Search dblp for Publications

export results for "toc:db/journals/ns/ns2010.bht:"

 download as .bib file

@article{DBLP:journals/ns/AljawarnehMA10,
  author       = {Shadi A. Aljawarneh and
                  Shadi Rasheed Masadeh and
                  Faisal Alkhateeb},
  title        = {A secure wifi system for wireless networks: an experimental evaluation},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {6--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70081-7},
  doi          = {10.1016/S1353-4858(10)70081-7},
  timestamp    = {Tue, 12 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/AljawarnehMA10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Boroditsky10,
  author       = {Marc Boroditsky},
  title        = {Click, click, who's there?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {14--16},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70136-7},
  doi          = {10.1016/S1353-4858(10)70136-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Boroditsky10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10,
  author       = {Danny Bradbury},
  title        = {Shadows in the cloud: Chinese involvement in advanced persistent threats},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {16--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70058-1},
  doi          = {10.1016/S1353-4858(10)70058-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10a,
  author       = {Danny Bradbury},
  title        = {A hole in the security wall: {ATM} hacking},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70082-9},
  doi          = {10.1016/S1353-4858(10)70082-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10b,
  author       = {Danny Bradbury},
  title        = {Hands-on with Metasploit Express},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {7--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70092-1},
  doi          = {10.1016/S1353-4858(10)70092-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury10c,
  author       = {Danny Bradbury},
  title        = {Avoiding {URL} hell},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70133-1},
  doi          = {10.1016/S1353-4858(10)70133-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury10c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BrandtW10,
  author       = {Andrew Brandt and
                  Zachary Wolff},
  title        = {When admins attack: 30 hours in the life of a Gumblar victim},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {4--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70023-4},
  doi          = {10.1016/S1353-4858(10)70023-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/BrandtW10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bransfield-Garth10,
  author       = {Simon Bransfield{-}Garth},
  title        = {Mobile phone calls as a business risk},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {9},
  pages        = {4--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70114-8},
  doi          = {10.1016/S1353-4858(10)70114-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bransfield-Garth10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Carnie10,
  author       = {James Carnie},
  title        = {Preserving security in a multi-tenanted hosting environment},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70047-7},
  doi          = {10.1016/S1353-4858(10)70047-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Carnie10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cavalancia10,
  author       = {Nick Cavalancia},
  title        = {Preventing data loss by securing {USB} ports},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {18--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70138-0},
  doi          = {10.1016/S1353-4858(10)70138-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Cavalancia10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/ChandraK10,
  author       = {S. Chandra and
                  R. A. Khan},
  title        = {Confidentiality checking an object-oriented class hierarchy},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {16--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70037-4},
  doi          = {10.1016/S1353-4858(10)70037-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/ChandraK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Cluley10,
  author       = {Graham Cluley},
  title        = {Sizing up the malware threat - key malware trends for 2010},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {8--10},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70045-3},
  doi          = {10.1016/S1353-4858(10)70045-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Cluley10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Corrons10,
  author       = {Luis Corrons},
  title        = {The rise and rise of {NDR}},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {12--16},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70036-2},
  doi          = {10.1016/S1353-4858(10)70036-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Corrons10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Davis10,
  author       = {Adrian Davis},
  title        = {Managing third parties - an information security perspective},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {13--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70057-X},
  doi          = {10.1016/S1353-4858(10)70057-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Davis10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Dinoor10,
  author       = {Shlomi Dinoor},
  title        = {Privileged identity management: securing the enterprise},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70144-6},
  doi          = {10.1016/S1353-4858(10)70144-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Dinoor10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Eisen10,
  author       = {Ori Eisen},
  title        = {Catching the fraudulent Man-in-the-Middle and Man-in-the-Browser},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {11--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70046-5},
  doi          = {10.1016/S1353-4858(10)70046-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Eisen10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Eisen10a,
  author       = {Ori Eisen},
  title        = {Online security - a new strategic approach},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {14--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70094-5},
  doi          = {10.1016/S1353-4858(10)70094-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Eisen10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Fergusonnam10,
  author       = {Rik Fergusonnam},
  title        = {Back to the future},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {4--7},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70013-1},
  doi          = {10.1016/S1353-4858(10)70013-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Fergusonnam10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Forte10,
  author       = {Dario V. Forte},
  title        = {The responsibilities of an incident responder},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {18--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70017-9},
  doi          = {10.1016/S1353-4858(10)70017-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Forte10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Forte10a,
  author       = {Dario Forte},
  title        = {Preventing and investigating hacking by auditing web applications},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {18--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70027-1},
  doi          = {10.1016/S1353-4858(10)70027-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Forte10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Furnell10,
  author       = {Steven Furnell},
  title        = {Mac security: An Apple that can't be bitten?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {7--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70014-3},
  doi          = {10.1016/S1353-4858(10)70014-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Furnell10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Furnell10a,
  author       = {Steven Furnell},
  title        = {Usability versus complexity - striking the balance in end-user security},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {13--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70147-1},
  doi          = {10.1016/S1353-4858(10)70147-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Furnell10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10,
  author       = {Steve Gold},
  title        = {Cracking passwords},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {4--7},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70103-3},
  doi          = {10.1016/S1353-4858(10)70103-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10a,
  author       = {Steve Gold},
  title        = {Password alternatives},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {9},
  pages        = {16--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70116-1},
  doi          = {10.1016/S1353-4858(10)70116-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10b,
  author       = {Steve Gold},
  title        = {Social engineering today: psychology, strategies and tricks},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {11--14},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70135-5},
  doi          = {10.1016/S1353-4858(10)70135-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold10c,
  author       = {Steve Gold},
  title        = {Protecting the cloud: attack vectors and other exploits},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {10--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70146-X},
  doi          = {10.1016/S1353-4858(10)70146-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold10c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goode10,
  author       = {Alan Goode},
  title        = {Managing mobile security: How are we doing?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70025-8},
  doi          = {10.1016/S1353-4858(10)70025-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goode10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hamelin10,
  author       = {Michael Hamelin},
  title        = {Preventing firewall meltdowns},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {15--16},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70083-0},
  doi          = {10.1016/S1353-4858(10)70083-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hamelin10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Heron10,
  author       = {Simon Heron},
  title        = {Denial of service: motivations and trends},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {10--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70056-8},
  doi          = {10.1016/S1353-4858(10)70056-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Heron10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Janssen10,
  author       = {Robert Janssen},
  title        = {{VDI} and security},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {8--11},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70035-0},
  doi          = {10.1016/S1353-4858(10)70035-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Janssen10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Joffee10,
  author       = {Rodney Joffee},
  title        = {Cybercrime: the global epidemic at your network door},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {4--7},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70091-X},
  doi          = {10.1016/S1353-4858(10)70091-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Joffee10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Karrenberg10,
  author       = {Daniel Karrenberg},
  title        = {{DNSSEC:} Securing the global infrastructure of the Internet},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70080-5},
  doi          = {10.1016/S1353-4858(10)70080-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Karrenberg10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/KimVP10,
  author       = {Seong{-}Hwan Kim and
                  Sundar Vedantham and
                  Pravin Pathak},
  title        = {{SMB} gateway firewall implementation using a network processor},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {10--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70105-7},
  doi          = {10.1016/S1353-4858(10)70105-7},
  timestamp    = {Thu, 09 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/KimVP10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Knight10,
  author       = {Eric Knight},
  title        = {Investigating digital fingerprints: advanced log analysis},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {17--20},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70127-6},
  doi          = {10.1016/S1353-4858(10)70127-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Knight10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine10,
  author       = {Steve Mansfield{-}Devine},
  title        = {The perils of sharing},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {11--13},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70015-5},
  doi          = {10.1016/S1353-4858(10)70015-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine10a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Divide and conquer: the threats posed by hybrid apps and {HTML} 5},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70033-7},
  doi          = {10.1016/S1353-4858(10)70033-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine10a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine10b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Battle of the botnets},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {4--6},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70054-4},
  doi          = {10.1016/S1353-4858(10)70054-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine10b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Martin10,
  author       = {Luther Martin},
  title        = {Protecting credit card information: encryption vs tokenisation},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {6},
  pages        = {17--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70084-2},
  doi          = {10.1016/S1353-4858(10)70084-2},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Martin10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/McPherson10,
  author       = {Danny McPherson},
  title        = {Cybercrime - {A} game of cat and mouse in 2009},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {15--18},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70026-X},
  doi          = {10.1016/S1353-4858(10)70026-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/McPherson10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Midgley10,
  author       = {Stephen Midgley},
  title        = {The state of encryption in Europe: some cultural comparisons},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {18--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70107-0},
  doi          = {10.1016/S1353-4858(10)70107-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Midgley10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/PapadakiF10,
  author       = {Maria Papadaki and
                  Steven Furnell},
  title        = {Vulnerability management: an attitude of mind?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {4--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70124-0},
  doi          = {10.1016/S1353-4858(10)70124-0},
  timestamp    = {Sat, 09 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/PapadakiF10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Perche10,
  author       = {Patrice Perche},
  title        = {Network latency: avoid paying a tax on time},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {9--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70125-2},
  doi          = {10.1016/S1353-4858(10)70125-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Perche10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Portnoy10,
  author       = {Aaron Portnoy},
  title        = {Pwn2Own wrap up and analysis},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {4--5},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70043-X},
  doi          = {10.1016/S1353-4858(10)70043-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Portnoy10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ranum10,
  author       = {Marcus J. Ranum},
  title        = {The well-meaning threat},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {17--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70148-3},
  doi          = {10.1016/S1353-4858(10)70148-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ranum10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ridley10,
  author       = {Philip Ridley},
  title        = {Outsmarting the smartphone fraudsters},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {12},
  pages        = {7--9},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70145-8},
  doi          = {10.1016/S1353-4858(10)70145-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ridley10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Rowan10,
  author       = {Tom Rowan},
  title        = {Negotiating WiFi security},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {2},
  pages        = {8--12},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70024-6},
  doi          = {10.1016/S1353-4858(10)70024-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Rowan10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Schiavo10,
  author       = {Jay Schiavo},
  title        = {Code signing for end-user peace of mind},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {11--13},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70093-3},
  doi          = {10.1016/S1353-4858(10)70093-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Schiavo10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Smith10,
  author       = {Graham Smith},
  title        = {Countering datacentre security pressures},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {15--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70106-9},
  doi          = {10.1016/S1353-4858(10)70106-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Smith10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Steiner10,
  author       = {Paul Steiner},
  title        = {Why {FTP} is no longer up to the job},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {5},
  pages        = {7--9},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70055-6},
  doi          = {10.1016/S1353-4858(10)70055-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Steiner10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Storey10,
  author       = {Dominic Storey},
  title        = {Ten consequences of network blindness},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {8},
  pages        = {7--9},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70104-5},
  doi          = {10.1016/S1353-4858(10)70104-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Storey10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGF10,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  Paul Fergus},
  title        = {Forensic investigation of peer-to-peer networks},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {9},
  pages        = {12--15},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70115-X},
  doi          = {10.1016/S1353-4858(10)70115-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGF10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/VlissidisH10,
  author       = {Paul Vlissidis and
                  Matthew Hickey},
  title        = {Thin clients: slim security?},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {16--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70048-9},
  doi          = {10.1016/S1353-4858(10)70048-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/VlissidisH10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Walters10,
  author       = {Richard Walters},
  title        = {Managing privileged user activity in the datacentre},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {6--10},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70134-3},
  doi          = {10.1016/S1353-4858(10)70134-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Walters10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ward10,
  author       = {Des Ward},
  title        = {The cost of saving money: no longer the company reputation},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {7},
  pages        = {15--19},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70095-7},
  doi          = {10.1016/S1353-4858(10)70095-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ward10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Warmack10,
  author       = {Rob Warmack},
  title        = {Compliance today - and tomorrow},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {11},
  pages        = {16--18},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70137-9},
  doi          = {10.1016/S1353-4858(10)70137-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Warmack10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wicherski10,
  author       = {Georg Wicherski},
  title        = {Placing a low-interaction honeypot in-the-wild: {A} review of mwcollectd},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {3},
  pages        = {7--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70034-9},
  doi          = {10.1016/S1353-4858(10)70034-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wicherski10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Wood10,
  author       = {Paul Wood},
  title        = {Bot wars: the spammers strike back},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {4},
  pages        = {5--8},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70044-1},
  doi          = {10.1016/S1353-4858(10)70044-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Wood10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/XirasagarM10,
  author       = {Sindhu Xirasagar and
                  Masoud Mojtahed},
  title        = {Securing {IP} networks},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {1},
  pages        = {13--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70016-7},
  doi          = {10.1016/S1353-4858(10)70016-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/XirasagarM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zaitsev10,
  author       = {Oleg Zaitsev},
  title        = {Skeleton keys: the purpose and applications of keyloggers},
  journal      = {Netw. Secur.},
  volume       = {2010},
  number       = {10},
  pages        = {12--17},
  year         = {2010},
  url          = {https://doi.org/10.1016/S1353-4858(10)70126-4},
  doi          = {10.1016/S1353-4858(10)70126-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Zaitsev10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics