00107-0},
  doi          = {10.1016/S1353-4858(21)00107-0},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bautista21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BothaF21,
  author       = {Reinhardt A. Botha and
                  Steven Furnell},
  title        = {Facing up to security and privacy in online meetings},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {5},
  pages        = {7--13},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00052-0},
  doi          = {10.1016/S1353-4858(21)00052-0},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BothaF21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cowan21,
  author       = {Alex Cowan},
  title        = {Coming off the tracks: the cyberthreats facing rail operators},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {12--14},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00131-8},
  doi          = {10.1016/S1353-4858(21)00131-8},
  timestamp    = {Fri, 10 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Cowan21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cozzolino21,
  author       = {Gio Cozzolino},
  title        = {{SOC} vs {MSSP} vs hybrid},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {12},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00147-1},
  doi          = {10.1016/S1353-4858(21)00147-1},
  timestamp    = {Fri, 14 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Cozzolino21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Curran21,
  author       = {Kevin Curran},
  title        = {After the pandemic: securing smart cities},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {7--9},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00129-X},
  doi          = {10.1016/S1353-4858(21)00129-X},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Curran21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Davidson21,
  author       = {Ron Davidson},
  title        = {The fight against malware as a service},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {7--11},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00088-X},
  doi          = {10.1016/S1353-4858(21)00088-X},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Davidson21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dodds21,
  author       = {Scott Dodds},
  title        = {When is the right time to outsource your security function?},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {5},
  pages        = {16--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00054-4},
  doi          = {10.1016/S1353-4858(21)00054-4},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Dodds21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Emm21,
  author       = {David Emm},
  title        = {Gamification - can it be applied to security awareness training?},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {4},
  pages        = {16--18},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00040-4},
  doi          = {10.1016/S1353-4858(21)00040-4},
  timestamp    = {Wed, 26 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Emm21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/EswaranSH21,
  author       = {Sivaraman Eswaran and
                  Aruna Srinivasan and
                  Prasad B. Honnavalli},
  title        = {A threshold-based, real-time analysis in early detection of endpoint
                  anomalies using {SIEM} expertise},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {4},
  pages        = {7--16},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00039-8},
  doi          = {10.1016/S1353-4858(21)00039-8},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/EswaranSH21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fox21,
  author       = {David Fox},
  title        = {Agile security testing},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {4},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00042-8},
  doi          = {10.1016/S1353-4858(21)00042-8},
  timestamp    = {Wed, 26 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Fox21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Geach21,
  author       = {Dale Geach},
  title        = {Grid cyber security: secure by design, continuous threat monitoring,
                  effective incident response and board oversight},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {6},
  pages        = {9--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00064-7},
  doi          = {10.1016/S1353-4858(21)00064-7},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Geach21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gent21,
  author       = {Andy Gent},
  title        = {How can mobile networks protect critical infrastructure?},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {1},
  pages        = {6--8},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00006-4},
  doi          = {10.1016/S1353-4858(21)00006-4},
  timestamp    = {Wed, 24 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gent21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gibson21,
  author       = {Daniel Gibson},
  title        = {IoT law and order},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00093-3},
  doi          = {10.1016/S1353-4858(21)00093-3},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Gibson21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Giess21,
  author       = {Martin Giess},
  title        = {CPaaS and {SASE:} the best defences against IoT threats},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {9--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00103-3},
  doi          = {10.1016/S1353-4858(21)00103-3},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Giess21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Glazemakers21,
  author       = {Kurt Glazemakers},
  title        = {Opening the network to DevOps without letting threats inside},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {12},
  pages        = {7--9},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00143-4},
  doi          = {10.1016/S1353-4858(21)00143-4},
  timestamp    = {Fri, 14 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Glazemakers21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Godfrey21,
  author       = {Duncan Godfrey},
  title        = {Layering identity and access management to disrupt attacks},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {17--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00133-1},
  doi          = {10.1016/S1353-4858(21)00133-1},
  timestamp    = {Fri, 10 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Godfrey21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Greenwood21,
  author       = {David Greenwood},
  title        = {Applying the principles of zero-trust architecture to protect sensitive
                  and critical data},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {6},
  pages        = {7--9},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00063-5},
  doi          = {10.1016/S1353-4858(21)00063-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Greenwood21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Grillenmeier21,
  author       = {Guido Grillenmeier},
  title        = {Now's the time to rethink Active Directory security},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {7},
  pages        = {13--16},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00076-3},
  doi          = {10.1016/S1353-4858(21)00076-3},
  timestamp    = {Thu, 05 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Grillenmeier21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Grillenmeier21a,
  author       = {Guido Grillenmeier},
  title        = {Protecting Active Directory against modern threats},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {15--17},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00132-X},
  doi          = {10.1016/S1353-4858(21)00132-X},
  timestamp    = {Fri, 10 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Grillenmeier21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hayes21,
  author       = {Kingsley Hayes},
  title        = {Ransomware: a growing geopolitical threat},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {11--13},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00089-1},
  doi          = {10.1016/S1353-4858(21)00089-1},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hayes21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hensley21,
  author       = {Barry Hensley},
  title        = {Identity is the new perimeter in the fight against supply chain attacks},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {7},
  pages        = {7--9},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00074-X},
  doi          = {10.1016/S1353-4858(21)00074-X},
  timestamp    = {Thu, 05 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hensley21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hodler21,
  author       = {Amy Hodler},
  title        = {Shining a light on organisational risk},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {18--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00119-7},
  doi          = {10.1016/S1353-4858(21)00119-7},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hodler21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hojjati21,
  author       = {Avesta Hojjati},
  title        = {The case for certificate automation},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {15--17},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00105-7},
  doi          = {10.1016/S1353-4858(21)00105-7},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hojjati21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hughes21,
  author       = {Richard Hughes},
  title        = {Smart plugs invite cyber criminals into the home},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {9--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00130-6},
  doi          = {10.1016/S1353-4858(21)00130-6},
  timestamp    = {Fri, 10 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hughes21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jehu21,
  author       = {Gareth Jehu},
  title        = {Adopting a robust domain name security strategy},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {12},
  pages        = {10--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00144-6},
  doi          = {10.1016/S1353-4858(21)00144-6},
  timestamp    = {Fri, 14 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jehu21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Joffe21,
  author       = {Rodney Joffe},
  title        = {Network security in the new world of work},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {7--9},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00102-1},
  doi          = {10.1016/S1353-4858(21)00102-1},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Joffe21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jones21,
  author       = {Phil Jones},
  title        = {Power and security in a common mission},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {1},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00011-8},
  doi          = {10.1016/S1353-4858(21)00011-8},
  timestamp    = {Wed, 24 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jones21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kadar21,
  author       = {Tamas Kadar},
  title        = {Turning breaches from losses to wins},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {13--15},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00104-5},
  doi          = {10.1016/S1353-4858(21)00104-5},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Kadar21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Katz21,
  author       = {Matias Katz},
  title        = {Securing connectivity for remote workforces},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {4},
  pages        = {18--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00041-6},
  doi          = {10.1016/S1353-4858(21)00041-6},
  timestamp    = {Wed, 26 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Katz21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kirk21,
  author       = {Alex Kirk},
  title        = {A network with nowhere to hide},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {7--9},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00115-X},
  doi          = {10.1016/S1353-4858(21)00115-X},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kirk21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Klein21,
  author       = {Dave Klein},
  title        = {Relying on firewalls? Here's why you'll be hacked},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {1},
  pages        = {9--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00007-6},
  doi          = {10.1016/S1353-4858(21)00007-6},
  timestamp    = {Wed, 24 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Klein21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Locatelli21,
  author       = {Max Locatelli},
  title        = {How financial services firms can mitigate the next wave of attacks},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {12--14},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00117-3},
  doi          = {10.1016/S1353-4858(21)00117-3},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Locatelli21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Loureiro21,
  author       = {Sergio Loureiro},
  title        = {Security misconfigurations and how to prevent them},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {5},
  pages        = {13--16},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00053-2},
  doi          = {10.1016/S1353-4858(21)00053-2},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Loureiro21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lueck21,
  author       = {Marc Lueck},
  title        = {The seven myths of encrypted traffic scanning},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {7},
  pages        = {9--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00075-1},
  doi          = {10.1016/S1353-4858(21)00075-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lueck21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MacKenzie21,
  author       = {Thomas MacKenzie},
  title        = {The hefty price you pay for manual triage},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {12},
  pages        = {18--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00146-X},
  doi          = {10.1016/S1353-4858(21)00146-X},
  timestamp    = {Fri, 14 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/MacKenzie21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki21,
  author       = {Florian Malecki},
  title        = {Now is the time to move past traditional 3-2-1 back-ups},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {1},
  pages        = {18--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00010-6},
  doi          = {10.1016/S1353-4858(21)00010-6},
  timestamp    = {Wed, 24 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine21,
  author       = {Steve Mansfield{-}Devine},
  title        = {Who's that knocking at the door? The problem of credential abuse},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {2},
  pages        = {6--15},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00018-0},
  doi          = {10.1016/S1353-4858(21)00018-0},
  timestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine21a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Locking the door: tackling credential abuse},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {3},
  pages        = {11--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00030-1},
  doi          = {10.1016/S1353-4858(21)00030-1},
  timestamp    = {Mon, 26 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21,
  author       = {Tom McVey},
  title        = {Trickbot re-emerges with fresh deception techniques},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {4},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00038-6},
  doi          = {10.1016/S1353-4858(21)00038-6},
  timestamp    = {Wed, 26 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21a,
  author       = {Tom McVey},
  title        = {Browser exploits: ensuring safety when surfing},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {5},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00051-9},
  doi          = {10.1016/S1353-4858(21)00051-9},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21b,
  author       = {Tom McVey},
  title        = {Analysing three new complex phishing tactics},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {6},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00062-3},
  doi          = {10.1016/S1353-4858(21)00062-3},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21c,
  author       = {Tom McVey},
  title        = {Smishing uses short-lived URLs to avoid detection},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {7},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00073-8},
  doi          = {10.1016/S1353-4858(21)00073-8},
  timestamp    = {Thu, 05 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21d,
  author       = {Tom McVey},
  title        = {Tackling the ransomware pandemic},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00087-8},
  doi          = {10.1016/S1353-4858(21)00087-8},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21e,
  author       = {Tom McVey},
  title        = {{HTML} smuggling: analysing the ISOMorph attack},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {9},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00101-X},
  doi          = {10.1016/S1353-4858(21)00101-X},
  timestamp    = {Wed, 06 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21f,
  author       = {Tom McVey},
  title        = {Evaluating your security for remote working},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00128-8},
  doi          = {10.1016/S1353-4858(21)00128-8},
  timestamp    = {Fri, 10 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVey21g,
  author       = {Tom McVey},
  title        = {Analysing the spike in {SEO} poisoning},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {12},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00142-2},
  doi          = {10.1016/S1353-4858(21)00142-2},
  timestamp    = {Fri, 14 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McVey21g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McVeyS21,
  author       = {Tom McVey and
                  Menlo Security},
  title        = {Warning: it's attack season},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {6},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00114-8},
  doi          = {10.1016/S1353-4858(21)00114-8},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McVeyS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MoragM21,
  author       = {Assaf Morag and
                  Itamar Maouda},
  title        = {Understanding the evolving threat landscape - {APT} techniques in
                  a container environment},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {12},
  pages        = {13--17},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00145-8},
  doi          = {10.1016/S1353-4858(21)00145-8},
  timestamp    = {Fri, 14 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/MoragM21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Morley21,
  author       = {Connor Morley},
  title        = {Shining a light on {UEFI} - the hidden memory space being exploited
                  in attacks},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {1},
  pages        = {14--17},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00009-X},
  doi          = {10.1016/S1353-4858(21)00009-X},
  timestamp    = {Wed, 24 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Morley21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Pamplin21,
  author       = {Simon Pamplin},
  title        = {{SD-WAN} revolutionises IoT and edge security},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {14--15},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00090-8},
  doi          = {10.1016/S1353-4858(21)00090-8},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Pamplin21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Pitt21,
  author       = {Cathy Pitt},
  title        = {Improving security in the manufacturing industry},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {16--18},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00091-X},
  doi          = {10.1016/S1353-4858(21)00091-X},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Pitt21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud21,
  author       = {Karen Renaud},
  title        = {Learning from the past},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {3},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00031-3},
  doi          = {10.1016/S1353-4858(21)00031-3},
  timestamp    = {Mon, 26 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud21a,
  author       = {Karen Renaud},
  title        = {Cyber security is a team effort},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {7},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00078-7},
  doi          = {10.1016/S1353-4858(21)00078-7},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud21b,
  author       = {Karen Renaud},
  title        = {The {A-Z} of cyber security},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {11},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00134-3},
  doi          = {10.1016/S1353-4858(21)00134-3},
  timestamp    = {Fri, 10 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud21b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sabin21,
  author       = {Jason Sabin},
  title        = {The future of security in a remote-work environment},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {15--17},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00118-5},
  doi          = {10.1016/S1353-4858(21)00118-5},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sabin21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sheridan21,
  author       = {Ollie Sheridan},
  title        = {The state of zero trust in the age of fluid working},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {2},
  pages        = {15--17},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00019-2},
  doi          = {10.1016/S1353-4858(21)00019-2},
  timestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sheridan21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard21,
  author       = {Colin Tankard},
  title        = {Credential stuffing - the new hack},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {2},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00021-0},
  doi          = {10.1016/S1353-4858(21)00021-0},
  timestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard21a,
  author       = {Colin Tankard},
  title        = {Quantifying cyber risk},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {6},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00066-0},
  doi          = {10.1016/S1353-4858(21)00066-0},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard21b,
  author       = {Colin Tankard},
  title        = {Wifi 6 - has it delivered?},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {20},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00120-3},
  doi          = {10.1016/S1353-4858(21)00120-3},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard21b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thompson21,
  author       = {Martin Thompson},
  title        = {CISOs should work closely with their {ITAM} colleagues},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {10},
  pages        = {9--12},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00116-1},
  doi          = {10.1016/S1353-4858(21)00116-1},
  timestamp    = {Tue, 09 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thompson21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Udipi21,
  author       = {Sudhir Udipi},
  title        = {The event data management problem: getting the most from network detection
                  and response},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {1},
  pages        = {12--14},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00008-8},
  doi          = {10.1016/S1353-4858(21)00008-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Udipi21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Valani21,
  author       = {Altaz Valani},
  title        = {A multi-pronged approach to effective application security},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {8},
  pages        = {18--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00092-1},
  doi          = {10.1016/S1353-4858(21)00092-1},
  timestamp    = {Fri, 10 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Valani21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Walsh21,
  author       = {Brendan Walsh},
  title        = {Avoiding costly downtime - how MSPs can manage their networks},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {2},
  pages        = {17--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00020-9},
  doi          = {10.1016/S1353-4858(21)00020-9},
  timestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Walsh21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Young21,
  author       = {Stephen Young},
  title        = {When ransomware strikes, what's your recovery plan?},
  journal      = {Netw. Secur.},
  volume       = {2021},
  number       = {7},
  pages        = {16--19},
  year         = {2021},
  url          = {https://doi.org/10.1016/S1353-4858(21)00077-5},
  doi          = {10.1016/S1353-4858(21)00077-5},
  timestamp    = {Thu, 05 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Young21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/AmarO20,
  author       = {Meryem Amar and
                  Bouabid El Ouahidi},
  title        = {Hybrid intrusion detection system using machine learning},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {5},
  pages        = {8--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30056-8},
  doi          = {10.1016/S1353-4858(20)30056-8},
  timestamp    = {Tue, 09 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/AmarO20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Andreu20,
  author       = {Andres Andreu},
  title        = {Operational technology security - a data perspective},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {1},
  pages        = {8--13},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30008-8},
  doi          = {10.1016/S1353-4858(20)30008-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Andreu20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BajpaiE20,
  author       = {Pranshu Bajpai and
                  Richard J. Enbody},
  title        = {Dissecting .NET ransomware: key generation, encryption and operation},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {2},
  pages        = {8--14},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30020-9},
  doi          = {10.1016/S1353-4858(20)30020-9},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/BajpaiE20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Barak20,
  author       = {Israel Barak},
  title        = {Critical infrastructure under attack: lessons from a honeypot},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {9},
  pages        = {16--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30106-9},
  doi          = {10.1016/S1353-4858(20)30106-9},
  timestamp    = {Wed, 14 Oct 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Barak20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajG20,
  author       = {Akashdeep Bhardwaj and
                  Sam Goundar},
  title        = {Keyloggers: silent cyber security weapons},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {2},
  pages        = {14--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30021-0},
  doi          = {10.1016/S1353-4858(20)30021-0},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajG20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Blake20,
  author       = {Cindy Blake},
  title        = {Reducing risk with end-to-end application security automation},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {2},
  pages        = {6--8},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30019-2},
  doi          = {10.1016/S1353-4858(20)30019-2},
  timestamp    = {Mon, 09 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Blake20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Borchani20,
  author       = {Yessine Borchani},
  title        = {Advanced malicious beaconing detection through {AI}},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {3},
  pages        = {8--14},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30030-1},
  doi          = {10.1016/S1353-4858(20)30030-1},
  timestamp    = {Tue, 14 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Borchani20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bulpett20,
  author       = {Ben Bulpett},
  title        = {Safeguarding against the insider threat},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {6},
  pages        = {14--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30068-4},
  doi          = {10.1016/S1353-4858(20)30068-4},
  timestamp    = {Wed, 15 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bulpett20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bunker20,
  author       = {Guy Bunker},
  title        = {Targeted cyber attacks: how to mitigate the increasing risk},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {1},
  pages        = {17--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30010-6},
  doi          = {10.1016/S1353-4858(20)30010-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bunker20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Campfield20,
  author       = {Mike Campfield},
  title        = {The problem with (most) network detection and response},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {9},
  pages        = {6--9},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30104-5},
  doi          = {10.1016/S1353-4858(20)30104-5},
  timestamp    = {Wed, 14 Oct 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Campfield20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/CavaliereMS20,
  author       = {Fabio Cavaliere and
                  John Preu{\ss} Mattsson and
                  Ben Smeets},
  title        = {The security implications of quantum cryptography and quantum computing},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {9},
  pages        = {9--15},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30105-7},
  doi          = {10.1016/S1353-4858(20)30105-7},
  timestamp    = {Tue, 07 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/CavaliereMS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Chapman20,
  author       = {Phil Chapman},
  title        = {Are your {IT} staff ready for the pandemic-driven insider threat?},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {8--11},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30042-8},
  doi          = {10.1016/S1353-4858(20)30042-8},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Chapman20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cooke20,
  author       = {Andrew Cooke},
  title        = {A unique year for cyber security},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {9},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30108-2},
  doi          = {10.1016/S1353-4858(20)30108-2},
  timestamp    = {Wed, 14 Oct 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Cooke20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cope20,
  author       = {Rod Cope},
  title        = {Strong security starts with software development},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {7},
  pages        = {6--9},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30078-7},
  doi          = {10.1016/S1353-4858(20)30078-7},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Cope20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/DeightonW20,
  author       = {Thomas Deighton and
                  Michael Wakefield},
  title        = {Keep security top of mind when moving into the cloud},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {6},
  pages        = {17--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30069-6},
  doi          = {10.1016/S1353-4858(20)30069-6},
  timestamp    = {Wed, 15 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/DeightonW20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Duncan20,
  author       = {Rory Duncan},
  title        = {What does 'secure by design' actually mean?},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {8},
  pages        = {18--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30095-7},
  doi          = {10.1016/S1353-4858(20)30095-7},
  timestamp    = {Wed, 16 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Duncan20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dyess20,
  author       = {Colby Dyess},
  title        = {Maintaining a balance between agility and security in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {3},
  pages        = {14--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30031-3},
  doi          = {10.1016/S1353-4858(20)30031-3},
  timestamp    = {Tue, 14 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Dyess20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/EckelL20,
  author       = {Michael Eckel and
                  Tom Laffey},
  title        = {Ensuring the integrity and security of network equipment is critical
                  in the fight against cyber attacks},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {9},
  pages        = {18--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30107-0},
  doi          = {10.1016/S1353-4858(20)30107-0},
  timestamp    = {Wed, 14 Oct 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/EckelL20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erez20,
  author       = {Nadav Erez},
  title        = {How threat actors abuse ICS-specific file types},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {10},
  pages        = {10--13},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30117-3},
  doi          = {10.1016/S1353-4858(20)30117-3},
  timestamp    = {Tue, 17 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erez20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Evangelakos20,
  author       = {Gus Evangelakos},
  title        = {Keeping critical assets safe when teleworking is the new norm},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {6},
  pages        = {11--14},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30067-2},
  doi          = {10.1016/S1353-4858(20)30067-2},
  timestamp    = {Wed, 15 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Evangelakos20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Evangelakos20a,
  author       = {Gus Evangelakos},
  title        = {Where conventional security control validation falls short when evaluating
                  organisational threats},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {12},
  pages        = {18--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30142-2},
  doi          = {10.1016/S1353-4858(20)30142-2},
  timestamp    = {Mon, 18 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Evangelakos20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fox20,
  author       = {David Fox},
  title        = {Losing the human touch},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30047-7},
  doi          = {10.1016/S1353-4858(20)30047-7},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Fox20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fox20a,
  author       = {David Fox},
  title        = {Dealing with technical debt},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {8},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30096-9},
  doi          = {10.1016/S1353-4858(20)30096-9},
  timestamp    = {Wed, 16 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fox20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Geenens20,
  author       = {Pascal Geenens},
  title        = {How worried should you be about nation-state attacks?},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {3},
  pages        = {17--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30032-5},
  doi          = {10.1016/S1353-4858(20)30032-5},
  timestamp    = {Tue, 14 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Geenens20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gordon20,
  author       = {Scott Gordon},
  title        = {Securing workers beyond the perimeter},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {1},
  pages        = {14--16},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30009-X},
  doi          = {10.1016/S1353-4858(20)30009-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gordon20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hampton20,
  author       = {Paul Hampton},
  title        = {Keeping a secure hold on data through modern electronic content management},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {6},
  pages        = {8--11},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30066-0},
  doi          = {10.1016/S1353-4858(20)30066-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hampton20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Higgins20,
  author       = {David Higgins},
  title        = {Innovation and risk walk hand-in-hand with 5G and IoT},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {16--18},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30045-3},
  doi          = {10.1016/S1353-4858(20)30045-3},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Higgins20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hockey20,
  author       = {Alyn Hockey},
  title        = {Uncovering the cyber security challenges in healthcare},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {18--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30046-5},
  doi          = {10.1016/S1353-4858(20)30046-5},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hockey20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hodler20,
  author       = {Amy Hodler},
  title        = {Can graphs mitigate against coronavirus-related cybercrime?},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {11},
  pages        = {6--8},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30127-6},
  doi          = {10.1016/S1353-4858(20)30127-6},
  timestamp    = {Fri, 18 Dec 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hodler20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hofmann20,
  author       = {Tom Hofmann},
  title        = {How organisations can ethically negotiate ransomware payments},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {10},
  pages        = {13--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30118-5},
  doi          = {10.1016/S1353-4858(20)30118-5},
  timestamp    = {Tue, 17 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hofmann20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jartelius20,
  author       = {Martin Jartelius},
  title        = {The 2020 Data Breach Investigations Report - a CSO's perspective},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {7},
  pages        = {9--12},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30079-9},
  doi          = {10.1016/S1353-4858(20)30079-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Jartelius20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kelf20,
  author       = {Simon Kelf},
  title        = {The security risks created by cloud migration and how to overcome
                  them},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {14--16},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30044-1},
  doi          = {10.1016/S1353-4858(20)30044-1},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Kelf20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lim20,
  author       = {Mieng Lim},
  title        = {Avoiding the most common vulnerability-management pitfalls},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {7},
  pages        = {12--14},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30080-5},
  doi          = {10.1016/S1353-4858(20)30080-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lim20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MacMillan20,
  author       = {Kate MacMillan},
  title        = {Signs of things to come?},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {2},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30022-2},
  doi          = {10.1016/S1353-4858(20)30022-2},
  timestamp    = {Mon, 09 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/MacMillan20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MacMillan20a,
  author       = {Kate MacMillan},
  title        = {Trusting the {CISO}},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {6},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30070-2},
  doi          = {10.1016/S1353-4858(20)30070-2},
  timestamp    = {Wed, 15 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/MacMillan20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki20,
  author       = {Florian Malecki},
  title        = {Optimising storage processes to reduce the risk of ransomware},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {5},
  pages        = {6--8},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30055-6},
  doi          = {10.1016/S1353-4858(20)30055-6},
  timestamp    = {Tue, 09 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine20,
  author       = {Steve Mansfield{-}Devine},
  title        = {Nation-state attacks: the escalating menace},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {12},
  pages        = {12--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30141-0},
  doi          = {10.1016/S1353-4858(20)30141-0},
  timestamp    = {Mon, 18 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Meyers20,
  author       = {Robert Meyers},
  title        = {Data highway and the digital transformation: arguments for secure,
                  centralised log management},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {10},
  pages        = {17--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30119-7},
  doi          = {10.1016/S1353-4858(20)30119-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Meyers20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Morag20,
  author       = {Assaf Morag},
  title        = {Exploitable hosts used in cloud native cyber attacks},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {10},
  pages        = {6--10},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30116-1},
  doi          = {10.1016/S1353-4858(20)30116-1},
  timestamp    = {Tue, 17 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Morag20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Murray20,
  author       = {Dale Murray},
  title        = {Open source and security: why transparency now equals strength},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {7},
  pages        = {17--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30082-9},
  doi          = {10.1016/S1353-4858(20)30082-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Murray20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Powell20,
  author       = {Leila Powell},
  title        = {How data can be the lingua franca for security and {IT}},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {6},
  pages        = {6--7},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30065-9},
  doi          = {10.1016/S1353-4858(20)30065-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Powell20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ray20,
  author       = {Terry Ray},
  title        = {DDoS defence: new tactics for a rising shadow industry},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {6--7},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30041-6},
  doi          = {10.1016/S1353-4858(20)30041-6},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Ray20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud20,
  author       = {Karen Renaud},
  title        = {Strong passwords can't keep children safe},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {3},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30033-7},
  doi          = {10.1016/S1353-4858(20)30033-7},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudBO20,
  author       = {Karen Renaud and
                  Zinaida Benenson and
                  Daniela Oliveira},
  title        = {Balancing resistance and resilience},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {7},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30083-0},
  doi          = {10.1016/S1353-4858(20)30083-0},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudBO20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudZ20,
  author       = {Karen Renaud and
                  Verena Zimmermann},
  title        = {How to nudge in cyber security},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {11},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30132-X},
  doi          = {10.1016/S1353-4858(20)30132-X},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudZ20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Reynolds20,
  author       = {Roy Reynolds},
  title        = {It's time to rethink DDoS protection},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {1},
  pages        = {6--8},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30007-6},
  doi          = {10.1016/S1353-4858(20)30007-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Reynolds20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Reynolds20a,
  author       = {Roy Reynolds},
  title        = {The four biggest malware threats to {UK} businesses},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {3},
  pages        = {6--8},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30029-5},
  doi          = {10.1016/S1353-4858(20)30029-5},
  timestamp    = {Tue, 14 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Reynolds20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rodbert20,
  author       = {Mark Rodbert},
  title        = {Why organisational readiness is vital in the fight against insider
                  threats},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {8},
  pages        = {7--9},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30092-1},
  doi          = {10.1016/S1353-4858(20)30092-1},
  timestamp    = {Wed, 16 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Rodbert20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sangster20,
  author       = {Mark Sangster},
  title        = {When it comes to cyber security, ignorance isn't bliss - it's negligence},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {12},
  pages        = {8--12},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30140-9},
  doi          = {10.1016/S1353-4858(20)30140-9},
  timestamp    = {Mon, 18 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sangster20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Secara20,
  author       = {Ion{-}Alexandru Secara},
  title        = {Zoombombing - the end-to-end fallacy},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {8},
  pages        = {13--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30094-5},
  doi          = {10.1016/S1353-4858(20)30094-5},
  timestamp    = {Wed, 16 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Secara20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Seifert20,
  author       = {Ren{\'{e}} Seifert},
  title        = {Digital identities - self-sovereignty and blockchain are the keys
                  to success},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {11},
  pages        = {17--19},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30131-8},
  doi          = {10.1016/S1353-4858(20)30131-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Seifert20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Still20,
  author       = {Andy Still},
  title        = {Bot mitigation - how gapsin understanding and ownership are exposingbusinesses
                  to greater threats},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {11},
  pages        = {8--11},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30128-8},
  doi          = {10.1016/S1353-4858(20)30128-8},
  timestamp    = {Fri, 18 Dec 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Still20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Stone20,
  author       = {Paul Stone},
  title        = {Securing Windows networks against {WSUS} attacks},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {12},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30143-4},
  doi          = {10.1016/S1353-4858(20)30143-4},
  timestamp    = {Mon, 18 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Stone20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard20,
  author       = {Colin Tankard},
  title        = {The power of voice},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {1},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30011-8},
  doi          = {10.1016/S1353-4858(20)30011-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard20a,
  author       = {Colin Tankard},
  title        = {Pandemic underpins need for {SOAR}},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {5},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30057-X},
  doi          = {10.1016/S1353-4858(20)30057-X},
  timestamp    = {Tue, 09 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard20b,
  author       = {Colin Tankard},
  title        = {Remote working reset now required},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {10},
  pages        = {20},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30120-3},
  doi          = {10.1016/S1353-4858(20)30120-3},
  timestamp    = {Tue, 17 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard20b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Trzupek20,
  author       = {Brian Trzupek},
  title        = {How {DIY} {PKI} often negates the promise of public key encryption},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {11},
  pages        = {14--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30130-6},
  doi          = {10.1016/S1353-4858(20)30130-6},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Trzupek20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wasicek20,
  author       = {Armin Wasicek},
  title        = {The future of 5G smart home network security is micro-segmentation},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {11},
  pages        = {11--13},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30129-X},
  doi          = {10.1016/S1353-4858(20)30129-X},
  timestamp    = {Fri, 18 Dec 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wasicek20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Waterson20,
  author       = {Dave Waterson},
  title        = {Managing endpoints, the weakest link in the security chain},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {8},
  pages        = {9--13},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30093-3},
  doi          = {10.1016/S1353-4858(20)30093-3},
  timestamp    = {Wed, 16 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Waterson20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood20,
  author       = {Simon Wood},
  title        = {Adhering to privacy by design with identity-as-a-service},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {7},
  pages        = {14--17},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30081-7},
  doi          = {10.1016/S1353-4858(20)30081-7},
  timestamp    = {Wed, 12 Aug 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Wood20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood20a,
  author       = {Michael Wood},
  title        = {How {SASE} is defining the future of network security},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {12},
  pages        = {6--8},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30139-2},
  doi          = {10.1016/S1353-4858(20)30139-2},
  timestamp    = {Mon, 18 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wright20,
  author       = {Cary Wright},
  title        = {Essentials for selecting a network monitoring tool},
  journal      = {Netw. Secur.},
  volume       = {2020},
  number       = {4},
  pages        = {11--14},
  year         = {2020},
  url          = {https://doi.org/10.1016/S1353-4858(20)30043-X},
  doi          = {10.1016/S1353-4858(20)30043-X},
  timestamp    = {Wed, 13 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Wright20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Aleem19,
  author       = {Azeem Aleem},
  title        = {Treading water: why organisations are making no progress on cyber
                  security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {11},
  pages        = {15--18},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30133-3},
  doi          = {10.1016/S1353-4858(19)30133-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Aleem19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/AlkasassbehK19,
  author       = {Mouhammd Alkasassbeh and
                  Tariq Khairallah},
  title        = {Winning tactics with {DNS} tunnelling},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {12},
  pages        = {12--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30144-8},
  doi          = {10.1016/S1353-4858(19)30144-8},
  timestamp    = {Thu, 26 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/AlkasassbehK19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Baldin19,
  author       = {Andy Baldin},
  title        = {Best practices for fighting the fileless threat},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {9},
  pages        = {13--15},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30108-4},
  doi          = {10.1016/S1353-4858(19)30108-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Baldin19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Barker19,
  author       = {Peter Barker},
  title        = {Visual hacking - why it matters and how to prevent it},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {7},
  pages        = {14--17},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30085-6},
  doi          = {10.1016/S1353-4858(19)30085-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Barker19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajAG19,
  author       = {Akashdeep Bhardwaj and
                  Vinay Avasthi and
                  Sam Goundar},
  title        = {Cyber security attacks on robotic platforms},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {10},
  pages        = {13--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30122-9},
  doi          = {10.1016/S1353-4858(19)30122-9},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajAG19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajG19,
  author       = {Akashdeep Bhardwaj and
                  Sam Goundar},
  title        = {A framework for effective threat hunting},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {6},
  pages        = {15--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30074-1},
  doi          = {10.1016/S1353-4858(19)30074-1},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajG19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bindley19,
  author       = {Phil Bindley},
  title        = {Joining the dots: how to approach compliance and data governance},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {14--16},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30023-6},
  doi          = {10.1016/S1353-4858(19)30023-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bindley19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Boughton19,
  author       = {Nick Boughton},
  title        = {Protecting infrastructure from cyber attack},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {18--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30051-0},
  doi          = {10.1016/S1353-4858(19)30051-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Boughton19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Boughton19a,
  author       = {Nick Boughton},
  title        = {Protecting the world of connected devices},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {6},
  pages        = {11--13},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30072-8},
  doi          = {10.1016/S1353-4858(19)30072-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Boughton19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Breitbarth19,
  author       = {Paul Breitbarth},
  title        = {The impact of {GDPR} one year on},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {7},
  pages        = {11--13},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30084-4},
  doi          = {10.1016/S1353-4858(19)30084-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Breitbarth19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bunting19,
  author       = {Charlene Bunting},
  title        = {Cloud security: how to protect critical data and stay productive},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {9},
  pages        = {18--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30110-2},
  doi          = {10.1016/S1353-4858(19)30110-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bunting19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/CallanB19,
  author       = {Tim Callan and
                  Chris Bailey},
  title        = {Changes to extended validation indicators put users at risk},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {12},
  pages        = {6--8},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30142-4},
  doi          = {10.1016/S1353-4858(19)30142-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/CallanB19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Canada19,
  author       = {Jesse Canada},
  title        = {Is reputational damage worse than a regulator's fine?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {3},
  pages        = {11--12},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30035-2},
  doi          = {10.1016/S1353-4858(19)30035-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Canada19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cox19,
  author       = {Gary Cox},
  title        = {Managing the risks of shadow IoT},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {1},
  pages        = {14--17},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30010-8},
  doi          = {10.1016/S1353-4858(19)30010-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Cox19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Duncan19,
  author       = {Rory Duncan},
  title        = {How to secure your supply chain},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {3},
  pages        = {18--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30038-8},
  doi          = {10.1016/S1353-4858(19)30038-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Duncan19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ghalaieny19,
  author       = {Dawood Ghalaieny},
  title        = {Achieving IoT nirvana by protecting cellular networks},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {8},
  pages        = {8--12},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30095-9},
  doi          = {10.1016/S1353-4858(19)30095-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ghalaieny19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Giese19,
  author       = {Sascha Giese},
  title        = {The endpoint epidemic of IoT - just a bad dream?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {11--12},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30048-0},
  doi          = {10.1016/S1353-4858(19)30048-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Giese19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goldberg19,
  author       = {Daniel Goldberg},
  title        = {Living with decade-old vulnerabilities in datacentre software},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {6--8},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30046-7},
  doi          = {10.1016/S1353-4858(19)30046-7},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Goldberg19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goodall19,
  author       = {Richard Goodall},
  title        = {The ideal industrial {SOC}},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {9},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30111-4},
  doi          = {10.1016/S1353-4858(19)30111-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goodall19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gordon19,
  author       = {Scott Gordon},
  title        = {A matter of trust},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {5},
  pages        = {9--11},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30060-1},
  doi          = {10.1016/S1353-4858(19)30060-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gordon19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goslin19,
  author       = {Ian Goslin},
  title        = {Know your enemy},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {1},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30012-1},
  doi          = {10.1016/S1353-4858(19)30012-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goslin19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goslin19a,
  author       = {Ian Goslin},
  title        = {Cyber extortion is threatening Industry 4.0},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {5},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30063-7},
  doi          = {10.1016/S1353-4858(19)30063-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goslin19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Grimes19,
  author       = {Roger Grimes},
  title        = {The many ways to hack 2FA},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {9},
  pages        = {8--13},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30107-2},
  doi          = {10.1016/S1353-4858(19)30107-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Grimes19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Haria19,
  author       = {Sam Haria},
  title        = {The growth of the hide and seek botnet},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {3},
  pages        = {14--17},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30037-6},
  doi          = {10.1016/S1353-4858(19)30037-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Haria19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Herbert19,
  author       = {Sean Herbert},
  title        = {Preventing software from opening doors to the network},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {13--15},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30049-2},
  doi          = {10.1016/S1353-4858(19)30049-2},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Herbert19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Herbert19a,
  author       = {Sean Herbert},
  title        = {Why IIoT should make businesses rethink security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {7},
  pages        = {9--11},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30083-2},
  doi          = {10.1016/S1353-4858(19)30083-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Herbert19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Heritage19,
  author       = {Ian Heritage},
  title        = {Protecting Industry 4.0: challenges and solutions as IT, {OT} and
                  {IP} converge},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {10},
  pages        = {6--9},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30120-5},
  doi          = {10.1016/S1353-4858(19)30120-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Heritage19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hodgson19,
  author       = {Roderick Hodgson},
  title        = {Solving the security challenges of IoT with public key cryptography},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {1},
  pages        = {17--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30011-X},
  doi          = {10.1016/S1353-4858(19)30011-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hodgson19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Homan19,
  author       = {Stu Homan},
  title        = {The importance of domains to security management},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {11},
  pages        = {13--15},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30132-1},
  doi          = {10.1016/S1353-4858(19)30132-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Homan19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jewell19,
  author       = {Nick Jewell},
  title        = {The analytics lifecycle and the age of innovation},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {8--11},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30047-9},
  doi          = {10.1016/S1353-4858(19)30047-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jewell19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Keef19,
  author       = {Sean Keef},
  title        = {Using analytics-driven automation to target the biggest vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {8--11},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30021-2},
  doi          = {10.1016/S1353-4858(19)30021-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Keef19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Klein19,
  author       = {Dave Klein},
  title        = {Micro-segmentation: securing complex cloud environments},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {3},
  pages        = {6--10},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30034-0},
  doi          = {10.1016/S1353-4858(19)30034-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Klein19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Knauer19,
  author       = {Chris Knauer},
  title        = {How contact centres can leave businesses exposed to cybercrime},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {11},
  pages        = {6--9},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30130-8},
  doi          = {10.1016/S1353-4858(19)30130-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Knauer19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kunneke-Trenaman19,
  author       = {Nathalie K{\"{u}}nneke{-}Trenaman},
  title        = {{RPKI} and the future of routing security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {11},
  pages        = {18--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30134-5},
  doi          = {10.1016/S1353-4858(19)30134-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kunneke-Trenaman19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kurpjuhn19,
  author       = {Thorsten Kurpjuhn},
  title        = {Demystifying the role of {AI} for better network security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {8},
  pages        = {14--17},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30097-2},
  doi          = {10.1016/S1353-4858(19)30097-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kurpjuhn19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Macy19,
  author       = {Jason Macy},
  title        = {Product vs toolkit: {API} and {IAM} security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {6},
  pages        = {13--15},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30073-X},
  doi          = {10.1016/S1353-4858(19)30073-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Macy19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine19,
  author       = {Steve Mansfield{-}Devine},
  title        = {The state of operational technology security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {10},
  pages        = {9--13},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30121-7},
  doi          = {10.1016/S1353-4858(19)30121-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mathews19,
  author       = {Alex Mathews},
  title        = {What can machine learning do for information security?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {15--17},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30050-9},
  doi          = {10.1016/S1353-4858(19)30050-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mathews19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Newman19,
  author       = {Sean Newman},
  title        = {Under the radar: the danger of stealthy DDoS attacks},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {18--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30025-X},
  doi          = {10.1016/S1353-4858(19)30025-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Newman19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/NguyenLH19,
  author       = {Van Linh Nguyen and
                  Po{-}Ching Lin and
                  Ren{-}Hung Hwang},
  title        = {Web attacks: defeating monetisation attempts},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {5},
  pages        = {11--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30061-3},
  doi          = {10.1016/S1353-4858(19)30061-3},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/NguyenLH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/OMalley19,
  author       = {Mike O'Malley},
  title        = {Securing the future of AgTech},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {8},
  pages        = {12--14},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30096-0},
  doi          = {10.1016/S1353-4858(19)30096-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/OMalley19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Oetjen19,
  author       = {Jan Oetjen},
  title        = {Using artificial intelligence in the fight against spam},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {7},
  pages        = {17--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30086-8},
  doi          = {10.1016/S1353-4858(19)30086-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Oetjen19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/OliveriL19,
  author       = {Andrea Oliveri and
                  Filippo Lauria},
  title        = {Sagishi: an undercover software agent for infiltrating IoT botnets},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {1},
  pages        = {9--14},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30009-1},
  doi          = {10.1016/S1353-4858(19)30009-1},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/OliveriL19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Perez19,
  author       = {Gabe Perez},
  title        = {A practical approach to securing IoT},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {1},
  pages        = {6--8},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30008-X},
  doi          = {10.1016/S1353-4858(19)30008-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Perez19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/PogrebnaRT19,
  author       = {Ganna Pogrebna and
                  Karen Renaud and
                  Boris Taratine},
  title        = {The many faces of active cyber},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30026-1},
  doi          = {10.1016/S1353-4858(19)30026-1},
  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/PogrebnaRT19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudD19,
  author       = {Karen Renaud and
                  Marc J. Dupuis},
  title        = {Should we scare people into behaving securely?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {11},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30135-7},
  doi          = {10.1016/S1353-4858(19)30135-7},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudD19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudZ19,
  author       = {Karen Renaud and
                  Verena Zimmermann},
  title        = {Encouraging password manager use},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {6},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30075-3},
  doi          = {10.1016/S1353-4858(19)30075-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudZ19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RoytmanJ19,
  author       = {Michael Roytman and
                  Jay Jacobs},
  title        = {The complexity of prioritising patching},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {7},
  pages        = {6--9},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30082-0},
  doi          = {10.1016/S1353-4858(19)30082-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RoytmanJ19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rutherford19,
  author       = {Robert Rutherford},
  title        = {Internet of Things - striking the balance between competition and
                  security},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {6--8},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30020-0},
  doi          = {10.1016/S1353-4858(19)30020-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Rutherford19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Schofield19,
  author       = {Greig Schofield},
  title        = {Has your wifi left you wide open to cybercrime?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {3},
  pages        = {13--14},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30036-4},
  doi          = {10.1016/S1353-4858(19)30036-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Schofield19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Skelly19,
  author       = {Keenan Skelly},
  title        = {It's a war out there: why malicious hackers are beating businesses
                  to the punch - and what we can do about it},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {8},
  pages        = {6--8},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30094-7},
  doi          = {10.1016/S1353-4858(19)30094-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Skelly19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Spence19,
  author       = {Dave Spence},
  title        = {The non-functional requirement fallacy},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {4},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30052-2},
  doi          = {10.1016/S1353-4858(19)30052-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Spence19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Spence19a,
  author       = {Dave Spence},
  title        = {Response in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {8},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30099-6},
  doi          = {10.1016/S1353-4858(19)30099-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Spence19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Spence19b,
  author       = {Dave Spence},
  title        = {Resilience in the supply chain},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {12},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30145-X},
  doi          = {10.1016/S1353-4858(19)30145-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Spence19b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Stitt19,
  author       = {Tom Stitt},
  title        = {Office walls and roadblocks: how workflows and terminology get in
                  the way of visibility},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {11},
  pages        = {9--13},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30131-X},
  doi          = {10.1016/S1353-4858(19)30131-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Stitt19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard19,
  author       = {Colin Tankard},
  title        = {IoT regulations: fact or fiction?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {3},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30039-X},
  doi          = {10.1016/S1353-4858(19)30039-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard19a,
  author       = {Colin Tankard},
  title        = {Why you need Cyber Essentials},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {7},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30087-X},
  doi          = {10.1016/S1353-4858(19)30087-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard19b,
  author       = {Colin Tankard},
  title        = {Goodbye SIEM, hello {SOARX}},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {10},
  pages        = {20},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30123-0},
  doi          = {10.1016/S1353-4858(19)30123-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard19b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Taylor19,
  author       = {Adrian Taylor},
  title        = {Decrypting {SSL} traffic: best practices for security, compliance
                  and productivity},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {8},
  pages        = {17--19},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30098-4},
  doi          = {10.1016/S1353-4858(19)30098-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Taylor19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Team19,
  author       = {SophosLabs Research Team},
  title        = {Emotet exposed: looking inside highly destructive malware},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {6},
  pages        = {6--11},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30071-6},
  doi          = {10.1016/S1353-4858(19)30071-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Team19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thompson19,
  author       = {Steve Thompson},
  title        = {Apprenticeships as the answer to closing the cyber skills gap},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {12},
  pages        = {9--11},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30143-6},
  doi          = {10.1016/S1353-4858(19)30143-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thompson19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Vincent19,
  author       = {Adam Vincent},
  title        = {Don't feed the phish: how to avoid phishing attacks},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {11--14},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30022-4},
  doi          = {10.1016/S1353-4858(19)30022-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Vincent19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Walker19,
  author       = {Paul Walker},
  title        = {Why do {PAM} projects fail?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {9},
  pages        = {15--18},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30109-6},
  doi          = {10.1016/S1353-4858(19)30109-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Walker19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Yaacoubi19,
  author       = {Omar Yaacoubi},
  title        = {The rise of encrypted malware},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {5},
  pages        = {6--9},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30059-5},
  doi          = {10.1016/S1353-4858(19)30059-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Yaacoubi19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Yeoman19,
  author       = {Simon Yeoman},
  title        = {How secure are bare metal servers?},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {2},
  pages        = {16--17},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30024-8},
  doi          = {10.1016/S1353-4858(19)30024-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Yeoman19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Young19,
  author       = {Spencer Young},
  title        = {Automated systems only: why CISOs should switch off their dumb machines},
  journal      = {Netw. Secur.},
  volume       = {2019},
  number       = {9},
  pages        = {6--8},
  year         = {2019},
  url          = {https://doi.org/10.1016/S1353-4858(19)30106-0},
  doi          = {10.1016/S1353-4858(19)30106-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Young19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Al-AzzamSSA18,
  author       = {Saad Al{-}Azzam and
                  Ahmad Abdel{-}Aziz Sharieh and
                  Azzam Sleit and
                  Nedaa Al{-}Azzam},
  title        = {Securing robot communication using packet encryption distribution},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {8--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30015-1},
  doi          = {10.1016/S1353-4858(18)30015-1},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Al-AzzamSSA18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Aminzade18,
  author       = {Michael Aminzade},
  title        = {Confidentiality, integrity and availability - finding a balanced {IT}
                  framework},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {9--11},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30043-6},
  doi          = {10.1016/S1353-4858(18)30043-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Aminzade18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/AyrourRN18,
  author       = {Yassine Ayrour and
                  Amine Raji and
                  Mahmoud Nassar},
  title        = {Modelling cyber-attacks: a survey study},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {13--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30025-4},
  doi          = {10.1016/S1353-4858(18)30025-4},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/AyrourRN18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BajpaiSE18,
  author       = {Pranshu Bajpai and
                  Aditya K. Sood and
                  Richard J. Enbody},
  title        = {The art of mapping IoT devices in networks},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {8--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30033-3},
  doi          = {10.1016/S1353-4858(18)30033-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BajpaiSE18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Baldin18,
  author       = {Andy Baldin},
  title        = {Securing the weak spots},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {6--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30124-7},
  doi          = {10.1016/S1353-4858(18)30124-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Baldin18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bedell-Pearce18,
  author       = {Jack Bedell{-}Pearce},
  title        = {Safe digital transformation for SMEs},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {6--7},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30110-7},
  doi          = {10.1016/S1353-4858(18)30110-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bedell-Pearce18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beecher18,
  author       = {Phil Beecher},
  title        = {Enterprise-grade networks: the answer to IoT security challenges},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {6--9},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30067-9},
  doi          = {10.1016/S1353-4858(18)30067-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Beecher18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajG18,
  author       = {Akashdeep Bhardwaj and
                  Sam Goundar},
  title        = {Reducing the threat surface to minimise the impact of cyber-attacks},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30034-5},
  doi          = {10.1016/S1353-4858(18)30034-5},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajG18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Boireau18,
  author       = {Olivier Boireau},
  title        = {Securing the blockchain against hackers},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {8--11},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30006-0},
  doi          = {10.1016/S1353-4858(18)30006-0},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Boireau18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell18,
  author       = {Tracey Caldwell},
  title        = {Plugging {IT/OT} vulnerabilities - part 1},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {9--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30078-3},
  doi          = {10.1016/S1353-4858(18)30078-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell18a,
  author       = {Tracey Caldwell},
  title        = {Plugging {IT/OT} vulnerabilities - part 2},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {10--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30089-8},
  doi          = {10.1016/S1353-4858(18)30089-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Chadd18,
  author       = {Anthony Chadd},
  title        = {DDoS attacks: past, present and future},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {13--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30069-2},
  doi          = {10.1016/S1353-4858(18)30069-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Chadd18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Claxson18,
  author       = {Nick Claxson},
  title        = {Securing VoIP: encrypting today's digital telephony systems},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {11--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30112-0},
  doi          = {10.1016/S1353-4858(18)30112-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Claxson18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dennis18,
  author       = {Colin Dennis},
  title        = {Why is patch management necessary?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {9--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30068-0},
  doi          = {10.1016/S1353-4858(18)30068-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dennis18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge18,
  author       = {Tim Erridge},
  title        = {True colours of red teaming},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30035-7},
  doi          = {10.1016/S1353-4858(18)30035-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/FarhaC18,
  author       = {Fadi Farha and
                  Hongsong Chen},
  title        = {Mitigating replay attacks with ZigBee solutions},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {13--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30008-4},
  doi          = {10.1016/S1353-4858(18)30008-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/FarhaC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fay18,
  author       = {Oliver Fay},
  title        = {{BEC} reality check},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30081-3},
  doi          = {10.1016/S1353-4858(18)30081-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fay18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Green18,
  author       = {Ranulf Green},
  title        = {Pen-testing the cloud},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30115-6},
  doi          = {10.1016/S1353-4858(18)30115-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Green18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hogewoning18,
  author       = {Marco Hogewoning},
  title        = {IoT and regulation - striking the right balance},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {8--10},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30099-0},
  doi          = {10.1016/S1353-4858(18)30099-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hogewoning18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/James18,
  author       = {Lee James},
  title        = {Making cyber-security a strategic business priority},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {6--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30042-4},
  doi          = {10.1016/S1353-4858(18)30042-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/James18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Keplinger18,
  author       = {Keegan Keplinger},
  title        = {Is quantum computing becoming relevant to cyber-security?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {16--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30090-4},
  doi          = {10.1016/S1353-4858(18)30090-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Keplinger18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Khan18,
  author       = {Javid Khan},
  title        = {The need for continuous compliance},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {14--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30057-6},
  doi          = {10.1016/S1353-4858(18)30057-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Khan18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Luszcz18,
  author       = {Jeff Luszcz},
  title        = {Apache Struts 2: how technical and development gaps caused the Equifax
                  Breach},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30005-9},
  doi          = {10.1016/S1353-4858(18)30005-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Luszcz18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mackey18,
  author       = {Tim Mackey},
  title        = {Building open source security into agile application builds},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {4},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30032-1},
  doi          = {10.1016/S1353-4858(18)30032-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mackey18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Macy18,
  author       = {Jason Macy},
  title        = {How to build a secure {API} gateway},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {12--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30056-4},
  doi          = {10.1016/S1353-4858(18)30056-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Macy18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Macy18a,
  author       = {Jason Macy},
  title        = {{API} security: whose job is it anyway?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {6--9},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30088-6},
  doi          = {10.1016/S1353-4858(18)30088-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Macy18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18,
  author       = {Steve Mansfield{-}Devine},
  title        = {Open source and the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {14--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30016-3},
  doi          = {10.1016/S1353-4858(18)30016-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18a,
  author       = {Steve Mansfield{-}Devine},
  title        = {The intelligent way to protect complex environments},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {13--17},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30045-X},
  doi          = {10.1016/S1353-4858(18)30045-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Friendly fire: how penetration testing can reduce your risk},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {16--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30058-8},
  doi          = {10.1016/S1353-4858(18)30058-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18c,
  author       = {Steve Mansfield{-}Devine},
  title        = {DevOps: finding room for security},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {7},
  pages        = {15--20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30070-9},
  doi          = {10.1016/S1353-4858(18)30070-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Knowing what you have: the road to effective data discovery},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30079-5},
  doi          = {10.1016/S1353-4858(18)30079-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Hacking democracy: abusing the Internet for political gain},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30102-8},
  doi          = {10.1016/S1353-4858(18)30102-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18f,
  author       = {Steve Mansfield{-}Devine},
  title        = {Nation-state attacks: the start of a new Cold War?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30114-4},
  doi          = {10.1016/S1353-4858(18)30114-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine18g,
  author       = {Steve Mansfield{-}Devine},
  title        = {Getting to grips with IoT},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {15--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30127-2},
  doi          = {10.1016/S1353-4858(18)30127-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine18g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mason18,
  author       = {Mike Mason},
  title        = {Overcoming the risks of privileged user abuse in Salesforce},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {8},
  pages        = {6--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30077-1},
  doi          = {10.1016/S1353-4858(18)30077-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mason18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McKenna18,
  author       = {Benedict McKenna},
  title        = {Measuring cyber-risk},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {12--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30101-6},
  doi          = {10.1016/S1353-4858(18)30101-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McKenna18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Nicholson18,
  author       = {Dave Nicholson},
  title        = {Blurring the boundaries between networking and {IT} security},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {11--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30007-2},
  doi          = {10.1016/S1353-4858(18)30007-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Nicholson18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Raghu18,
  author       = {R. V. Raghu},
  title        = {The many dimensions of successful IoT deployment},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {10--15},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30126-0},
  doi          = {10.1016/S1353-4858(18)30126-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Raghu18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud18,
  author       = {Karen Renaud},
  title        = {Cooking up security awareness {\&} training},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30047-3},
  doi          = {10.1016/S1353-4858(18)30047-3},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudS18,
  author       = {Karen Renaud and
                  Lynsay A. Shepherd},
  title        = {{GDPR:} its time has come},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30017-5},
  doi          = {10.1016/S1353-4858(18)30017-5},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudZ18,
  author       = {Karen Renaud and
                  Verena Zimmermann},
  title        = {A user by any other name},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {9},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30091-6},
  doi          = {10.1016/S1353-4858(18)30091-6},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudZ18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Roberts18,
  author       = {Steve Roberts},
  title        = {Learning lessons from data breaches},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {8--11},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30111-9},
  doi          = {10.1016/S1353-4858(18)30111-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Roberts18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Scott18,
  author       = {Barry Scott},
  title        = {How a zero trust approach can help to secure your {AWS} environment},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30023-0},
  doi          = {10.1016/S1353-4858(18)30023-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Scott18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sens18,
  author       = {Ronald Sens},
  title        = {Be ready to fight new 5G vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {6--7},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30098-9},
  doi          = {10.1016/S1353-4858(18)30098-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Sens18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shipulin18,
  author       = {Kirill Shipulin},
  title        = {We need to talk about {IDS} signatures},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {8--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30024-2},
  doi          = {10.1016/S1353-4858(18)30024-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Shipulin18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sim18,
  author       = {Greg Sim},
  title        = {Defending against the malware flood},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {12--13},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30044-8},
  doi          = {10.1016/S1353-4858(18)30044-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sim18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Simmonds18,
  author       = {Mike Simmonds},
  title        = {Instilling a culture of data security throughout the organisation},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {9--12},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30055-2},
  doi          = {10.1016/S1353-4858(18)30055-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Simmonds18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sollars18,
  author       = {Marc Sollars},
  title        = {Love and marriage: why security and {SD-WAN} need to go together},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {10--12},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30100-4},
  doi          = {10.1016/S1353-4858(18)30100-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sollars18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Stone18,
  author       = {Tim Stone},
  title        = {Protecting connected transportation networks},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {8--10},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30125-9},
  doi          = {10.1016/S1353-4858(18)30125-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Stone18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18,
  author       = {Colin Tankard},
  title        = {Tackling push payment scams},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {1},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30009-6},
  doi          = {10.1016/S1353-4858(18)30009-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18a,
  author       = {Colin Tankard},
  title        = {The threat of fileless trojans},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {3},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30026-6},
  doi          = {10.1016/S1353-4858(18)30026-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18b,
  author       = {Colin Tankard},
  title        = {Streamlining data discovery},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30059-X},
  doi          = {10.1016/S1353-4858(18)30059-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18c,
  author       = {Colin Tankard},
  title        = {How trustworthy is AI?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {10},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30103-X},
  doi          = {10.1016/S1353-4858(18)30103-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard18d,
  author       = {Colin Tankard},
  title        = {A layered approach to authentication},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {12},
  pages        = {20},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30128-4},
  doi          = {10.1016/S1353-4858(18)30128-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard18d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Timms18,
  author       = {Paul Timms},
  title        = {Business continuity and disaster recovery - advice for best practice},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {11},
  pages        = {13--14},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30113-2},
  doi          = {10.1016/S1353-4858(18)30113-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Timms18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Townsley18,
  author       = {Chris Townsley},
  title        = {Are businesses getting complacent when it comes to DDoS mitigation?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {6},
  pages        = {6--9},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30054-0},
  doi          = {10.1016/S1353-4858(18)30054-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Townsley18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wickes18,
  author       = {James Wickes},
  title        = {{CCTV:} an open door into enterprise and national infrastructure},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {2},
  pages        = {5--8},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30014-X},
  doi          = {10.1016/S1353-4858(18)30014-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Wickes18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wilkins18,
  author       = {Jonathan Wilkins},
  title        = {Is artificial intelligence a help or hindrance?},
  journal      = {Netw. Secur.},
  volume       = {2018},
  number       = {5},
  pages        = {18--19},
  year         = {2018},
  url          = {https://doi.org/10.1016/S1353-4858(18)30046-1},
  doi          = {10.1016/S1353-4858(18)30046-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wilkins18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Adato17,
  author       = {Leon Adato},
  title        = {Monitoring and automation: it's easier than you think},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30036-3},
  doi          = {10.1016/S1353-4858(17)30036-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Adato17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bambenek17,
  author       = {John Bambenek},
  title        = {Nation-state attacks: the new normal},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {8--10},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30102-2},
  doi          = {10.1016/S1353-4858(17)30102-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bambenek17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett17,
  author       = {Phil Beckett},
  title        = {Data and {IP} are the new nuclear: facing up to state-sponsored threats},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30115-0},
  doi          = {10.1016/S1353-4858(17)30115-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bedell-Pearce17,
  author       = {Jack Bedell{-}Pearce},
  title        = {When big data and Brexit collide},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {8--9},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30015-6},
  doi          = {10.1016/S1353-4858(17)30015-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bedell-Pearce17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajG17,
  author       = {Akashdeep Bhardwaj and
                  Sam Goundar},
  title        = {Security challenges for cloud-based email infrastructure},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {8--15},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30094-6},
  doi          = {10.1016/S1353-4858(17)30094-6},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajG17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Botelho17,
  author       = {Jay Botelho},
  title        = {How automating data collection can improve cyber-security},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {11--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30061-2},
  doi          = {10.1016/S1353-4858(17)30061-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Botelho17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Condra17,
  author       = {Jon Condra},
  title        = {Assessing nation state threats},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {8--10},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30112-5},
  doi          = {10.1016/S1353-4858(17)30112-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Condra17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17,
  author       = {Tim Erridge},
  title        = {Optimising risk management},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30019-3},
  doi          = {10.1016/S1353-4858(17)30019-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17a,
  author       = {Tim Erridge},
  title        = {Gaining strength},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30052-1},
  doi          = {10.1016/S1353-4858(17)30052-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17b,
  author       = {Tim Erridge},
  title        = {Good will hunting},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30085-5},
  doi          = {10.1016/S1353-4858(17)30085-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17c,
  author       = {Tim Erridge},
  title        = {A framework for threats},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30125-3},
  doi          = {10.1016/S1353-4858(17)30125-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Farral17,
  author       = {Travis Farral},
  title        = {The attribution problem with information security attacks},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30051-X},
  doi          = {10.1016/S1353-4858(17)30051-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Farral17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Farral17a,
  author       = {Travis Farral},
  title        = {Nation-state attacks: practical defences against advanced adversaries},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30111-3},
  doi          = {10.1016/S1353-4858(17)30111-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Farral17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/FurnellV17,
  author       = {Steven Furnell and
                  Ismini Vasileiou},
  title        = {Security education and awareness: just let them burn?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {5--9},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30122-8},
  doi          = {10.1016/S1353-4858(17)30122-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/FurnellV17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gajek17,
  author       = {Jacob Gajek},
  title        = {Macro malware: dissecting a malicious Word document},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {8--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30049-1},
  doi          = {10.1016/S1353-4858(17)30049-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gajek17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German17,
  author       = {Paul German},
  title        = {Is your Session Border Controller providing a false sense of security?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {14--16},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30007-7},
  doi          = {10.1016/S1353-4858(17)30007-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/German17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German17a,
  author       = {Paul German},
  title        = {Time to bury dedicated hardware-based security solutions},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {13--15},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30083-1},
  doi          = {10.1016/S1353-4858(17)30083-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/German17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Graves17,
  author       = {Jamie Graves},
  title        = {Data flow management: why and how},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {5--6},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30004-1},
  doi          = {10.1016/S1353-4858(17)30004-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Graves17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Graves17a,
  author       = {Jamie Graves},
  title        = {What is intellectual property and how do you protect it?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {9--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30016-8},
  doi          = {10.1016/S1353-4858(17)30016-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Graves17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Green17,
  author       = {Andy Green},
  title        = {Ransomware and the {GDPR}},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {18--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30030-2},
  doi          = {10.1016/S1353-4858(17)30030-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Green17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Haggerty17,
  author       = {Eileen Haggerty},
  title        = {Healthcare and digital transformation},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {7--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30081-8},
  doi          = {10.1016/S1353-4858(17)30081-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Haggerty17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hawkins17,
  author       = {Nick Hawkins},
  title        = {Why communication is vital during a cyber-attack},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {12--14},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30028-4},
  doi          = {10.1016/S1353-4858(17)30028-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hawkins17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Henderson17,
  author       = {Lewis Henderson},
  title        = {National infrastructure - the next step for seasoned hackers},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {8--10},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30026-0},
  doi          = {10.1016/S1353-4858(17)30026-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Henderson17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hickman17,
  author       = {Mark Hickman},
  title        = {The threat from inside},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {18--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30040-5},
  doi          = {10.1016/S1353-4858(17)30040-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hickman17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Laing17,
  author       = {Brian Laing},
  title        = {Cyber global warming: six steps towards meltdown},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {11--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30103-4},
  doi          = {10.1016/S1353-4858(17)30103-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Laing17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lauria17,
  author       = {Filippo Lauria},
  title        = {How to footprint, report and remotely secure compromised IoT devices},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {10--16},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30123-X},
  doi          = {10.1016/S1353-4858(17)30123-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lauria17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lilly17,
  author       = {Andy Lilly},
  title        = {{IMSI} catchers: hacking mobile communications},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30014-4},
  doi          = {10.1016/S1353-4858(17)30014-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lilly17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lundbohm17,
  author       = {Eric Lundbohm},
  title        = {Understanding nation-state attacks},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {5--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30101-0},
  doi          = {10.1016/S1353-4858(17)30101-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lundbohm17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Luszcz17,
  author       = {Jeff Luszcz},
  title        = {How maverick developers can create risk in the software and IoT supply
                  chain},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30080-6},
  doi          = {10.1016/S1353-4858(17)30080-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Luszcz17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Major17,
  author       = {Tom Major},
  title        = {Weaponising threat intelligence data},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {11--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30082-X},
  doi          = {10.1016/S1353-4858(17)30082-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Major17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17,
  author       = {Steve Mansfield{-}Devine},
  title        = {Open source software: determining the real risk posed by vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {7--12},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30005-3},
  doi          = {10.1016/S1353-4858(17)30005-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17a,
  author       = {Steve Mansfield{-}Devine},
  title        = {A process of defence - securing industrial control systems},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {14--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30018-1},
  doi          = {10.1016/S1353-4858(17)30018-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Fileless attacks: compromising targets without malware},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {7--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30037-5},
  doi          = {10.1016/S1353-4858(17)30037-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17c,
  author       = {Steve Mansfield{-}Devine},
  title        = {Threat hunting: assuming the worst to strengthen resilience},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {13--17},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30050-8},
  doi          = {10.1016/S1353-4858(17)30050-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Leaks and ransoms - the key threats to healthcare organisations},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {14--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30062-4},
  doi          = {10.1016/S1353-4858(17)30062-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Adapting to the disappearing perimeter},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {15--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30084-3},
  doi          = {10.1016/S1353-4858(17)30084-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17f,
  author       = {Steve Mansfield{-}Devine},
  title        = {Weaponising the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {13--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30104-6},
  doi          = {10.1016/S1353-4858(17)30104-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17g,
  author       = {Steve Mansfield{-}Devine},
  title        = {Going critical: attacks against national infrastructure},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {16--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30095-8},
  doi          = {10.1016/S1353-4858(17)30095-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17h,
  author       = {Steve Mansfield{-}Devine},
  title        = {The right response: how organisations should react to security incidents},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {16--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30124-1},
  doi          = {10.1016/S1353-4858(17)30124-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Murphy17,
  author       = {Malcolm Murphy},
  title        = {The Internet of Things and the threat it poses to {DNS}},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30072-7},
  doi          = {10.1016/S1353-4858(17)30072-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Murphy17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Newman17,
  author       = {Sean Newman},
  title        = {Service providers: the gatekeepers of Internet security},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30048-X},
  doi          = {10.1016/S1353-4858(17)30048-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Newman17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Parkinson17,
  author       = {Simon Parkinson},
  title        = {Use of access control to minimise ransomware impact},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {5--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30069-7},
  doi          = {10.1016/S1353-4858(17)30069-7},
  timestamp    = {Sat, 05 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Parkinson17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud17,
  author       = {Karen Renaud},
  title        = {Webcam covering phenomenon},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30009-0},
  doi          = {10.1016/S1353-4858(17)30009-0},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud17a,
  author       = {Karen Renaud},
  title        = {Facts do not change minds},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30041-7},
  doi          = {10.1016/S1353-4858(17)30041-7},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud17b,
  author       = {Karen Renaud},
  title        = {It makes you Wanna Cry},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30073-9},
  doi          = {10.1016/S1353-4858(17)30073-9},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudR17,
  author       = {Karen Renaud and
                  Gareth Renaud},
  title        = {To phish, or not to phish..},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30105-8},
  doi          = {10.1016/S1353-4858(17)30105-8},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudR17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ring17,
  author       = {Tim Ring},
  title        = {The Russians are coming! Are security firms over-hyping the hacker
                  threat?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {15--18},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30029-6},
  doi          = {10.1016/S1353-4858(17)30029-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ring17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RobinsonM17,
  author       = {Nick Robinson and
                  Keith Martin},
  title        = {Distributed denial of government: the Estonian Data Embassy Initiative},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {13--16},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30114-9},
  doi          = {10.1016/S1353-4858(17)30114-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/RobinsonM17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SM-D17,
  author       = {SM{-}D},
  title        = {Hiding Behind the Keyboard},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {4},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30035-1},
  doi          = {10.1016/S1353-4858(17)30035-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SM-D17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SM-D17a,
  author       = {SM{-}D},
  title        = {Practical Packet Analysis Chris Sanders},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {4},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30046-6},
  doi          = {10.1016/S1353-4858(17)30046-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SM-D17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SM-D17b,
  author       = {SM{-}D},
  title        = {We Know All About You Rhodri Jeffreys-Jones},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {4},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30047-8},
  doi          = {10.1016/S1353-4858(17)30047-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SM-D17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Schenk17,
  author       = {Gert{-}Jan Schenk},
  title        = {Retailers must focus on the growing cyberthreat landscape},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {12--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30017-X},
  doi          = {10.1016/S1353-4858(17)30017-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Schenk17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shugrue17,
  author       = {Daniel Shugrue},
  title        = {Fighting application threats with cloud-based WAFs},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {5--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30059-4},
  doi          = {10.1016/S1353-4858(17)30059-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Shugrue17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Smyth17,
  author       = {Vincent Smyth},
  title        = {Software vulnerability management: how intelligence helps reduce the
                  risk},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {10--12},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30027-2},
  doi          = {10.1016/S1353-4858(17)30027-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Smyth17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Steffen17,
  author       = {Chris Steffen},
  title        = {Should jump box servers be consigned to history?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {5--6},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30092-2},
  doi          = {10.1016/S1353-4858(17)30092-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Steffen17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TalwarK17,
  author       = {Rohit Talwar and
                  April Koury},
  title        = {Artificial intelligence - the next frontier in {IT} security?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {14--17},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30039-9},
  doi          = {10.1016/S1353-4858(17)30039-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TalwarK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17,
  author       = {Colin Tankard},
  title        = {Encryption as the cornerstone of big data security},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30025-9},
  doi          = {10.1016/S1353-4858(17)30025-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17a,
  author       = {Colin Tankard},
  title        = {The Firewall: The eSignature comes of age},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30031-4},
  doi          = {10.1016/S1353-4858(17)30031-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17b,
  author       = {Colin Tankard},
  title        = {Securing emails},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30063-6},
  doi          = {10.1016/S1353-4858(17)30063-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17c,
  author       = {Colin Tankard},
  title        = {Who are the attackers?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30116-2},
  doi          = {10.1016/S1353-4858(17)30116-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17d,
  author       = {Colin Tankard},
  title        = {{BYOE:} New kid on the block},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30096-X},
  doi          = {10.1016/S1353-4858(17)30096-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorRL17,
  author       = {Mark Taylor and
                  Denis Reilly and
                  Brett Lempereur},
  title        = {An access control management protocol for Internet of Things devices},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {11--17},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30071-5},
  doi          = {10.1016/S1353-4858(17)30071-5},
  timestamp    = {Thu, 02 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorRL17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thompson17,
  author       = {Nick Thompson},
  title        = {Putting security at the heart of app development},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {7--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30093-4},
  doi          = {10.1016/S1353-4858(17)30093-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thompson17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Vincent17,
  author       = {Adam Vincent},
  title        = {State-sponsored hackers: the new normal for business},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {10--12},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30113-7},
  doi          = {10.1016/S1353-4858(17)30113-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Vincent17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Welch17,
  author       = {Bill Welch},
  title        = {Exploiting the weaknesses of {SS7}},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30008-9},
  doi          = {10.1016/S1353-4858(17)30008-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Welch17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood17,
  author       = {Michael Wood},
  title        = {How to make {SD-WAN} secure},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {12--14},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30006-5},
  doi          = {10.1016/S1353-4858(17)30006-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood17a,
  author       = {Michael Wood},
  title        = {Top requirements on the {SD-WAN} security checklist},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {9--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30070-3},
  doi          = {10.1016/S1353-4858(17)30070-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zeichick17,
  author       = {Alan Zeichick},
  title        = {Enabling innovation by opening up the network},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {12--14},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30038-7},
  doi          = {10.1016/S1353-4858(17)30038-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Zeichick17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zerlang17,
  author       = {Jesper Zerlang},
  title        = {{GDPR:} a milestone in convergence for cyber-security and compliance},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {8--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30060-0},
  doi          = {10.1016/S1353-4858(17)30060-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Zerlang17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brewer16,
  author       = {Ross Brewer},
  title        = {Ransomware attacks: detection, prevention and cure},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {9},
  pages        = {5--9},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30086-1},
  doi          = {10.1016/S1353-4858(16)30086-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brewer16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Buratowski16,
  author       = {Michael Buratowski},
  title        = {The {DNC} server breach: who did it and what does it mean?},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {10},
  pages        = {5--7},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30095-2},
  doi          = {10.1016/S1353-4858(16)30095-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Buratowski16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Burdette16,
  author       = {Phil Burdette},
  title        = {Timeline of an attack},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {9},
  pages        = {16--17},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30089-7},
  doi          = {10.1016/S1353-4858(16)30089-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Burdette16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bush16,
  author       = {Don Bush},
  title        = {How data breaches lead to fraud},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {7},
  pages        = {11--13},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30069-1},
  doi          = {10.1016/S1353-4858(16)30069-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bush16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Crawley16,
  author       = {Adrian Crawley},
  title        = {Hiring hackers},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {9},
  pages        = {13--15},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30088-5},
  doi          = {10.1016/S1353-4858(16)30088-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Crawley16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dixit16,
  author       = {Sameer Dixit},
  title        = {Holding the fort: a business case for testing security},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {6},
  pages        = {16--18},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30059-9},
  doi          = {10.1016/S1353-4858(16)30059-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dixit16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dixit16a,
  author       = {Sameer Dixit},
  title        = {Opportunity vs risk with the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {12},
  pages        = {8--10},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30115-5},
  doi          = {10.1016/S1353-4858(16)30115-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dixit16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Eddolls16,
  author       = {Matt Eddolls},
  title        = {Making cybercrime prevention the highest priority},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {8},
  pages        = {5--8},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30075-7},
  doi          = {10.1016/S1353-4858(16)30075-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Eddolls16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Everett16,
  author       = {Cath Everett},
  title        = {Are passwords finally dying?},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {2},
  pages        = {10--14},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30017-4},
  doi          = {10.1016/S1353-4858(16)30017-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Everett16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Everett16a,
  author       = {Cath Everett},
  title        = {Should encryption software be banned?},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {8},
  pages        = {14--17},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30078-2},
  doi          = {10.1016/S1353-4858(16)30078-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Everett16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fenton16,
  author       = {Mike Fenton},
  title        = {Restoring executive confidence: Red Team operations},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {11},
  pages        = {5--7},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30103-9},
  doi          = {10.1016/S1353-4858(16)30103-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fenton16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fimin16,
  author       = {Michael Fimin},
  title        = {Breaking bad: avoiding the 10 worst {IT} admin habits},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {1},
  pages        = {8--11},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30007-1},
  doi          = {10.1016/S1353-4858(16)30007-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fimin16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Furnell16,
  author       = {Steven Furnell},
  title        = {Vulnerability management: not a patch on where we should be?},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {4},
  pages        = {5--9},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30036-8},
  doi          = {10.1016/S1353-4858(16)30036-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Furnell16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ganesan16,
  author       = {Rajesh Ganesan},
  title        = {Stepping up security with password management control},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {2},
  pages        = {18--19},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30019-8},
  doi          = {10.1016/S1353-4858(16)30019-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Ganesan16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German16,
  author       = {Paul German},
  title        = {A new month, a new data breach},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {3},
  pages        = {18--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30029-0},
  doi          = {10.1016/S1353-4858(16)30029-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/German16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German16a,
  author       = {Paul German},
  title        = {The {SIP} security fallacy},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {6},
  pages        = {18--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30060-5},
  doi          = {10.1016/S1353-4858(16)30060-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/German16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German16b,
  author       = {Paul German},
  title        = {Face the facts - your organisation will be breached},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {8},
  pages        = {9--10},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30076-9},
  doi          = {10.1016/S1353-4858(16)30076-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/German16b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Grimm16,
  author       = {John Grimm},
  title        = {{PKI:} crumbling under the pressure},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {5},
  pages        = {5--7},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30046-0},
  doi          = {10.1016/S1353-4858(16)30046-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Grimm16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gross16,
  author       = {Garrett Gross},
  title        = {Detecting and destroying botnets},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {3},
  pages        = {7--10},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30027-7},
  doi          = {10.1016/S1353-4858(16)30027-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gross16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hack16,
  author       = {Michael Hack},
  title        = {The implications of Apple's battle with the {FBI}},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {7},
  pages        = {8--10},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30068-X},
  doi          = {10.1016/S1353-4858(16)30068-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hack16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hall16,
  author       = {Mark Hall},
  title        = {Why people are key to cyber-security},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {6},
  pages        = {9--10},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30057-5},
  doi          = {10.1016/S1353-4858(16)30057-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hall16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Harwood16,
  author       = {Will Harwood},
  title        = {Locking up passwords - for good},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {4},
  pages        = {10--13},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30037-X},
  doi          = {10.1016/S1353-4858(16)30037-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Harwood16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/HaugheyEA16,
  author       = {Hamish Haughey and
                  Gregory Epiphaniou and
                  Haider M. Al{-}Khateeb},
  title        = {Anonymity networks and the fragile cyber ecosystem},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {3},
  pages        = {10--18},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30028-9},
  doi          = {10.1016/S1353-4858(16)30028-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/HaugheyEA16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Higgins16,
  author       = {David Higgins},
  title        = {Anatomy of an attack: 'lights out' in Ukraine},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {11},
  pages        = {17--19},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30106-4},
  doi          = {10.1016/S1353-4858(16)30106-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Higgins16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hughes16,
  author       = {Duncan Hughes},
  title        = {Silent risk: new incarnations of longstanding threats},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {8},
  pages        = {17--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30079-4},
  doi          = {10.1016/S1353-4858(16)30079-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hughes16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/KingE16,
  author       = {Jason King and
                  Dan Evans},
  title        = {Key criteria for selecting a secure cloud wireless net work},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {1},
  pages        = {17--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30010-1},
  doi          = {10.1016/S1353-4858(16)30010-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/KingE16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Larson16,
  author       = {Dave Larson},
  title        = {Distributed denial of service attacks - holding back the flood},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {3},
  pages        = {5--7},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30026-5},
  doi          = {10.1016/S1353-4858(16)30026-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Larson16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Liu16,
  author       = {Cricket Liu},
  title        = {Actively boosting network security with passive {DNS}},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {5},
  pages        = {18--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30050-2},
  doi          = {10.1016/S1353-4858(16)30050-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Liu16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16,
  author       = {Steve Mansfield{-}Devine},
  title        = {Security guarantees: building credibility for security vendors},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {2},
  pages        = {14--18},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30018-6},
  doi          = {10.1016/S1353-4858(16)30018-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Your life in your hands: the security issues with healthcare apps},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {4},
  pages        = {14--18},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30038-1},
  doi          = {10.1016/S1353-4858(16)30038-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Creating security operations centres that work},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {5},
  pages        = {15--18},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30049-6},
  doi          = {10.1016/S1353-4858(16)30049-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16c,
  author       = {Steve Mansfield{-}Devine},
  title        = {The battle for privacy},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {6},
  pages        = {11--15},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30058-7},
  doi          = {10.1016/S1353-4858(16)30058-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Securing small and medium-size businesses},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {7},
  pages        = {14--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30070-8},
  doi          = {10.1016/S1353-4858(16)30070-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Ransomware: taking businesses hostage},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {10},
  pages        = {8--17},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30096-4},
  doi          = {10.1016/S1353-4858(16)30096-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16f,
  author       = {Steve Mansfield{-}Devine},
  title        = {DDoS goes mainstream: how headline-grabbing attacks could make this
                  threat an organisation's biggest nightmare},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {11},
  pages        = {7--13},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30104-0},
  doi          = {10.1016/S1353-4858(16)30104-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine16g,
  author       = {Steve Mansfield{-}Devine},
  title        = {Data classification: keeping track of your most precious asset},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {12},
  pages        = {10--15},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30116-7},
  doi          = {10.1016/S1353-4858(16)30116-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine16g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Murphy16,
  author       = {Malcolm Murphy},
  title        = {No place to hide as {DNS} comes under attack},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {7},
  pages        = {5--7},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30067-8},
  doi          = {10.1016/S1353-4858(16)30067-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Murphy16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Muscat16,
  author       = {Ian Muscat},
  title        = {Web vulnerabilities: identifying patterns and remedies},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {2},
  pages        = {5--10},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30016-2},
  doi          = {10.1016/S1353-4858(16)30016-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Muscat16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Pittenger16,
  author       = {Mike Pittenger},
  title        = {Know your open source code},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {5},
  pages        = {11--15},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30048-4},
  doi          = {10.1016/S1353-4858(16)30048-4},
  timestamp    = {Wed, 16 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Pittenger16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Pittenger16a,
  author       = {Mike Pittenger},
  title        = {Addressing the security challenges of using containers},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {12},
  pages        = {5--8},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30114-3},
  doi          = {10.1016/S1353-4858(16)30114-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Pittenger16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rafferty16,
  author       = {Ben Rafferty},
  title        = {Dangerous skills gap leaves organisations vulnerable},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {8},
  pages        = {11--13},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30077-0},
  doi          = {10.1016/S1353-4858(16)30077-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Rafferty16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud16,
  author       = {Karen Renaud},
  title        = {No, users are not irrational},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {11},
  pages        = {20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30108-8},
  doi          = {10.1016/S1353-4858(16)30108-8},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rozanski16,
  author       = {Shahaf Rozanski},
  title        = {Peering through the cloud},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {4},
  pages        = {19--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30039-3},
  doi          = {10.1016/S1353-4858(16)30039-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Rozanski16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shaulov16,
  author       = {Michael Shaulov},
  title        = {Bridging mobile security gaps},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {1},
  pages        = {5--8},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30006-X},
  doi          = {10.1016/S1353-4858(16)30006-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Shaulov16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Snyder16,
  author       = {Patrick Snyder},
  title        = {Playing hackers at their own game},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {11},
  pages        = {14--16},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30105-2},
  doi          = {10.1016/S1353-4858(16)30105-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Snyder16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sollars16,
  author       = {Marc Sollars},
  title        = {Risk-based security: staff can play the defining role in securing
                  assets},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {9},
  pages        = {9--12},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30087-3},
  doi          = {10.1016/S1353-4858(16)30087-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Sollars16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard16,
  author       = {Colin Tankard},
  title        = {What the {GDPR} means for businesses},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {6},
  pages        = {5--8},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30056-3},
  doi          = {10.1016/S1353-4858(16)30056-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard16a,
  author       = {Colin Tankard},
  title        = {Smart buildings need joined-up security},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {10},
  pages        = {20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30098-8},
  doi          = {10.1016/S1353-4858(16)30098-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard16b,
  author       = {Colin Tankard},
  title        = {The danger within},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {12},
  pages        = {20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30118-0},
  doi          = {10.1016/S1353-4858(16)30118-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard16b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGWB16,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  Chris Wren and
                  Tom Berry},
  title        = {Avoiding the misuse of social media by employees},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {5},
  pages        = {8--11},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30047-2},
  doi          = {10.1016/S1353-4858(16)30047-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGWB16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Touchette16,
  author       = {Fred Touchette},
  title        = {The evolution of malware},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {1},
  pages        = {11--14},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30008-3},
  doi          = {10.1016/S1353-4858(16)30008-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Touchette16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wagner16,
  author       = {Mathias Wagner},
  title        = {The hard truth about hardware in cyber-security: it's more important},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {12},
  pages        = {16--19},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30117-9},
  doi          = {10.1016/S1353-4858(16)30117-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Wagner16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wilkinson16,
  author       = {William Wilkinson},
  title        = {Cyber discovery in investigations},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {1},
  pages        = {15--17},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30009-5},
  doi          = {10.1016/S1353-4858(16)30009-5},
  timestamp    = {Fri, 29 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Wilkinson16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zhang16,
  author       = {Hongwen Zhang},
  title        = {How to disinfect and secure the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2016},
  number       = {9},
  pages        = {18--20},
  year         = {2016},
  url          = {https://doi.org/10.1016/S1353-4858(16)30090-3},
  doi          = {10.1016/S1353-4858(16)30090-3},
  timestamp    = {Wed, 05 Jul 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Zhang16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Adato15,
  author       = {Leon Adato},
  title        = {Network outages - pick your battles},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {12},
  pages        = {12--13},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30111-2},
  doi          = {10.1016/S1353-4858(15)30111-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Adato15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Amigorena15,
  author       = {Fran{\c{c}}ois Amigorena},
  title        = {Relevance is the key to users' security understanding},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {4},
  pages        = {17--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30029-5},
  doi          = {10.1016/S1353-4858(15)30029-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Amigorena15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Anstee15,
  author       = {Darren Anstee},
  title        = {Preparing for tomorrow's threat landscape},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {8},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30072-6},
  doi          = {10.1016/S1353-4858(15)30072-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Anstee15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Auty15,
  author       = {Mike Auty},
  title        = {Anatomy of an advanced persistent threat},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {4},
  pages        = {13--16},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30028-3},
  doi          = {10.1016/S1353-4858(15)30028-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Auty15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett15,
  author       = {Phil Beckett},
  title        = {An intelligent approach to security},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {2},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30009-X},
  doi          = {10.1016/S1353-4858(15)30009-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett15a,
  author       = {Phil Beckett},
  title        = {Getting your back-up data back up to date},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {4},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30030-1},
  doi          = {10.1016/S1353-4858(15)30030-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett15b,
  author       = {Phil Beckett},
  title        = {The business risks of using smartphones},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {11},
  pages        = {16--17},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30101-X},
  doi          = {10.1016/S1353-4858(15)30101-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett15b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bocek15,
  author       = {Kevin Bocek},
  title        = {Is {HTTPS} enough to protect governments?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {9},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30079-9},
  doi          = {10.1016/S1353-4858(15)30079-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bocek15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brewer15,
  author       = {Ross Brewer},
  title        = {Cyber threats: reducing the time to detection and response},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {5},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30037-4},
  doi          = {10.1016/S1353-4858(15)30037-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brewer15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Buesnel15,
  author       = {Guy Buesnel},
  title        = {Threats to satellite navigation systems},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {3},
  pages        = {14--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30019-2},
  doi          = {10.1016/S1353-4858(15)30019-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Buesnel15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell15,
  author       = {Tracey Caldwell},
  title        = {Hacktivism goes hardcore},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {5},
  pages        = {12--17},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30039-8},
  doi          = {10.1016/S1353-4858(15)30039-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell15a,
  author       = {Tracey Caldwell},
  title        = {Taking agile development beyond software - what are the security risks?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {12},
  pages        = {8--11},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30110-0},
  doi          = {10.1016/S1353-4858(15)30110-0},
  timestamp    = {Wed, 16 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cates15,
  author       = {Sol Cates},
  title        = {The evolution of security intelligence},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {3},
  pages        = {8--10},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30017-9},
  doi          = {10.1016/S1353-4858(15)30017-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Cates15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Clay15,
  author       = {Peter Clay},
  title        = {A modern threat response framework},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {4},
  pages        = {5--10},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30026-X},
  doi          = {10.1016/S1353-4858(15)30026-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Clay15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Densham15,
  author       = {Ben Densham},
  title        = {Three cyber-security strategies to mitigate the impact of a data breach},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {1},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)70007-3},
  doi          = {10.1016/S1353-4858(15)70007-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Densham15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Everett15,
  author       = {Cath Everett},
  title        = {Should the dark net be taken out?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {3},
  pages        = {10--13},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30018-0},
  doi          = {10.1016/S1353-4858(15)30018-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Everett15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German15,
  author       = {Paul German},
  title        = {The dangers of unsecured voice},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {5},
  pages        = {18--19},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30040-4},
  doi          = {10.1016/S1353-4858(15)30040-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/German15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German15a,
  author       = {Paul German},
  title        = {Counting the security cost of cheap calls},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {11},
  pages        = {9--11},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30099-4},
  doi          = {10.1016/S1353-4858(15)30099-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/German15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Green15,
  author       = {John Green},
  title        = {Staying ahead of cyber-attacks},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {2},
  pages        = {13--16},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30007-6},
  doi          = {10.1016/S1353-4858(15)30007-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Green15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/HaldU15,
  author       = {David Hald and
                  Alex Udakis},
  title        = {Rethinking remote authentication: time to kiss tokens goodbye?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {6},
  pages        = {15--17},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30050-7},
  doi          = {10.1016/S1353-4858(15)30050-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/HaldU15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Harrison15,
  author       = {Reuven Harrison},
  title        = {Reducing complexity in securing heterogeneous networks},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {10},
  pages        = {11--13},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30091-X},
  doi          = {10.1016/S1353-4858(15)30091-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Harrison15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hof15,
  author       = {Jan Hof},
  title        = {Addressing new demands on network security},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {10},
  pages        = {5--7},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30089-1},
  doi          = {10.1016/S1353-4858(15)30089-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hof15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hooson15,
  author       = {Stuart Hooson},
  title        = {Smarten your data security before new {EU} legislation or risk corporate
                  loss},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {6},
  pages        = {8--10},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30048-9},
  doi          = {10.1016/S1353-4858(15)30048-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hooson15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Huard15,
  author       = {Boris Huard},
  title        = {The data quality paradox},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {6},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30051-9},
  doi          = {10.1016/S1353-4858(15)30051-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Huard15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kedgley15,
  author       = {Mark Kedgley},
  title        = {If you can't stop the breach, at least spot the breach},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {4},
  pages        = {11--12},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30027-1},
  doi          = {10.1016/S1353-4858(15)30027-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kedgley15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kingswood15,
  author       = {Matt Kingswood},
  title        = {Climate change will require more agile business continuity planning},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {7},
  pages        = {5--10},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30057-X},
  doi          = {10.1016/S1353-4858(15)30057-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kingswood15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kirk15,
  author       = {Richard Kirk},
  title        = {Cars of the future: the Internet of Things in the automotive industry},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {9},
  pages        = {16--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30081-7},
  doi          = {10.1016/S1353-4858(15)30081-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kirk15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kirk15a,
  author       = {Richard Kirk},
  title        = {Threat sharing - a neighbourhood watch for security practitioners},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {12},
  pages        = {5--7},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30109-4},
  doi          = {10.1016/S1353-4858(15)30109-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kirk15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/KnightsM15,
  author       = {Ricky Knights and
                  Emma Morris},
  title        = {Move to intelligence-driven security},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {8},
  pages        = {15--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30071-4},
  doi          = {10.1016/S1353-4858(15)30071-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/KnightsM15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lafuente15,
  author       = {Guillermo Lafuente},
  title        = {The big data security challenge},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {1},
  pages        = {12--14},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)70009-7},
  doi          = {10.1016/S1353-4858(15)70009-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lafuente15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/LarsonG15,
  author       = {Dave Larson and
                  Stephen Gates},
  title        = {Is it true that what you can't see can't hurt you?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {7},
  pages        = {17--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30060-X},
  doi          = {10.1016/S1353-4858(15)30060-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/LarsonG15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine15,
  author       = {Steve Mansfield{-}Devine},
  title        = {Managing identity for a competitive edge},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {1},
  pages        = {14--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)70010-3},
  doi          = {10.1016/S1353-4858(15)70010-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine15a,
  author       = {Steve Mansfield{-}Devine},
  title        = {The privacy dilemma},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {2},
  pages        = {5--10},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30005-2},
  doi          = {10.1016/S1353-4858(15)30005-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine15b,
  author       = {Steve Mansfield{-}Devine},
  title        = {The Ashley Madison affair},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {9},
  pages        = {8--16},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30080-5},
  doi          = {10.1016/S1353-4858(15)30080-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine15b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine15c,
  author       = {Steve Mansfield{-}Devine},
  title        = {The growth and evolution of DDoS},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {10},
  pages        = {13--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30092-1},
  doi          = {10.1016/S1353-4858(15)30092-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine15c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine15d,
  author       = {Steve Mansfield{-}Devine},
  title        = {When advertising turns nasty},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {11},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30098-2},
  doi          = {10.1016/S1353-4858(15)30098-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine15d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine15e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Under the radar},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {12},
  pages        = {14--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30112-4},
  doi          = {10.1016/S1353-4858(15)30112-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine15e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Marrison15,
  author       = {Chris Marrison},
  title        = {Understanding the threats to {DNS} and how to secure it},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {10},
  pages        = {8--10},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30090-8},
  doi          = {10.1016/S1353-4858(15)30090-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Marrison15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Maule-ffinch15,
  author       = {Bradley Maule{-}ffinch},
  title        = {Key trends in information security},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {11},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30102-1},
  doi          = {10.1016/S1353-4858(15)30102-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Maule-ffinch15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McKenna15,
  author       = {Matthew McKenna},
  title        = {How federal agencies can secure their cloud migrations},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {7},
  pages        = {14--16},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30059-3},
  doi          = {10.1016/S1353-4858(15)30059-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McKenna15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Millard15,
  author       = {Gavin Millard},
  title        = {Continuous monitoring for transient devices},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {2},
  pages        = {16--18},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30008-8},
  doi          = {10.1016/S1353-4858(15)30008-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Millard15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Newe15,
  author       = {Gary Newe},
  title        = {Delivering the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {3},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30020-9},
  doi          = {10.1016/S1353-4858(15)30020-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Newe15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Nielsen15,
  author       = {Poul Nielsen},
  title        = {The importance of context in keeping end users secure},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {2},
  pages        = {10--13},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30006-4},
  doi          = {10.1016/S1353-4858(15)30006-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Nielsen15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Patel15,
  author       = {Ashish Patel},
  title        = {Network performance without compromising security},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {1},
  pages        = {9--12},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)70008-5},
  doi          = {10.1016/S1353-4858(15)70008-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Patel15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Richter15,
  author       = {Chris Richter},
  title        = {Managing your data risk: back to basics},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {8},
  pages        = {13--15},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30070-2},
  doi          = {10.1016/S1353-4858(15)30070-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Richter15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ring15,
  author       = {Tim Ring},
  title        = {Keeping tabs on tracking technology},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {6},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30047-7},
  doi          = {10.1016/S1353-4858(15)30047-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ring15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ring15a,
  author       = {Tim Ring},
  title        = {Cloud security fears: fact or FUD?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {7},
  pages        = {10--14},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30058-1},
  doi          = {10.1016/S1353-4858(15)30058-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ring15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ring15b,
  author       = {Tim Ring},
  title        = {Connected cars - the next targe tfor hackers},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {11},
  pages        = {11--16},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30100-8},
  doi          = {10.1016/S1353-4858(15)30100-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ring15b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rozanski15,
  author       = {Shahaf Rozanski},
  title        = {Using cloud data to accelerate forensic investigations},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {9},
  pages        = {19--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30082-9},
  doi          = {10.1016/S1353-4858(15)30082-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Rozanski15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Simmonds15,
  author       = {Paul Simmonds},
  title        = {The digital identity issue},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {8},
  pages        = {8--13},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30069-6},
  doi          = {10.1016/S1353-4858(15)30069-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Simmonds15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Smyth15,
  author       = {Vincent Smyth},
  title        = {Cyber-security fortresses built on quicksand},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {8},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30068-4},
  doi          = {10.1016/S1353-4858(15)30068-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Smyth15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Stange15,
  author       = {Szilard Stange},
  title        = {Detecting malware across operating systems},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {6},
  pages        = {11--14},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30049-0},
  doi          = {10.1016/S1353-4858(15)30049-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Stange15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard15,
  author       = {Colin Tankard},
  title        = {How secure is your building?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {3},
  pages        = {5--8},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30016-7},
  doi          = {10.1016/S1353-4858(15)30016-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard15a,
  author       = {Colin Tankard},
  title        = {Data classification - the foundation of information security},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {5},
  pages        = {8--11},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30038-6},
  doi          = {10.1016/S1353-4858(15)30038-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Watts15,
  author       = {Steve Watts},
  title        = {{NFC} and 2FA: the death of the password?},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {7},
  pages        = {19--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30061-1},
  doi          = {10.1016/S1353-4858(15)30061-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Watts15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Watts15a,
  author       = {Steve Watts},
  title        = {The holy grail of authentication},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {12},
  pages        = {18--19},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)30113-6},
  doi          = {10.1016/S1353-4858(15)30113-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Watts15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zhang15,
  author       = {Hongwen Zhang},
  title        = {Bring your own encryption: balancing security with practicality},
  journal      = {Netw. Secur.},
  volume       = {2015},
  number       = {1},
  pages        = {18--20},
  year         = {2015},
  url          = {https://doi.org/10.1016/S1353-4858(15)70011-5},
  doi          = {10.1016/S1353-4858(15)70011-5},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Zhang15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Allen14,
  author       = {Stephen Allen},
  title        = {Medical device software under the microscope},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {11--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70021-2},
  doi          = {10.1016/S1353-4858(14)70021-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Allen14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Andresen14,
  author       = {Lasse Andresen},
  title        = {Open sourcing the future of {IAM}},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70094-7},
  doi          = {10.1016/S1353-4858(14)70094-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Andresen14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Barnes14,
  author       = {Pat Barnes},
  title        = {Using {DNS} to protect networks from threats within},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {9--11},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70030-3},
  doi          = {10.1016/S1353-4858(14)70030-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Barnes14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett14,
  author       = {Phil Beckett},
  title        = {{BYOD} - popular and problematic},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {7--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70090-X},
  doi          = {10.1016/S1353-4858(14)70090-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bedwell14,
  author       = {Patrick Bedwell},
  title        = {Finding a new approach to {SIEM} to suit the {SME} environment},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {12--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70070-4},
  doi          = {10.1016/S1353-4858(14)70070-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bedwell14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bird14,
  author       = {Keith Bird},
  title        = {Sandboxing: a line in the sand against malware},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70043-1},
  doi          = {10.1016/S1353-4858(14)70043-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bird14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bisiaux14,
  author       = {Jean{-}Yves Bisiaux},
  title        = {{DNS} threats and mitigation strategies},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {5--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70068-6},
  doi          = {10.1016/S1353-4858(14)70068-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bisiaux14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Blizzard14,
  author       = {Sonia Blizzard},
  title        = {Don't feed the hackers: how your attitude to data security could affect
                  business},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70052-2},
  doi          = {10.1016/S1353-4858(14)70052-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Blizzard14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BoldyrevaG14,
  author       = {Alexandra Boldyreva and
                  Paul Grubbs},
  title        = {Making encryption work in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {8--10},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70101-1},
  doi          = {10.1016/S1353-4858(14)70101-1},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/BoldyrevaG14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14,
  author       = {Danny Bradbury},
  title        = {Can we make email secure?},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {13--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70032-7},
  doi          = {10.1016/S1353-4858(14)70032-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14a,
  author       = {Danny Bradbury},
  title        = {Unveiling the dark web},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {14--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70042-X},
  doi          = {10.1016/S1353-4858(14)70042-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14b,
  author       = {Danny Bradbury},
  title        = {Testing the defences of bulletproof hosting companies},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {8--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70059-5},
  doi          = {10.1016/S1353-4858(14)70059-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14c,
  author       = {Danny Bradbury},
  title        = {Anonymity and privacy: a guide for the perplexed},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {10--14},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70102-3},
  doi          = {10.1016/S1353-4858(14)70102-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brazil14,
  author       = {Jody Brazil},
  title        = {Security metrics to manage change},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {5--7},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70100-X},
  doi          = {10.1016/S1353-4858(14)70100-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brazil14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brewer14,
  author       = {Ross Brewer},
  title        = {Advanced persistent threats: minimising the damage},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {5--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70040-6},
  doi          = {10.1016/S1353-4858(14)70040-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brewer14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bridge14,
  author       = {Phil Bridge},
  title        = {{EU} puts pressure on businesses to erase data},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70078-9},
  doi          = {10.1016/S1353-4858(14)70078-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bridge14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell14,
  author       = {Tracey Caldwell},
  title        = {Call the digital fire brigade},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70029-7},
  doi          = {10.1016/S1353-4858(14)70029-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Constantine14,
  author       = {Conrad Constantine},
  title        = {Big data: an information security context},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {18--19},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70010-8},
  doi          = {10.1016/S1353-4858(14)70010-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Constantine14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold14,
  author       = {Steve Gold},
  title        = {In search of a new perimeter},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {15--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70023-6},
  doi          = {10.1016/S1353-4858(14)70023-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold14a,
  author       = {Steve Gold},
  title        = {Challenges ahead on the digital forensics and audit trails},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {12--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70060-1},
  doi          = {10.1016/S1353-4858(14)70060-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Gold14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goldberg14,
  author       = {Joe Goldberg},
  title        = {Tackling unknown threats},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {16--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70123-0},
  doi          = {10.1016/S1353-4858(14)70123-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goldberg14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gonda14,
  author       = {Oded Gonda},
  title        = {Understanding the threat to {SCADA} networks},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {17--18},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70093-5},
  doi          = {10.1016/S1353-4858(14)70093-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gonda14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Heim14,
  author       = {Peter Heim},
  title        = {The quest for clarity on data protection and security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {8--10},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70020-0},
  doi          = {10.1016/S1353-4858(14)70020-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Heim14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Inns14,
  author       = {Jon Inns},
  title        = {The evolution and application of {SIEM} systems},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {16--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70051-0},
  doi          = {10.1016/S1353-4858(14)70051-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Inns14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/JonesD14,
  author       = {Robert Jones and
                  Tony Dearsley},
  title        = {Time for a data detox},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {13--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70122-9},
  doi          = {10.1016/S1353-4858(14)70122-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/JonesD14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kalra14,
  author       = {Gursev Singh Kalra},
  title        = {Threat analysis of an enterprise messaging system},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {7--13},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70121-7},
  doi          = {10.1016/S1353-4858(14)70121-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kalra14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kedgley14,
  author       = {Mark Kedgley},
  title        = {File integrity monitoring in the modern threat landscape},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70019-4},
  doi          = {10.1016/S1353-4858(14)70019-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kedgley14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Keightley14,
  author       = {Mike Keightley},
  title        = {The looming {XP} disaster in industrial environments},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70034-0},
  doi          = {10.1016/S1353-4858(14)70034-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Keightley14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lane14,
  author       = {Ashley Lane},
  title        = {Cross domain solutions - and why they matter},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70124-2},
  doi          = {10.1016/S1353-4858(14)70124-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lane14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Leeuwen14,
  author       = {Dani{\"{e}}lle van Leeuwen},
  title        = {Bring your own software},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {12--13},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70031-5},
  doi          = {10.1016/S1353-4858(14)70031-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Leeuwen14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lockner14,
  author       = {Julie Lockner},
  title        = {Do you know where your sensitive data is kept?},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {10--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70091-1},
  doi          = {10.1016/S1353-4858(14)70091-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lockner14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lowe14,
  author       = {Mark Lowe},
  title        = {Defending against cyber-criminals targeting business websites},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {11--13},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70080-7},
  doi          = {10.1016/S1353-4858(14)70080-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lowe14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Maisey14,
  author       = {Martin Maisey},
  title        = {Moving to analysis-led cyber-security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {5--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70049-2},
  doi          = {10.1016/S1353-4858(14)70049-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Maisey14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki14,
  author       = {Florian Malecki},
  title        = {The cost of network-based attacks},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {17--18},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70033-9},
  doi          = {10.1016/S1353-4858(14)70033-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14,
  author       = {Steve Mansfield{-}Devine},
  title        = {Interview: Corey Nachreiner, WatchGuard - security visibility},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {11--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70008-X},
  doi          = {10.1016/S1353-4858(14)70008-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Building in security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {16--19},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70071-6},
  doi          = {10.1016/S1353-4858(14)70071-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Not coping with change},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {14--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70081-9},
  doi          = {10.1016/S1353-4858(14)70081-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14c,
  author       = {Steve Mansfield{-}Devine},
  title        = {Hacking on an industrial scale},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {12--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70092-3},
  doi          = {10.1016/S1353-4858(14)70092-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Masking sensitive data},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {17--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70104-7},
  doi          = {10.1016/S1353-4858(14)70104-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Mobile security: it's all about behaviour},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {11},
  pages        = {16--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70113-8},
  doi          = {10.1016/S1353-4858(14)70113-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Marrison14,
  author       = {Chris Marrison},
  title        = {{DNS} as an attack vector - and how businesses can keep it secure},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {17--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70061-3},
  doi          = {10.1016/S1353-4858(14)70061-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Marrison14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Martini14,
  author       = {Paul Martini},
  title        = {A secure approach to wearable technology},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {15--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70103-5},
  doi          = {10.1016/S1353-4858(14)70103-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Martini14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Moulds14,
  author       = {Richard Moulds},
  title        = {The global data protection conundrum},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {16--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70009-1},
  doi          = {10.1016/S1353-4858(14)70009-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Moulds14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Munro14,
  author       = {Ken Munro},
  title        = {Android scraping: accessing personal data on mobile devices},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {11},
  pages        = {5--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70111-4},
  doi          = {10.1016/S1353-4858(14)70111-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Munro14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Patterson14,
  author       = {Mike Patterson},
  title        = {An index for network threat detection},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {9--11},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70007-8},
  doi          = {10.1016/S1353-4858(14)70007-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Patterson14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Radford14,
  author       = {C. J. Radford},
  title        = {Challenges and solutions protecting data within Amazon Web Services},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70058-3},
  doi          = {10.1016/S1353-4858(14)70058-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Radford14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Saunders14,
  author       = {Simon Saunders},
  title        = {Protecting against espionage},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {5--7},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70089-3},
  doi          = {10.1016/S1353-4858(14)70089-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Saunders14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shteiman14,
  author       = {Barry Shteiman},
  title        = {Why {CMS} platforms are breeding security vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {7--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70006-6},
  doi          = {10.1016/S1353-4858(14)70006-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Shteiman14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Southam14,
  author       = {Mark Southam},
  title        = {{DNSSEC:} What it is and why it matters},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {12--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70050-9},
  doi          = {10.1016/S1353-4858(14)70050-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Southam14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Storey14,
  author       = {Allen Storey},
  title        = {There's nothing 'smart' about insecure connected devices},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {9--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70069-8},
  doi          = {10.1016/S1353-4858(14)70069-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Storey14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sverdlove14,
  author       = {Harry Sverdlove},
  title        = {The Java vulnerability landscape},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {9--14},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70041-8},
  doi          = {10.1016/S1353-4858(14)70041-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Sverdlove14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tang14,
  author       = {Andrew Tang},
  title        = {A guide to penetration testing},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {8--11},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70079-0},
  doi          = {10.1016/S1353-4858(14)70079-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tang14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGAB14,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  Peter Almond and
                  Tom Berry},
  title        = {Forensic investigation of social networking applications},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {11},
  pages        = {9--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70112-6},
  doi          = {10.1016/S1353-4858(14)70112-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGAB14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tipping14,
  author       = {David Tipping},
  title        = {The rising threats from Voice over {IP}},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {5--6},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70120-5},
  doi          = {10.1016/S1353-4858(14)70120-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tipping14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Watts14,
  author       = {Steve Watts},
  title        = {Protecting your identity when working remotely},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {5--7},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70005-4},
  doi          = {10.1016/S1353-4858(14)70005-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Watts14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Watts14a,
  author       = {Steve Watts},
  title        = {Intelligent combination - the benefits of tokenless two-factor authentication},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {17--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70082-0},
  doi          = {10.1016/S1353-4858(14)70082-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Watts14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zhang14,
  author       = {Hongwen Zhang},
  title        = {A vision for cloud security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {12--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70022-4},
  doi          = {10.1016/S1353-4858(14)70022-4},
  timestamp    = {Wed, 05 Jul 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Zhang14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Allen13,
  author       = {Phil Allen},
  title        = {The importance of data protection inside your enterprise},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {11},
  pages        = {12--14},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70121-1},
  doi          = {10.1016/S1353-4858(13)70121-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Allen13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Arean13,
  author       = {Oscar Arean},
  title        = {Disaster recovery in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {9},
  pages        = {5--7},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70101-6},
  doi          = {10.1016/S1353-4858(13)70101-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Arean13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Austwick13,
  author       = {Tim Austwick},
  title        = {Using Oracle Apex securely},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {12},
  pages        = {19--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70139-9},
  doi          = {10.1016/S1353-4858(13)70139-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Austwick13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Baker13,
  author       = {Scott Baker},
  title        = {IP-based technology - the future of the security industry},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {10},
  pages        = {14--17},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70115-6},
  doi          = {10.1016/S1353-4858(13)70115-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Baker13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Barker13,
  author       = {Keith Barker},
  title        = {The security implications of IPv6},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {6},
  pages        = {5--9},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70068-0},
  doi          = {10.1016/S1353-4858(13)70068-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Barker13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bassill13,
  author       = {Peter Bassill},
  title        = {The holistic approach to security},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {3},
  pages        = {14--17},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70042-4},
  doi          = {10.1016/S1353-4858(13)70042-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bassill13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Begg13,
  author       = {Norman Begg},
  title        = {Securely sharing access to sensitive data},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {7},
  pages        = {15--18},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70083-7},
  doi          = {10.1016/S1353-4858(13)70083-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Begg13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhatQ13,
  author       = {Wasim Ahmad Bhat and
                  S. M. K. Quadri},
  title        = {Understanding and mitigating security issues in Sun {NFS}},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {15--18},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70020-5},
  doi          = {10.1016/S1353-4858(13)70020-5},
  timestamp    = {Sat, 09 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/BhatQ13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury13,
  author       = {Danny Bradbury},
  title        = {Verifying software security - is it possible?},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {5--7},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70017-5},
  doi          = {10.1016/S1353-4858(13)70017-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury13a,
  author       = {Danny Bradbury},
  title        = {Offensive defence},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {7},
  pages        = {9--12},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70081-3},
  doi          = {10.1016/S1353-4858(13)70081-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brooks13,
  author       = {Tim Brooks},
  title        = {Classic enterprise {IT:} the castle approach},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {6},
  pages        = {14--16},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70070-9},
  doi          = {10.1016/S1353-4858(13)70070-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Brooks13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell13,
  author       = {Tracey Caldwell},
  title        = {Identity - the new perimeter},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {4},
  pages        = {14--18},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70051-5},
  doi          = {10.1016/S1353-4858(13)70051-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell13a,
  author       = {Tracey Caldwell},
  title        = {Security at the data level},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {5},
  pages        = {6--12},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70059-X},
  doi          = {10.1016/S1353-4858(13)70059-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Chappell13,
  author       = {Brian Chappell},
  title        = {Privilege management - the industry's best kept secret},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {10},
  pages        = {12--14},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70114-4},
  doi          = {10.1016/S1353-4858(13)70114-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Chappell13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dunford13,
  author       = {Dan Dunford},
  title        = {Managed file transfer: the next stage for data in motion?},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {9},
  pages        = {12--15},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70103-X},
  doi          = {10.1016/S1353-4858(13)70103-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Dunford13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erdheim13,
  author       = {Sam Erdheim},
  title        = {Deployment and management with next-generation firewalls},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {10},
  pages        = {8--12},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70113-2},
  doi          = {10.1016/S1353-4858(13)70113-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erdheim13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fehr13,
  author       = {Shannon Fehr},
  title        = {Flexible networks for better security},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {3},
  pages        = {17--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70043-6},
  doi          = {10.1016/S1353-4858(13)70043-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fehr13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gaffney13,
  author       = {Tom Gaffney},
  title        = {Following in the footsteps of Windows: how Android malware development
                  is looking very familiar},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {8},
  pages        = {7--10},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70092-8},
  doi          = {10.1016/S1353-4858(13)70092-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gaffney13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goh13,
  author       = {Jane Goh},
  title        = {Moving security testing into the developer's domain},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {2},
  pages        = {13--15},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70031-X},
  doi          = {10.1016/S1353-4858(13)70031-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goh13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold13,
  author       = {Steve Gold},
  title        = {Electronic countersurveillance strategies},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {2},
  pages        = {15--18},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70032-1},
  doi          = {10.1016/S1353-4858(13)70032-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold13a,
  author       = {Steve Gold},
  title        = {Black Hat Europe: mobile attack vectors in the spotlight},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {5},
  pages        = {14--18},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70061-8},
  doi          = {10.1016/S1353-4858(13)70061-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold13b,
  author       = {Steve Gold},
  title        = {Getting lost on the Internet: the problem with anonymity},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {6},
  pages        = {10--13},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70069-2},
  doi          = {10.1016/S1353-4858(13)70069-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold13b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold13c,
  author       = {Steve Gold},
  title        = {Subverting cellular technology: evolution, not revolution},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {8},
  pages        = {14--19},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70094-1},
  doi          = {10.1016/S1353-4858(13)70094-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold13c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold13d,
  author       = {Steve Gold},
  title        = {Understanding the digital fingerprint},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {12},
  pages        = {15--18},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70138-7},
  doi          = {10.1016/S1353-4858(13)70138-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Gold13d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Grafton13,
  author       = {Jane Grafton},
  title        = {Avoiding the five pitfalls of privileged accounts},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {5},
  pages        = {12--14},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70060-6},
  doi          = {10.1016/S1353-4858(13)70060-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Grafton13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hart13,
  author       = {Jason Hart},
  title        = {Why the traditional approach to information security is no longer
                  working},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {12--14},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70019-9},
  doi          = {10.1016/S1353-4858(13)70019-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hart13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hibbert13,
  author       = {Richard Hibbert},
  title        = {Calling time on compliance spreadsheet overload},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {9},
  pages        = {15--17},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70104-1},
  doi          = {10.1016/S1353-4858(13)70104-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hibbert13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hilbert13,
  author       = {E. J. Hilbert},
  title        = {Living with cybercrime},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {11},
  pages        = {15--17},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70126-0},
  doi          = {10.1016/S1353-4858(13)70126-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hilbert13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hipgrave13,
  author       = {Shaun Hipgrave},
  title        = {Smarter fraud investigations with big data analytics},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {12},
  pages        = {7--9},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70135-1},
  doi          = {10.1016/S1353-4858(13)70135-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hipgrave13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hirst13,
  author       = {Mark Hirst},
  title        = {Securing your telemetry: making {DCIM} unsniffable},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {2},
  pages        = {8--9},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70029-1},
  doi          = {10.1016/S1353-4858(13)70029-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hirst13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hirst13a,
  author       = {Mark Hirst},
  title        = {Rack security and protection},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {5},
  pages        = {18--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70062-X},
  doi          = {10.1016/S1353-4858(13)70062-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hirst13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Johnson13,
  author       = {Steve Johnson},
  title        = {Bringing {IT} out of the shadows},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {12},
  pages        = {5--6},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70134-X},
  doi          = {10.1016/S1353-4858(13)70134-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Johnson13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jones13,
  author       = {Greg Jones},
  title        = {Penetrating the cloud},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {2},
  pages        = {5--7},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70028-X},
  doi          = {10.1016/S1353-4858(13)70028-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jones13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kenyon13,
  author       = {Tony Kenyon},
  title        = {The role of ADCs within secure application delivery},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {9},
  pages        = {8--12},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70102-8},
  doi          = {10.1016/S1353-4858(13)70102-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kenyon13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/KerpanM13,
  author       = {Patrick Kerpan and
                  Sam Mitchell},
  title        = {Bringing control to the business application layer},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {7},
  pages        = {18--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70084-9},
  doi          = {10.1016/S1353-4858(13)70084-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/KerpanM13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kurpjuhn13,
  author       = {Thorsten Kurpjuhn},
  title        = {The evolving role of the {UTM} appliance},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {8--11},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70018-7},
  doi          = {10.1016/S1353-4858(13)70018-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kurpjuhn13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Macrae13,
  author       = {Alistair Macrae},
  title        = {Identifying threats in real time},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {11},
  pages        = {5--8},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70119-3},
  doi          = {10.1016/S1353-4858(13)70119-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Macrae13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine13,
  author       = {Steve Mansfield{-}Devine},
  title        = {Q{\&}A: Colin Tankard - raising security awareness},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {6},
  pages        = {16--19},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70071-0},
  doi          = {10.1016/S1353-4858(13)70071-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine13a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Interview: Mick Ebsworth - a matter of trust},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {8},
  pages        = {11--13},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70093-X},
  doi          = {10.1016/S1353-4858(13)70093-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine13b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Interview: Jon Callas, Silent Circle},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {9},
  pages        = {17--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70105-3},
  doi          = {10.1016/S1353-4858(13)70105-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine13b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine13c,
  author       = {Steve Mansfield{-}Devine},
  title        = {Interview: Seth Hallem, Mobile Helix - the right way to mobile security},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {10},
  pages        = {18--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70116-8},
  doi          = {10.1016/S1353-4858(13)70116-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine13c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine13d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Colin Tankard, Digital Pathways: confusion in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {11},
  pages        = {17--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70127-2},
  doi          = {10.1016/S1353-4858(13)70127-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine13d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine13e,
  author       = {Steve Mansfield{-}Devine},
  title        = {John Lyons, {ICSPA:} Resetting the clock on international co-operation},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {12},
  pages        = {12--15},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70137-5},
  doi          = {10.1016/S1353-4858(13)70137-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine13e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McGregory13,
  author       = {Steve McGregory},
  title        = {Preparing for the next DDoS attack},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {5},
  pages        = {5--6},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70058-8},
  doi          = {10.1016/S1353-4858(13)70058-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McGregory13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Meulensteen13,
  author       = {Marc Meulensteen},
  title        = {A smart grid must also be streetwise},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {2},
  pages        = {10--12},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70030-8},
  doi          = {10.1016/S1353-4858(13)70030-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Meulensteen13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Meulensteen13a,
  author       = {Marc Meulensteen},
  title        = {Critical infrastructure gets streetwise},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {12},
  pages        = {10--11},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70136-3},
  doi          = {10.1016/S1353-4858(13)70136-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Meulensteen13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Nachreiner13,
  author       = {Corey Nachreiner},
  title        = {Beat security auditors at their own game},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {3},
  pages        = {7--11},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70040-0},
  doi          = {10.1016/S1353-4858(13)70040-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Nachreiner13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Newbold13,
  author       = {Gary Newbold},
  title        = {Secure mobility in healthcare networks for optimal patient care},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {4},
  pages        = {18--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70052-7},
  doi          = {10.1016/S1353-4858(13)70052-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Newbold13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Pitt13,
  author       = {Dan Pitt},
  title        = {Trust in the cloud: the role of {SDN}},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {3},
  pages        = {5--6},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70039-4},
  doi          = {10.1016/S1353-4858(13)70039-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Pitt13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ring13,
  author       = {Tim Ring},
  title        = {IT's megatrends: the security impact},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {7},
  pages        = {5--8},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70080-1},
  doi          = {10.1016/S1353-4858(13)70080-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ring13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Scully13,
  author       = {Patrick Scully},
  title        = {Under lock and key: protecting the network from attack},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {7},
  pages        = {12--15},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70082-5},
  doi          = {10.1016/S1353-4858(13)70082-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Scully13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shaw13,
  author       = {John Shaw},
  title        = {Dealing with encryption},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {11},
  pages        = {8--11},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70120-X},
  doi          = {10.1016/S1353-4858(13)70120-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Shaw13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Small13,
  author       = {Mike Small},
  title        = {From data breach to information stewardship},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {10},
  pages        = {5--8},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70112-0},
  doi          = {10.1016/S1353-4858(13)70112-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Small13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Smith13,
  author       = {Don Smith},
  title        = {Life's certainties: death, taxes and APTs},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {2},
  pages        = {19--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70033-3},
  doi          = {10.1016/S1353-4858(13)70033-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Smith13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thielens13,
  author       = {John Thielens},
  title        = {Why APIs are central to a {BYOD} security strategy},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {8},
  pages        = {5--6},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70091-6},
  doi          = {10.1016/S1353-4858(13)70091-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thielens13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tokuyoshi13,
  author       = {Brian Tokuyoshi},
  title        = {The security implications of {BYOD}},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {4},
  pages        = {12--13},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70050-3},
  doi          = {10.1016/S1353-4858(13)70050-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tokuyoshi13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Walker-Brown13,
  author       = {Andrew Walker{-}Brown},
  title        = {Managing VPNs in the mobile worker's world},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {18--20},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70021-7},
  doi          = {10.1016/S1353-4858(13)70021-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Walker-Brown13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Walters13,
  author       = {Richard Walters},
  title        = {Bringing {IT} out of the shadows},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {4},
  pages        = {5--11},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70049-7},
  doi          = {10.1016/S1353-4858(13)70049-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Walters13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Winter13,
  author       = {Robert Winter},
  title        = {{SSD} vs {HDD} - data recovery and destruction},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {3},
  pages        = {12--14},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70041-2},
  doi          = {10.1016/S1353-4858(13)70041-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Winter13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X13,
  title        = {{CUDA} Programming},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {4},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70015-1},
  doi          = {10.1016/S1353-4858(13)70015-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X13a,
  title        = {Think Like a Programmer},
  journal      = {Netw. Secur.},
  volume       = {2013},
  number       = {1},
  pages        = {4},
  year         = {2013},
  url          = {https://doi.org/10.1016/S1353-4858(13)70016-3},
  doi          = {10.1016/S1353-4858(13)70016-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bager12,
  author       = {Kurt Bager},
  title        = {Remote access: don't be a victim},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {6},
  pages        = {11--14},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70054-5},
  doi          = {10.1016/S1353-4858(12)70054-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bager12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BellaEO12,
  author       = {Madeleine Adrienne Bihina Bella and
                  Jan H. P. Eloff and
                  Martin S. Olivier},
  title        = {Improving system availability with near-miss analysis},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {10},
  pages        = {18--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70095-8},
  doi          = {10.1016/S1353-4858(12)70095-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BellaEO12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury12,
  author       = {Danny Bradbury},
  title        = {Fighting botnets with sinkholes},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {12--15},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70073-9},
  doi          = {10.1016/S1353-4858(12)70073-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury12a,
  author       = {Danny Bradbury},
  title        = {Spreading fear on Facebook},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {10},
  pages        = {15--17},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70094-6},
  doi          = {10.1016/S1353-4858(12)70094-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brewer12,
  author       = {Ross Brewer},
  title        = {Protecting critical control systems},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {3},
  pages        = {7--10},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70044-2},
  doi          = {10.1016/S1353-4858(12)70044-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brewer12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell12,
  author       = {Tracey Caldwell},
  title        = {Locking down the {VPN}},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {6},
  pages        = {14--18},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70055-7},
  doi          = {10.1016/S1353-4858(12)70055-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell12a,
  author       = {Tracey Caldwell},
  title        = {The perimeter is dead - what next for the appliance?},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {8--12},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70072-7},
  doi          = {10.1016/S1353-4858(12)70072-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell12b,
  author       = {Tracey Caldwell},
  title        = {Seek and destroy},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {9},
  pages        = {15--19},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70083-1},
  doi          = {10.1016/S1353-4858(12)70083-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell12b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/CaviglioneM12,
  author       = {Luca Caviglione and
                  Alessio Merlo},
  title        = {The energy impact of security mechanisms in modern mobile devices},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {2},
  pages        = {11--14},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70015-6},
  doi          = {10.1016/S1353-4858(12)70015-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/CaviglioneM12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Conrad12,
  author       = {James Conrad},
  title        = {Seeking help: the important role of ethical hackers},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {5--8},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70071-5},
  doi          = {10.1016/S1353-4858(12)70071-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Conrad12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Crespigny12,
  author       = {Michael de Crespigny},
  title        = {Building cyber-resilience to tackle threats},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {4},
  pages        = {5--8},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70024-7},
  doi          = {10.1016/S1353-4858(12)70024-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Crespigny12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Denman12,
  author       = {Simon Denman},
  title        = {Why multi-layered security is still the best defence},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {3},
  pages        = {5--7},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70043-0},
  doi          = {10.1016/S1353-4858(12)70043-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Denman12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dowling12,
  author       = {Mike Dowling},
  title        = {Enabling remote working: protecting the network},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {3},
  pages        = {18--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70047-8},
  doi          = {10.1016/S1353-4858(12)70047-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dowling12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Eisen12,
  author       = {Ori Eisen},
  title        = {Catching the fraudulent Man-in-the-Middle},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {6},
  pages        = {18--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70056-9},
  doi          = {10.1016/S1353-4858(12)70056-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Eisen12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Everett12,
  author       = {Bernard Everett},
  title        = {The encryption conundrum},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {4},
  pages        = {15--18},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70027-2},
  doi          = {10.1016/S1353-4858(12)70027-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Everett12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold12,
  author       = {Steve Gold},
  title        = {Securing VoIP},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {3},
  pages        = {14--17},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70046-6},
  doi          = {10.1016/S1353-4858(12)70046-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold12a,
  author       = {Steve Gold},
  title        = {Wireless cracking: there's an app for that},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {5},
  pages        = {10--14},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70036-3},
  doi          = {10.1016/S1353-4858(12)70036-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold12b,
  author       = {Steve Gold},
  title        = {Cellular jamming},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {15--18},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70074-0},
  doi          = {10.1016/S1353-4858(12)70074-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold12b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold12c,
  author       = {Steve Gold},
  title        = {Virtual jihad: how real is the threat?},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {12},
  pages        = {15--18},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70113-7},
  doi          = {10.1016/S1353-4858(12)70113-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold12c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hamamreh12,
  author       = {Rushdi Hamamreh},
  title        = {Routing path authentication in link-state routing protocols},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {5},
  pages        = {14--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70037-5},
  doi          = {10.1016/S1353-4858(12)70037-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hamamreh12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Harley12,
  author       = {David Harley},
  title        = {{AMTSO:} the test of time?},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {1},
  pages        = {5--10},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70005-3},
  doi          = {10.1016/S1353-4858(12)70005-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Harley12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jones12,
  author       = {Greg Jones},
  title        = {Mobile menace: why {SDR} poses such a threat},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {6},
  pages        = {5--7},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70052-1},
  doi          = {10.1016/S1353-4858(12)70052-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jones12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jordon12,
  author       = {Michael Jordon},
  title        = {Cleaning up dirty disks in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {10},
  pages        = {12--15},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70093-4},
  doi          = {10.1016/S1353-4858(12)70093-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jordon12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kenyon12,
  author       = {Paul Kenyon},
  title        = {What Australia can teach the world about least privilege},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {6},
  pages        = {7--10},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70053-3},
  doi          = {10.1016/S1353-4858(12)70053-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kenyon12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki12,
  author       = {Florian Malecki},
  title        = {Simple ways to dodge the DDoS bullet},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {18--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70075-2},
  doi          = {10.1016/S1353-4858(12)70075-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki12a,
  author       = {Florian Malecki},
  title        = {Next-generation firewalls: security with performance},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {12},
  pages        = {19--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70114-9},
  doi          = {10.1016/S1353-4858(12)70114-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine12,
  author       = {Steve Mansfield{-}Devine},
  title        = {Estonia: what doesn't kill you makes you stronger},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {7},
  pages        = {12--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70065-X},
  doi          = {10.1016/S1353-4858(12)70065-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine12a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Paranoid Android: just how insecure is the most popular mobile platform?},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {9},
  pages        = {5--10},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70081-8},
  doi          = {10.1016/S1353-4858(12)70081-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine12b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Android architecture: attacking the weak points},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {10},
  pages        = {5--12},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70092-2},
  doi          = {10.1016/S1353-4858(12)70092-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine12b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine12c,
  author       = {Steve Mansfield{-}Devine},
  title        = {Android malware and mitigations},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {11},
  pages        = {12--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70104-6},
  doi          = {10.1016/S1353-4858(12)70104-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine12c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MasadehTO12,
  author       = {Shadi Rasheed Masadeh and
                  Nedal Turab and
                  Farhan Obisat},
  title        = {A secure model for building e-learning systems},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {1},
  pages        = {17--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70008-9},
  doi          = {10.1016/S1353-4858(12)70008-9},
  timestamp    = {Tue, 12 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/MasadehTO12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mason12,
  author       = {Andrew Mason},
  title        = {Caught in the cross-site scripting fire},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {5},
  pages        = {5--9},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70035-1},
  doi          = {10.1016/S1353-4858(12)70035-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mason12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Morrow12,
  author       = {Bill Morrow},
  title        = {{BYOD} security challenges: control and protect your most sensitive
                  data},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {12},
  pages        = {5--8},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70111-3},
  doi          = {10.1016/S1353-4858(12)70111-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Morrow12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Paessler12,
  author       = {Dirk Paessler},
  title        = {Monitoring private clouds},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {11},
  pages        = {8--12},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70103-4},
  doi          = {10.1016/S1353-4858(12)70103-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Paessler12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Potts12,
  author       = {Mike Potts},
  title        = {The state of information security},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {7},
  pages        = {9--11},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70064-8},
  doi          = {10.1016/S1353-4858(12)70064-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Potts12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Robertson12,
  author       = {Brian Robertson},
  title        = {Security: virtualisation's last frontier},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {4},
  pages        = {12--15},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70026-0},
  doi          = {10.1016/S1353-4858(12)70026-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Robertson12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rouse12,
  author       = {Jason Rouse},
  title        = {Mobile devices - the most hostile environment for security?},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {3},
  pages        = {11--13},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70045-4},
  doi          = {10.1016/S1353-4858(12)70045-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Rouse12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ryan12,
  author       = {Jaime Ryan},
  title        = {Rethinking the {ESB:} building a secure bus with an {SOA} gateway},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {1},
  pages        = {14--17},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70007-7},
  doi          = {10.1016/S1353-4858(12)70007-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ryan12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Schneider12,
  author       = {David Schneider},
  title        = {The state of network security},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {2},
  pages        = {14--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70016-8},
  doi          = {10.1016/S1353-4858(12)70016-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Schneider12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Serrato12,
  author       = {Christy Serrato},
  title        = {Identity assurance and network security},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {4},
  pages        = {19--20},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70028-4},
  doi          = {10.1016/S1353-4858(12)70028-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Serrato12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SoodGE12,
  author       = {Aditya K. Sood and
                  Peter Greko and
                  Richard J. Enbody},
  title        = {Abusing Glype proxies: attacks, exploits and defences},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {12},
  pages        = {8--15},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70112-5},
  doi          = {10.1016/S1353-4858(12)70112-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SoodGE12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard12,
  author       = {Colin Tankard},
  title        = {Taking the management pain out of Active Directory},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {4},
  pages        = {8--11},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70025-9},
  doi          = {10.1016/S1353-4858(12)70025-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard12a,
  author       = {Colin Tankard},
  title        = {Big data security},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {7},
  pages        = {5--8},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70063-6},
  doi          = {10.1016/S1353-4858(12)70063-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard12b,
  author       = {Colin Tankard},
  title        = {The promise of managed security services},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {9},
  pages        = {10--15},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70082-X},
  doi          = {10.1016/S1353-4858(12)70082-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard12b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard12c,
  author       = {Colin Tankard},
  title        = {Cultural issues in security and privacy},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {11},
  pages        = {5--8},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70102-2},
  doi          = {10.1016/S1353-4858(12)70102-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard12c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thomson12,
  author       = {Gordon Thomson},
  title        = {{BYOD:} enabling the chaos},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {2},
  pages        = {5--8},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70013-2},
  doi          = {10.1016/S1353-4858(12)70013-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thomson12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Woodhead12,
  author       = {Simon Woodhead},
  title        = {Monitoring bad traffic with darknets},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {1},
  pages        = {10--14},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70006-5},
  doi          = {10.1016/S1353-4858(12)70006-5},
  timestamp    = {Tue, 02 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Woodhead12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wray12,
  author       = {Melvyn Wray},
  title        = {From server consolidation to network consolidation},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {2},
  pages        = {8--11},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70014-4},
  doi          = {10.1016/S1353-4858(12)70014-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wray12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X12,
  title        = {Windows Forensic Analysis Toolkit},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {6},
  pages        = {4},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70051-X},
  doi          = {10.1016/S1353-4858(12)70051-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X12a,
  title        = {Book Review},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {4},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70069-7},
  doi          = {10.1016/S1353-4858(12)70069-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X12a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X12b,
  title        = {Book Review},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {8},
  pages        = {4},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70070-3},
  doi          = {10.1016/S1353-4858(12)70070-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X12b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X12c,
  title        = {Book Review},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {9},
  pages        = {4},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70080-6},
  doi          = {10.1016/S1353-4858(12)70080-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X12c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X12d,
  title        = {Practical Malware Analysis},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {12},
  pages        = {4},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70109-5},
  doi          = {10.1016/S1353-4858(12)70109-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X12d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/X12e,
  title        = {Encyclopedia of Electronic Components Volume 1},
  journal      = {Netw. Secur.},
  volume       = {2012},
  number       = {12},
  pages        = {4},
  year         = {2012},
  url          = {https://doi.org/10.1016/S1353-4858(12)70110-1},
  doi          = {10.1016/S1353-4858(12)70110-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/X12e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Aljawarneh11,
  author       = {Shadi A. Aljawarneh},
  title        = {A web engineering security methodology for e-learning systems},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {12--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70026-5},
  doi          = {10.1016/S1353-4858(11)70026-5},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Aljawarneh11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Amoroso11,
  author       = {Edward Amoroso},
  title        = {Cyber attacks: awareness},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {1},
  pages        = {10--16},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70005-8},
  doi          = {10.1016/S1353-4858(11)70005-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Amoroso11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Andrus11,
  author       = {Frank Andrus},
  title        = {Beyond scan and block: an adaptive approach to network access control},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {5--9},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70117-9},
  doi          = {10.1016/S1353-4858(11)70117-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Andrus11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Blandford11,
  author       = {Richard Blandford},
  title        = {Information security in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {15--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70040-X},
  doi          = {10.1016/S1353-4858(11)70040-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Blandford11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury11,
  author       = {Danny Bradbury},
  title        = {Hacking wifi the easy way},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {9--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70014-9},
  doi          = {10.1016/S1353-4858(11)70014-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury11a,
  author       = {Danny Bradbury},
  title        = {Routing around censorship},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {5--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70049-6},
  doi          = {10.1016/S1353-4858(11)70049-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell11,
  author       = {Tracey Caldwell},
  title        = {Smart security},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {5--9},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70037-X},
  doi          = {10.1016/S1353-4858(11)70037-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell11a,
  author       = {Tracey Caldwell},
  title        = {When worlds collide: the security of converged networks},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {8--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70062-9},
  doi          = {10.1016/S1353-4858(11)70062-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell11b,
  author       = {Tracey Caldwell},
  title        = {Ethical hackers: putting on the white hat},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {10--13},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70075-7},
  doi          = {10.1016/S1353-4858(11)70075-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Creasey11,
  author       = {Graeme Creasey},
  title        = {Protecting the datacentre},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70098-8},
  doi          = {10.1016/S1353-4858(11)70098-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Creasey11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/DHoinne11,
  author       = {J{\'{e}}r{\'{e}}my D'Hoinne},
  title        = {Could 'wait and see' be the best IPv6 strategy?},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70129-5},
  doi          = {10.1016/S1353-4858(11)70129-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/DHoinne11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Durbin11,
  author       = {Steve Durbin},
  title        = {Information security without boundaries},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {4--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70013-7},
  doi          = {10.1016/S1353-4858(11)70013-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Durbin11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Durbin11a,
  author       = {Steve Durbin},
  title        = {Tackling converged threats: building a security-positive environment},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {5--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70061-7},
  doi          = {10.1016/S1353-4858(11)70061-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Durbin11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Everett11,
  author       = {Cath Everett},
  title        = {Printers: the neglected threat},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {8--11},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70095-2},
  doi          = {10.1016/S1353-4858(11)70095-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Everett11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Facey11,
  author       = {Stuart Facey},
  title        = {Who's in control: a six-step strategy for secure {IT}},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {18--20},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70121-0},
  doi          = {10.1016/S1353-4858(11)70121-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Facey11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gheri11,
  author       = {Klaus Gheri},
  title        = {The benefits of application detection},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70119-2},
  doi          = {10.1016/S1353-4858(11)70119-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gheri11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11,
  author       = {Steve Gold},
  title        = {Advanced evasion techniques},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {1},
  pages        = {16--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70006-X},
  doi          = {10.1016/S1353-4858(11)70006-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11a,
  author       = {Steve Gold},
  title        = {The future of the firewall},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {13--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70015-0},
  doi          = {10.1016/S1353-4858(11)70015-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11b,
  author       = {Steve Gold},
  title        = {IPv6 migration and security},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {15--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70027-7},
  doi          = {10.1016/S1353-4858(11)70027-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11c,
  author       = {Steve Gold},
  title        = {Cracking {GSM}},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {12--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70039-3},
  doi          = {10.1016/S1353-4858(11)70039-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11d,
  author       = {Steve Gold},
  title        = {Taking down botnets},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {13--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70051-4},
  doi          = {10.1016/S1353-4858(11)70051-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11e,
  author       = {Steve Gold},
  title        = {The rebirth of phreaking},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {15--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70064-2},
  doi          = {10.1016/S1353-4858(11)70064-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11f,
  author       = {Steve Gold},
  title        = {Terrorism and Bluetooth},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {5--7},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70073-3},
  doi          = {10.1016/S1353-4858(11)70073-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11g,
  author       = {Steve Gold},
  title        = {Cracking cellular networks via femtocells},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {5--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70094-0},
  doi          = {10.1016/S1353-4858(11)70094-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11h,
  author       = {Steve Gold},
  title        = {Android insecurity},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {5--7},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70104-0},
  doi          = {10.1016/S1353-4858(11)70104-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11i,
  author       = {Steve Gold},
  title        = {Cracking wireless networks},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {14--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70120-9},
  doi          = {10.1016/S1353-4858(11)70120-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11i.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11j,
  author       = {Steve Gold},
  title        = {Understanding the hacker psyche},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {15--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70130-1},
  doi          = {10.1016/S1353-4858(11)70130-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11j.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gragido11,
  author       = {Will Gragido},
  title        = {Beyond zero: analysing threat trends},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {7--9},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70074-5},
  doi          = {10.1016/S1353-4858(11)70074-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gragido11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hamelin11,
  author       = {Michael Hamelin},
  title        = {Preparing for a firewall audit},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70017-4},
  doi          = {10.1016/S1353-4858(11)70017-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hamelin11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Harris11,
  author       = {James Harris},
  title        = {Defending the network several times over},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70106-4},
  doi          = {10.1016/S1353-4858(11)70106-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Harris11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hocking11,
  author       = {Marc Hocking},
  title        = {Thin client security in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {17--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70065-4},
  doi          = {10.1016/S1353-4858(11)70065-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hocking11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hudson11,
  author       = {Jeff Hudson},
  title        = {Weaponised malware: how criminals use digital certificates to cripple
                  your organisation},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70063-0},
  doi          = {10.1016/S1353-4858(11)70063-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hudson11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/JammalamadakaMV11,
  author       = {Ravi Chandra Jammalamadaka and
                  Sharad Mehrotra and
                  Nalini Venkatasubramanian},
  title        = {Protecting personal data from untrusted web-based data services},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {11--16},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70096-4},
  doi          = {10.1016/S1353-4858(11)70096-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/JammalamadakaMV11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/JammalamadakaMVS11,
  author       = {Ravi Chandra Jammalamadaka and
                  Sharad Mehrotra and
                  Nalini Venkatasubramanian and
                  Kent E. Seamons},
  title        = {DataVault: secure mobile access and data sharing},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {16--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70052-6},
  doi          = {10.1016/S1353-4858(11)70052-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/JammalamadakaMVS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jenkins11,
  author       = {Steve Jenkins},
  title        = {Learning to love {SIEM}},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70041-1},
  doi          = {10.1016/S1353-4858(11)70041-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jenkins11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Joode11,
  author       = {Alex de Joode},
  title        = {Effective corporate security and cybercrime},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {16--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70097-6},
  doi          = {10.1016/S1353-4858(11)70097-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Joode11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kemshall11,
  author       = {Andy Kemshall},
  title        = {Why mobile two-factor authentication makes sense},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {9--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70038-1},
  doi          = {10.1016/S1353-4858(11)70038-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kemshall11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lesnykh11,
  author       = {Alexei Lesnykh},
  title        = {Data loss prevention: a matter of discipline},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70028-9},
  doi          = {10.1016/S1353-4858(11)70028-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lesnykh11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki11,
  author       = {Florian Malecki},
  title        = {A deeper, broader look at network security},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70131-3},
  doi          = {10.1016/S1353-4858(11)70131-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine11,
  author       = {Steve Mansfield{-}Devine},
  title        = {Anonymous: serious threat or mere annoyance?},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {1},
  pages        = {4--10},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70004-6},
  doi          = {10.1016/S1353-4858(11)70004-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine11a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Hacktivism: assessing the damage},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {8},
  pages        = {5--13},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70084-8},
  doi          = {10.1016/S1353-4858(11)70084-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine11b,
  author       = {Steve Mansfield{-}Devine},
  title        = {DDoS: threats and mitigation},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {5--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70128-3},
  doi          = {10.1016/S1353-4858(11)70128-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MorrellC11,
  author       = {Richard Morrell and
                  Akash Chandrashekar},
  title        = {Cloud computing: new challenges and opportunities},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70108-8},
  doi          = {10.1016/S1353-4858(11)70108-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/MorrellC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/NandaK11,
  author       = {Rohan Nanda and
                  P. Venkata Krishna},
  title        = {Mitigating denial of service attacks in hierarchical wireless sensor
                  networks},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {14--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70107-6},
  doi          = {10.1016/S1353-4858(11)70107-6},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/NandaK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sanderson11,
  author       = {Russell Sanderson},
  title        = {A secure data protection strategy},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {10--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70025-3},
  doi          = {10.1016/S1353-4858(11)70025-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Sanderson11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SoodE11,
  author       = {Aditya K. Sood and
                  Richard J. Enbody},
  title        = {Spying on the browser: dissecting the design of malicious extensions},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {8--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70050-2},
  doi          = {10.1016/S1353-4858(11)70050-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SoodE11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SoodE11a,
  author       = {Aditya K. Sood and
                  Richard J. Enbody},
  title        = {Frametrapping the framebusting defence},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {8--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70105-2},
  doi          = {10.1016/S1353-4858(11)70105-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SoodE11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SreenivasA11,
  author       = {R. Sreeram Sreenivas and
                  R. Anitha},
  title        = {Detecting keyloggers based on traffic analysis with periodic behaviour},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {14--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70076-9},
  doi          = {10.1016/S1353-4858(11)70076-9},
  timestamp    = {Fri, 21 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/SreenivasA11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard11,
  author       = {Colin Tankard},
  title        = {Advanced Persistent threats and how to monitor and deter them},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {8},
  pages        = {16--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70086-1},
  doi          = {10.1016/S1353-4858(11)70086-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGL11,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  David J. Lamb},
  title        = {Forensic investigation of cloud computing systems},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {4--10},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70024-1},
  doi          = {10.1016/S1353-4858(11)70024-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGL11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thomson11,
  author       = {Gordon Thomson},
  title        = {APTs: a poorly understood challenge},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {9--11},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70118-0},
  doi          = {10.1016/S1353-4858(11)70118-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thomson11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ting11,
  author       = {David Ting},
  title        = {Thinking thin: addressing the challenges of client computing},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {16--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70016-2},
  doi          = {10.1016/S1353-4858(11)70016-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ting11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Turiel11,
  author       = {Avi Turiel},
  title        = {IPv6: new technology, new threats},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {8},
  pages        = {13--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70085-X},
  doi          = {10.1016/S1353-4858(11)70085-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Turiel11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/AljawarnehMA10,
  author       = {Shadi A. Aljawarneh and
                  Shadi Rasheed Masadeh and
                  Faisal Alkhateeb},
  title        = {A secure wifi system for wireless networks: an experimental evaluation},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {6--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70081-7},
  doi          = {10.1016/S1353-4858(10)70081-7},
  timestamp    = {Tue, 12 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/AljawarnehMA10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Boroditsky10,
  author       = {Marc Boroditsky},
  title        = {Click, click, who's there?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {14--16},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70136-7},
  doi          = {10.1016/S1353-4858(10)70136-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Boroditsky10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10,
  author       = {Danny Bradbury},
  title        = {Shadows in the cloud: Chinese involvement in advanced persistent threats},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {16--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70058-1},
  doi          = {10.1016/S1353-4858(10)70058-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10a,
  author       = {Danny Bradbury},
  title        = {A hole in the security wall: {ATM} hacking},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70082-9},
  doi          = {10.1016/S1353-4858(10)70082-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10b,
  author       = {Danny Bradbury},
  title        = {Hands-on with Metasploit Express},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {7--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70092-1},
  doi          = {10.1016/S1353-4858(10)70092-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10c,
  author       = {Danny Bradbury},
  title        = {Avoiding {URL} hell},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70133-1},
  doi          = {10.1016/S1353-4858(10)70133-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BrandtW10,
  author       = {Andrew Brandt and
                  Zachary Wolff},
  title        = {When admins attack: 30 hours in the life of a Gumblar victim},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {4--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70023-4},
  doi          = {10.1016/S1353-4858(10)70023-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BrandtW10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bransfield-Garth10,
  author       = {Simon Bransfield{-}Garth},
  title        = {Mobile phone calls as a business risk},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {9},
  pages        = {4--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70114-8},
  doi          = {10.1016/S1353-4858(10)70114-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bransfield-Garth10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Carnie10,
  author       = {James Carnie},
  title        = {Preserving security in a multi-tenanted hosting environment},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70047-7},
  doi          = {10.1016/S1353-4858(10)70047-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Carnie10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cavalancia10,
  author       = {Nick Cavalancia},
  title        = {Preventing data loss by securing {USB} ports},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {18--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70138-0},
  doi          = {10.1016/S1353-4858(10)70138-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Cavalancia10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/ChandraK10,
  author       = {S. Chandra and
                  R. A. Khan},
  title        = {Confidentiality checking an object-oriented class hierarchy},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {16--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70037-4},
  doi          = {10.1016/S1353-4858(10)70037-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/ChandraK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cluley10,
  author       = {Graham Cluley},
  title        = {Sizing up the malware threat - key malware trends for 2010},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {8--10},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70045-3},
  doi          = {10.1016/S1353-4858(10)70045-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Cluley10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Corrons10,
  author       = {Luis Corrons},
  title        = {The rise and rise of {NDR}},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {12--16},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70036-2},
  doi          = {10.1016/S1353-4858(10)70036-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Corrons10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Davis10,
  author       = {Adrian Davis},
  title        = {Managing third parties - an information security perspective},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {13--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70057-X},
  doi          = {10.1016/S1353-4858(10)70057-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Davis10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dinoor10,
  author       = {Shlomi Dinoor},
  title        = {Privileged identity management: securing the enterprise},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70144-6},
  doi          = {10.1016/S1353-4858(10)70144-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dinoor10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Eisen10,
  author       = {Ori Eisen},
  title        = {Catching the fraudulent Man-in-the-Middle and Man-in-the-Browser},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {11--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70046-5},
  doi          = {10.1016/S1353-4858(10)70046-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Eisen10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Eisen10a,
  author       = {Ori Eisen},
  title        = {Online security - a new strategic approach},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {14--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70094-5},
  doi          = {10.1016/S1353-4858(10)70094-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Eisen10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fergusonnam10,
  author       = {Rik Fergusonnam},
  title        = {Back to the future},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {4--7},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70013-1},
  doi          = {10.1016/S1353-4858(10)70013-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fergusonnam10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Forte10,
  author       = {Dario V. Forte},
  title        = {The responsibilities of an incident responder},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {18--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70017-9},
  doi          = {10.1016/S1353-4858(10)70017-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Forte10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Forte10a,
  author       = {Dario Forte},
  title        = {Preventing and investigating hacking by auditing web applications},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {18--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70027-1},
  doi          = {10.1016/S1353-4858(10)70027-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Forte10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Furnell10,
  author       = {Steven Furnell},
  title        = {Mac security: An Apple that can't be bitten?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {7--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70014-3},
  doi          = {10.1016/S1353-4858(10)70014-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Furnell10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Furnell10a,
  author       = {Steven Furnell},
  title        = {Usability versus complexity - striking the balance in end-user security},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {13--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70147-1},
  doi          = {10.1016/S1353-4858(10)70147-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Furnell10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10,
  author       = {Steve Gold},
  title        = {Cracking passwords},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {4--7},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70103-3},
  doi          = {10.1016/S1353-4858(10)70103-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10a,
  author       = {Steve Gold},
  title        = {Password alternatives},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {9},
  pages        = {16--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70116-1},
  doi          = {10.1016/S1353-4858(10)70116-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10b,
  author       = {Steve Gold},
  title        = {Social engineering today: psychology, strategies and tricks},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {11--14},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70135-5},
  doi          = {10.1016/S1353-4858(10)70135-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10c,
  author       = {Steve Gold},
  title        = {Protecting the cloud: attack vectors and other exploits},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {10--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70146-X},
  doi          = {10.1016/S1353-4858(10)70146-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goode10,
  author       = {Alan Goode},
  title        = {Managing mobile security: How are we doing?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70025-8},
  doi          = {10.1016/S1353-4858(10)70025-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goode10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hamelin10,
  author       = {Michael Hamelin},
  title        = {Preventing firewall meltdowns},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {15--16},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70083-0},
  doi          = {10.1016/S1353-4858(10)70083-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hamelin10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Heron10,
  author       = {Simon Heron},
  title        = {Denial of service: motivations and trends},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {10--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70056-8},
  doi          = {10.1016/S1353-4858(10)70056-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Heron10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Janssen10,
  author       = {Robert Janssen},
  title        = {{VDI} and security},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {8--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70035-0},
  doi          = {10.1016/S1353-4858(10)70035-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Janssen10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Joffee10,
  author       = {Rodney Joffee},
  title        = {Cybercrime: the global epidemic at your network door},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {4--7},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70091-X},
  doi          = {10.1016/S1353-4858(10)70091-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Joffee10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Karrenberg10,
  author       = {Daniel Karrenberg},
  title        = {{DNSSEC:} Securing the global infrastructure of the Internet},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70080-5},
  doi          = {10.1016/S1353-4858(10)70080-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Karrenberg10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/KimVP10,
  author       = {Seong{-}Hwan Kim and
                  Sundar Vedantham and
                  Pravin Pathak},
  title        = {{SMB} gateway firewall implementation using a network processor},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {10--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70105-7},
  doi          = {10.1016/S1353-4858(10)70105-7},
  timestamp    = {Thu, 09 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/KimVP10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Knight10,
  author       = {Eric Knight},
  title        = {Investigating digital fingerprints: advanced log analysis},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {17--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70127-6},
  doi          = {10.1016/S1353-4858(10)70127-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Knight10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine10,
  author       = {Steve Mansfield{-}Devine},
  title        = {The perils of sharing},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {11--13},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70015-5},
  doi          = {10.1016/S1353-4858(10)70015-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine10a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Divide and conquer: the threats posed by hybrid apps and {HTML} 5},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70033-7},
  doi          = {10.1016/S1353-4858(10)70033-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine10b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Battle of the botnets},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70054-4},
  doi          = {10.1016/S1353-4858(10)70054-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine10b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Martin10,
  author       = {Luther Martin},
  title        = {Protecting credit card information: encryption vs tokenisation},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {17--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70084-2},
  doi          = {10.1016/S1353-4858(10)70084-2},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Martin10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McPherson10,
  author       = {Danny McPherson},
  title        = {Cybercrime - {A} game of cat and mouse in 2009},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {15--18},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70026-X},
  doi          = {10.1016/S1353-4858(10)70026-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McPherson10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Midgley10,
  author       = {Stephen Midgley},
  title        = {The state of encryption in Europe: some cultural comparisons},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {18--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70107-0},
  doi          = {10.1016/S1353-4858(10)70107-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Midgley10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/PapadakiF10,
  author       = {Maria Papadaki and
                  Steven Furnell},
  title        = {Vulnerability management: an attitude of mind?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {4--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70124-0},
  doi          = {10.1016/S1353-4858(10)70124-0},
  timestamp    = {Sat, 09 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/PapadakiF10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Perche10,
  author       = {Patrice Perche},
  title        = {Network latency: avoid paying a tax on time},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {9--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70125-2},
  doi          = {10.1016/S1353-4858(10)70125-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Perche10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Portnoy10,
  author       = {Aaron Portnoy},
  title        = {Pwn2Own wrap up and analysis},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {4--5},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70043-X},
  doi          = {10.1016/S1353-4858(10)70043-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Portnoy10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ranum10,
  author       = {Marcus J. Ranum},
  title        = {The well-meaning threat},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {17--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70148-3},
  doi          = {10.1016/S1353-4858(10)70148-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ranum10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ridley10,
  author       = {Philip Ridley},
  title        = {Outsmarting the smartphone fraudsters},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {7--9},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70145-8},
  doi          = {10.1016/S1353-4858(10)70145-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ridley10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rowan10,
  author       = {Tom Rowan},
  title        = {Negotiating WiFi security},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {8--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70024-6},
  doi          = {10.1016/S1353-4858(10)70024-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Rowan10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Schiavo10,
  author       = {Jay Schiavo},
  title        = {Code signing for end-user peace of mind},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {11--13},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70093-3},
  doi          = {10.1016/S1353-4858(10)70093-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Schiavo10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Smith10,
  author       = {Graham Smith},
  title        = {Countering datacentre security pressures},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {15--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70106-9},
  doi          = {10.1016/S1353-4858(10)70106-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Smith10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Steiner10,
  author       = {Paul Steiner},
  title        = {Why {FTP} is no longer up to the job},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {7--9},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70055-6},
  doi          = {10.1016/S1353-4858(10)70055-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Steiner10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Storey10,
  author       = {Dominic Storey},
  title        = {Ten consequences of network blindness},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {7--9},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70104-5},
  doi          = {10.1016/S1353-4858(10)70104-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Storey10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGF10,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  Paul Fergus},
  title        = {Forensic investigation of peer-to-peer networks},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {9},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70115-X},
  doi          = {10.1016/S1353-4858(10)70115-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGF10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/VlissidisH10,
  author       = {Paul Vlissidis and
                  Matthew Hickey},
  title        = {Thin clients: slim security?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {16--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70048-9},
  doi          = {10.1016/S1353-4858(10)70048-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/VlissidisH10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Walters10,
  author       = {Richard Walters},
  title        = {Managing privileged user activity in the datacentre},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {6--10},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70134-3},
  doi          = {10.1016/S1353-4858(10)70134-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Walters10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ward10,
  author       = {Des Ward},
  title        = {The cost of saving money: no longer the company reputation},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {15--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70095-7},
  doi          = {10.1016/S1353-4858(10)70095-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ward10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Warmack10,
  author       = {Rob Warmack},
  title        = {Compliance today - and tomorrow},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {16--18},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70137-9},
  doi          = {10.1016/S1353-4858(10)70137-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Warmack10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wicherski10,
  author       = {Georg Wicherski},
  title        = {Placing a low-interaction honeypot in-the-wild: {A} review of mwcollectd},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {7--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70034-9},
  doi          = {10.1016/S1353-4858(10)70034-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wicherski10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood10,
  author       = {Paul Wood},
  title        = {Bot wars: the spammers strike back},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {5--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70044-1},
  doi          = {10.1016/S1353-4858(10)70044-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/XirasagarM10,
  author       = {Sindhu Xirasagar and
                  Masoud Mojtahed},
  title        = {Securing {IP} networks},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {13--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70016-7},
  doi          = {10.1016/S1353-4858(10)70016-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/XirasagarM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zaitsev10,
  author       = {Oleg Zaitsev},
  title        = {Skeleton keys: the purpose and applications of keyloggers},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {12--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70126-4},
  doi          = {10.1016/S1353-4858(10)70126-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Zaitsev10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics