Search dblp for Publications

export results for "toc:db/journals/ns/ns2017.bht:"

 download as .bib file

@article{DBLP:journals/ns/Adato17,
  author       = {Leon Adato},
  title        = {Monitoring and automation: it's easier than you think},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30036-3},
  doi          = {10.1016/S1353-4858(17)30036-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Adato17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bambenek17,
  author       = {John Bambenek},
  title        = {Nation-state attacks: the new normal},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {8--10},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30102-2},
  doi          = {10.1016/S1353-4858(17)30102-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bambenek17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett17,
  author       = {Phil Beckett},
  title        = {Data and {IP} are the new nuclear: facing up to state-sponsored threats},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30115-0},
  doi          = {10.1016/S1353-4858(17)30115-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bedell-Pearce17,
  author       = {Jack Bedell{-}Pearce},
  title        = {When big data and Brexit collide},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {8--9},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30015-6},
  doi          = {10.1016/S1353-4858(17)30015-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bedell-Pearce17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BhardwajG17,
  author       = {Akashdeep Bhardwaj and
                  Sam Goundar},
  title        = {Security challenges for cloud-based email infrastructure},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {8--15},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30094-6},
  doi          = {10.1016/S1353-4858(17)30094-6},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BhardwajG17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Botelho17,
  author       = {Jay Botelho},
  title        = {How automating data collection can improve cyber-security},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {11--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30061-2},
  doi          = {10.1016/S1353-4858(17)30061-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Botelho17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Condra17,
  author       = {Jon Condra},
  title        = {Assessing nation state threats},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {8--10},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30112-5},
  doi          = {10.1016/S1353-4858(17)30112-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Condra17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17,
  author       = {Tim Erridge},
  title        = {Optimising risk management},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30019-3},
  doi          = {10.1016/S1353-4858(17)30019-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17a,
  author       = {Tim Erridge},
  title        = {Gaining strength},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30052-1},
  doi          = {10.1016/S1353-4858(17)30052-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17b,
  author       = {Tim Erridge},
  title        = {Good will hunting},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30085-5},
  doi          = {10.1016/S1353-4858(17)30085-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Erridge17c,
  author       = {Tim Erridge},
  title        = {A framework for threats},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30125-3},
  doi          = {10.1016/S1353-4858(17)30125-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Erridge17c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Farral17,
  author       = {Travis Farral},
  title        = {The attribution problem with information security attacks},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30051-X},
  doi          = {10.1016/S1353-4858(17)30051-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Farral17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Farral17a,
  author       = {Travis Farral},
  title        = {Nation-state attacks: practical defences against advanced adversaries},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30111-3},
  doi          = {10.1016/S1353-4858(17)30111-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Farral17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/FurnellV17,
  author       = {Steven Furnell and
                  Ismini Vasileiou},
  title        = {Security education and awareness: just let them burn?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {5--9},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30122-8},
  doi          = {10.1016/S1353-4858(17)30122-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/FurnellV17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gajek17,
  author       = {Jacob Gajek},
  title        = {Macro malware: dissecting a malicious Word document},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {8--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30049-1},
  doi          = {10.1016/S1353-4858(17)30049-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gajek17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German17,
  author       = {Paul German},
  title        = {Is your Session Border Controller providing a false sense of security?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {14--16},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30007-7},
  doi          = {10.1016/S1353-4858(17)30007-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/German17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/German17a,
  author       = {Paul German},
  title        = {Time to bury dedicated hardware-based security solutions},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {13--15},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30083-1},
  doi          = {10.1016/S1353-4858(17)30083-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/German17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Graves17,
  author       = {Jamie Graves},
  title        = {Data flow management: why and how},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {5--6},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30004-1},
  doi          = {10.1016/S1353-4858(17)30004-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Graves17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Graves17a,
  author       = {Jamie Graves},
  title        = {What is intellectual property and how do you protect it?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {9--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30016-8},
  doi          = {10.1016/S1353-4858(17)30016-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Graves17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Green17,
  author       = {Andy Green},
  title        = {Ransomware and the {GDPR}},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {18--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30030-2},
  doi          = {10.1016/S1353-4858(17)30030-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Green17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Haggerty17,
  author       = {Eileen Haggerty},
  title        = {Healthcare and digital transformation},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {7--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30081-8},
  doi          = {10.1016/S1353-4858(17)30081-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Haggerty17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hawkins17,
  author       = {Nick Hawkins},
  title        = {Why communication is vital during a cyber-attack},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {12--14},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30028-4},
  doi          = {10.1016/S1353-4858(17)30028-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hawkins17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Henderson17,
  author       = {Lewis Henderson},
  title        = {National infrastructure - the next step for seasoned hackers},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {8--10},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30026-0},
  doi          = {10.1016/S1353-4858(17)30026-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Henderson17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hickman17,
  author       = {Mark Hickman},
  title        = {The threat from inside},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {18--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30040-5},
  doi          = {10.1016/S1353-4858(17)30040-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hickman17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Laing17,
  author       = {Brian Laing},
  title        = {Cyber global warming: six steps towards meltdown},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {11--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30103-4},
  doi          = {10.1016/S1353-4858(17)30103-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Laing17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lauria17,
  author       = {Filippo Lauria},
  title        = {How to footprint, report and remotely secure compromised IoT devices},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {10--16},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30123-X},
  doi          = {10.1016/S1353-4858(17)30123-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lauria17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lilly17,
  author       = {Andy Lilly},
  title        = {{IMSI} catchers: hacking mobile communications},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30014-4},
  doi          = {10.1016/S1353-4858(17)30014-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lilly17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lundbohm17,
  author       = {Eric Lundbohm},
  title        = {Understanding nation-state attacks},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {5--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30101-0},
  doi          = {10.1016/S1353-4858(17)30101-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lundbohm17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Luszcz17,
  author       = {Jeff Luszcz},
  title        = {How maverick developers can create risk in the software and IoT supply
                  chain},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30080-6},
  doi          = {10.1016/S1353-4858(17)30080-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Luszcz17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Major17,
  author       = {Tom Major},
  title        = {Weaponising threat intelligence data},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {11--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30082-X},
  doi          = {10.1016/S1353-4858(17)30082-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Major17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17,
  author       = {Steve Mansfield{-}Devine},
  title        = {Open source software: determining the real risk posed by vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {7--12},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30005-3},
  doi          = {10.1016/S1353-4858(17)30005-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17a,
  author       = {Steve Mansfield{-}Devine},
  title        = {A process of defence - securing industrial control systems},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {14--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30018-1},
  doi          = {10.1016/S1353-4858(17)30018-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Fileless attacks: compromising targets without malware},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {7--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30037-5},
  doi          = {10.1016/S1353-4858(17)30037-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17c,
  author       = {Steve Mansfield{-}Devine},
  title        = {Threat hunting: assuming the worst to strengthen resilience},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {13--17},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30050-8},
  doi          = {10.1016/S1353-4858(17)30050-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Leaks and ransoms - the key threats to healthcare organisations},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {14--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30062-4},
  doi          = {10.1016/S1353-4858(17)30062-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Adapting to the disappearing perimeter},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {8},
  pages        = {15--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30084-3},
  doi          = {10.1016/S1353-4858(17)30084-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17f,
  author       = {Steve Mansfield{-}Devine},
  title        = {Weaponising the Internet of Things},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {13--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30104-6},
  doi          = {10.1016/S1353-4858(17)30104-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17g,
  author       = {Steve Mansfield{-}Devine},
  title        = {Going critical: attacks against national infrastructure},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {16--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30095-8},
  doi          = {10.1016/S1353-4858(17)30095-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine17h,
  author       = {Steve Mansfield{-}Devine},
  title        = {The right response: how organisations should react to security incidents},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {12},
  pages        = {16--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30124-1},
  doi          = {10.1016/S1353-4858(17)30124-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine17h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Murphy17,
  author       = {Malcolm Murphy},
  title        = {The Internet of Things and the threat it poses to {DNS}},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30072-7},
  doi          = {10.1016/S1353-4858(17)30072-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Murphy17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Newman17,
  author       = {Sean Newman},
  title        = {Service providers: the gatekeepers of Internet security},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30048-X},
  doi          = {10.1016/S1353-4858(17)30048-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Newman17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Parkinson17,
  author       = {Simon Parkinson},
  title        = {Use of access control to minimise ransomware impact},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {5--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30069-7},
  doi          = {10.1016/S1353-4858(17)30069-7},
  timestamp    = {Sat, 05 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Parkinson17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud17,
  author       = {Karen Renaud},
  title        = {Webcam covering phenomenon},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30009-0},
  doi          = {10.1016/S1353-4858(17)30009-0},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud17a,
  author       = {Karen Renaud},
  title        = {Facts do not change minds},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30041-7},
  doi          = {10.1016/S1353-4858(17)30041-7},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Renaud17b,
  author       = {Karen Renaud},
  title        = {It makes you Wanna Cry},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30073-9},
  doi          = {10.1016/S1353-4858(17)30073-9},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Renaud17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RenaudR17,
  author       = {Karen Renaud and
                  Gareth Renaud},
  title        = {To phish, or not to phish..},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {10},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30105-8},
  doi          = {10.1016/S1353-4858(17)30105-8},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/RenaudR17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ring17,
  author       = {Tim Ring},
  title        = {The Russians are coming! Are security firms over-hyping the hacker
                  threat?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {15--18},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30029-6},
  doi          = {10.1016/S1353-4858(17)30029-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ring17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/RobinsonM17,
  author       = {Nick Robinson and
                  Keith Martin},
  title        = {Distributed denial of government: the Estonian Data Embassy Initiative},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {13--16},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30114-9},
  doi          = {10.1016/S1353-4858(17)30114-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/RobinsonM17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SM-D17,
  author       = {SM{-}D},
  title        = {Hiding Behind the Keyboard},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {4},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30035-1},
  doi          = {10.1016/S1353-4858(17)30035-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SM-D17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SM-D17a,
  author       = {SM{-}D},
  title        = {Practical Packet Analysis Chris Sanders},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {4},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30046-6},
  doi          = {10.1016/S1353-4858(17)30046-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SM-D17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SM-D17b,
  author       = {SM{-}D},
  title        = {We Know All About You Rhodri Jeffreys-Jones},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {5},
  pages        = {4},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30047-8},
  doi          = {10.1016/S1353-4858(17)30047-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SM-D17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Schenk17,
  author       = {Gert{-}Jan Schenk},
  title        = {Retailers must focus on the growing cyberthreat landscape},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {2},
  pages        = {12--13},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30017-X},
  doi          = {10.1016/S1353-4858(17)30017-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Schenk17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shugrue17,
  author       = {Daniel Shugrue},
  title        = {Fighting application threats with cloud-based WAFs},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {5--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30059-4},
  doi          = {10.1016/S1353-4858(17)30059-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Shugrue17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Smyth17,
  author       = {Vincent Smyth},
  title        = {Software vulnerability management: how intelligence helps reduce the
                  risk},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {10--12},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30027-2},
  doi          = {10.1016/S1353-4858(17)30027-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Smyth17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Steffen17,
  author       = {Chris Steffen},
  title        = {Should jump box servers be consigned to history?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {5--6},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30092-2},
  doi          = {10.1016/S1353-4858(17)30092-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Steffen17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TalwarK17,
  author       = {Rohit Talwar and
                  April Koury},
  title        = {Artificial intelligence - the next frontier in {IT} security?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {14--17},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30039-9},
  doi          = {10.1016/S1353-4858(17)30039-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TalwarK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17,
  author       = {Colin Tankard},
  title        = {Encryption as the cornerstone of big data security},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {5--7},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30025-9},
  doi          = {10.1016/S1353-4858(17)30025-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17a,
  author       = {Colin Tankard},
  title        = {The Firewall: The eSignature comes of age},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {3},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30031-4},
  doi          = {10.1016/S1353-4858(17)30031-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17b,
  author       = {Colin Tankard},
  title        = {Securing emails},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30063-6},
  doi          = {10.1016/S1353-4858(17)30063-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17c,
  author       = {Colin Tankard},
  title        = {Who are the attackers?},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30116-2},
  doi          = {10.1016/S1353-4858(17)30116-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard17d,
  author       = {Colin Tankard},
  title        = {{BYOE:} New kid on the block},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {20},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30096-X},
  doi          = {10.1016/S1353-4858(17)30096-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard17d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorRL17,
  author       = {Mark Taylor and
                  Denis Reilly and
                  Brett Lempereur},
  title        = {An access control management protocol for Internet of Things devices},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {11--17},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30071-5},
  doi          = {10.1016/S1353-4858(17)30071-5},
  timestamp    = {Thu, 02 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorRL17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thompson17,
  author       = {Nick Thompson},
  title        = {Putting security at the heart of app development},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {11},
  pages        = {7--8},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30093-4},
  doi          = {10.1016/S1353-4858(17)30093-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thompson17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Vincent17,
  author       = {Adam Vincent},
  title        = {State-sponsored hackers: the new normal for business},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {9},
  pages        = {10--12},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30113-7},
  doi          = {10.1016/S1353-4858(17)30113-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Vincent17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Welch17,
  author       = {Bill Welch},
  title        = {Exploiting the weaknesses of {SS7}},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {17--19},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30008-9},
  doi          = {10.1016/S1353-4858(17)30008-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Welch17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood17,
  author       = {Michael Wood},
  title        = {How to make {SD-WAN} secure},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {1},
  pages        = {12--14},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30006-5},
  doi          = {10.1016/S1353-4858(17)30006-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood17a,
  author       = {Michael Wood},
  title        = {Top requirements on the {SD-WAN} security checklist},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {7},
  pages        = {9--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30070-3},
  doi          = {10.1016/S1353-4858(17)30070-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zeichick17,
  author       = {Alan Zeichick},
  title        = {Enabling innovation by opening up the network},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {4},
  pages        = {12--14},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30038-7},
  doi          = {10.1016/S1353-4858(17)30038-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Zeichick17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zerlang17,
  author       = {Jesper Zerlang},
  title        = {{GDPR:} a milestone in convergence for cyber-security and compliance},
  journal      = {Netw. Secur.},
  volume       = {2017},
  number       = {6},
  pages        = {8--11},
  year         = {2017},
  url          = {https://doi.org/10.1016/S1353-4858(17)30060-0},
  doi          = {10.1016/S1353-4858(17)30060-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Zerlang17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics