Issue
Security and Safety
Volume 4, 2025
Security and Safety in Network Simulation and Evaluation
Article Number 2025003
Number of page(s) 24
Section Information Network
DOI https://doi.org/10.1051/sands/2025003
Published online 28 April 2025
  1. Al Fikri M, Putra FA and Suryanto Y et al. Risk assessment using NIST SP 800-30 revision 1 and ISO 27005 combination technique in profit-based organization: Case study of ZZZ information system application in ABC agency. Procedia Comput Sci 2019; 161: 1206–15 [CrossRef] [Google Scholar]
  2. Caralli RA, Stevens JF and Young LR et al. Introducing Octave Allegro: Improving the Information Security Risk Assessment Process. MA: Hansom AFB, 2007 [CrossRef] [Google Scholar]
  3. Nagaraju V, Fiondella L and Wandji T. A survey of fault and attack tree modeling and analysis for cyber risk management. In: 2017 IEEE International Symposium on Technologies for Homeland Security (HST), IEEE, 2017: 1–6 [Google Scholar]
  4. Souppaya M and Scarfone K. Guide to enterprise telework, remote access, and bring your own device (byod) security. NIST Spec Publ 2016; 800: 46 [Google Scholar]
  5. Zhang L, Taal A and Cushing R et al. A risk-level assessment system based on the STRIDE/DREAD model for digital data marketplaces. Int J Inf Secur 2022; 21: 509–525 [CrossRef] [Google Scholar]
  6. Abhishta A, Joosten R and Dragomiretskiy S et al. Impact of successful ddos attacks on a major crypto-currency exchange. In: 2019 27th Euromicro International Conference on Parallel, Distributed and Network-Based Processing (PDP). IEEE, 2019: 379–84 [Google Scholar]
  7. Akiyama M, Yagi T and Yada T et al. Analyzing the ecosystem of malicious URL redirection through longitudinal observation from honeypots. Comput Secur 2017; 69: 155–73 [CrossRef] [Google Scholar]
  8. FireEye. Highly evasive attacker leverages SolarWinds supply chain to compromise multiple global victims with SUNBURST backdoor. FireEye Threat Research, 2020 [Google Scholar]
  9. Ghafoor I, Jattala I and Durrani S et al. Analysis of OpenSSL Heartbleed vulnerability for embedded systems. In: 17th IEEE International Multi Topic Conference 2014. IEEE, 2014: 314–19 [Google Scholar]
  10. Gui X, Liu J and Chi M et al. Analysis of malware application based on massive network traffic. China Commun 2016; 13: 209–21 [CrossRef] [Google Scholar]
  11. Mohurle S and Patil M. A brief study of wannacry threat: Ransomware attack 2017. Int J Adv Res Comput Sci 2017; 8: 1938–40 [Google Scholar]
  12. Antiy report, 2019. https://www.antiy.cn/research/notice&report/researchreport/20190601.html [Google Scholar]
  13. Falliere N, Murchu LO and Chien E. W32. stuxnet dossier. White paper, symantec corp. Secur Response 2011; 5: 29 [Google Scholar]
  14. Langner R. Stuxnet: Dissecting a cyberwarfare weapon. IEEE Secur Privacy 2011; 9: 49–51 [CrossRef] [Google Scholar]
  15. Liang G, Weller SR and Zhao J et al. The 2015 Ukraine blackout: Implications for false data injection attacks. IEEE Trans Power Syst 2016; 32: 3317–18 [Google Scholar]
  16. McDonald G, Murchu LO and Doherty S et al. Stuxnet 0.5: The missing link. Symantec Rep 2013. https://docs.broadcom.com/doc/stuxnet-missing-link-13-en [Google Scholar]
  17. Yadav T and Rao AM. Technical aspects of cyber kill chain. In: Security in Computing and Communications: Third International Symposium, SSCC 2015, Kochi, India, August 10-13, 2015. Proceedings 3. Springer International Publishing, 2015: 438–52 [Google Scholar]
  18. Gu G, Porras PA and Yegneswaran V et al. Bothunter: Detecting malware infection through ids-driven dialog correlation. In: USENIX Security Symposium. 2007; 7: 1–16 [Google Scholar]
  19. Iskhakov A and Iskhakov S. Data Normalization models in the security event management systems. In: 2020 13th International Conference “Management of large-scale system development” (MLSD). IEEE, 2020: 1–5 [Google Scholar]
  20. Hutchins EM, Cloppert MJ and Amin RM. Intelligence-driven computer network defense informed by analysis of adversary campaigns and intrusion kill chains. Leading Issues Inf Warfare Secur Res 2011; 1: 80 [Google Scholar]
  21. Assante MJ and Lee RM. The industrial control system cyber kill chain. SANS Inst InfoSec Reading Room 2015; 1: 2 [Google Scholar]
  22. Pols P and van den Berg J. The unified kill chain. CSA Thesis, Hague, 2017: 1–104 [Google Scholar]
  23. Strom BE, Applebaum A and Miller DP et al. Mitre att&ck: Design and philosophy. In: Technical report. The MITRE Corporation, 2018 [Google Scholar]
  24. Kotenko I and Doynikova E. The CAPEC based generator of attack scenarios for network security evaluation. In: 2015 IEEE 8th International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS). IEEE, 2015; 1: 436–41 [Google Scholar]
  25. Wynn J, Whitmore J and Upton G et al. Threat assessment and remediation analysis (tara). MITRE Corporation, 2014 [Google Scholar]
  26. Bodeau DJ, McCollum CD and Fox DB. Cyber threat modeling: Survey, assessment, and representative framework. Mitre Corp, Mclean, 2018: 2021–11 [Google Scholar]
  27. Bodeau D and Graubart R. Cyber Prep 2.0: Motivating Organizational Cyber Strategies in Terms of Preparedness. MITRE CORP BEDFORD MA, 2017; 15–0797 [Google Scholar]
  28. Wichers D. Owasp top-10 2013. OWASP Foundation, February, 2013: 12 [Google Scholar]
  29. Shevchenko N, Chick TA and O’Riordan P, et al. Threat Modeling: A Summary of Available Methods. Software Engineering Institute| Carnegie Mellon University, 2018: 1–24 [Google Scholar]
  30. LeMay E, Ford MD and Keefe K et al. Model-based security metrics using adversary view security evaluation (advise). In: 2011 Eighth International Conference on Quantitative Evaluation of SysTems. IEEE, 2011: 191–200 [Google Scholar]
  31. Stix: Assets affected in an incident. 2018. http://stixproject.github.io/documentation/idioms/affected-assets/ [Google Scholar]
  32. Kotusev S. TOGAF-based enterprise architecture practice: An exploratory case study. Commun Assoc Inf Syst 2018; 43: 20 [Google Scholar]
  33. Tao ZG, Luo YF and Chen CX et al. Enterprise application architecture development based on DoDAF and TOGAF. Enterprise Inf Syst 2017; 11: 627–51 [CrossRef] [Google Scholar]
  34. Veronica AI and Ugochukwu O. Design and Development of a Web-Based Information System for Security Agencies. Technical & Industrial Sponsors, 2016: 237 [Google Scholar]
  35. Haes Alhelou H, Hamedani-Golshan ME and Njenda TC et al. A survey on power system blackout and cascading events: Research motivations and challenges. Energies, 2019; 12: 682 [CrossRef] [Google Scholar]
  36. AlMasri TN and AlDalaien MN. Detecting Spyware in Android Devices Using Random Forest. In: International Conference on Advances in Computing Research. Cham: Springer Nature Switzerland, 2023: 294–315 [Google Scholar]
  37. Alkhadra R, Abuzaid J and AlShammari M et al. Solar winds hack: In-depth analysis and countermeasures. In: 2021 12th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2021: 1–7 [Google Scholar]
  38. Xiao C. Malware xcodeghost infects 39 ios apps, including wechat, affecting hundreds of millions of users. PaloAlto Network Unit, 2015; 42 [Google Scholar]
  39. Bodeau DJ and McCollum CD. System-of-systems threat model. The Homeland Security Systems Engineering and Development Institute (HSSEDI) MITRE: Bedford, MA, USA, 2018 [Google Scholar]
  40. Brauchle JP, Gbel M and Seiler J et al. Cyber mapping the financial system. Carnegie Endowment Int Peace, 2020. https://carnegie-production-assets.s3.amazonaws.com/static/files/Brauchle_Cyber_Mapping_the_Financial_System_final.pdf [Google Scholar]
  41. Gulyas O and Kiss G. Impact of cyber-attacks on the financial institutions. Procedia Comput Sci 2023; 219: 84–90 [CrossRef] [Google Scholar]
  42. Loader D. Clearing, Settlement and Custody. Butterworth-Heinemann, 2019 [Google Scholar]
  43. Priem R. Distributed ledger technology for securities clearing and settlement: benefits, risks, and regulatory implications. Financ Innovation, 2020; 6: 1–25 [CrossRef] [Google Scholar]
  44. Wewege L, Lee J and Thomsett MC. Disruptions and digital banking trends. J Appl Finance Banking, 2020; 10: 15–56 [Google Scholar]
  45. Desai N. Understanding the theoretical underpinnings of corporate fraud. Vikalpa, 2020; 45: 25–31 [CrossRef] [Google Scholar]
  46. Hashim HA, Salleh Z and Shuhaimi I et al. The risk of financial fraud: a management perspective. J Financ Crime, 2020; 27: 1143–59 [CrossRef] [Google Scholar]
  47. Kellermann T and Murphy R. Modern bank heists 3.0. Annual “Modern Bank Heists”. VMware Carbon Black, 2020 [Google Scholar]
  48. Ghelani D, Hua TK and Koduru SKR. Cyber security threats, vulnerabilities, and security solutions models in banking. Authorea Preprints, 2022. https://doi.org/10.22541/au.166385206.63311335/v1 [Google Scholar]
  49. Melnyk LV, Gudz IF and Synchak VP et al. Financial security and guidelines of the strategic development of Ukraine. Rev Econ Finance 2022; 20: 1264–77 [Google Scholar]
  50. Pomerleau PL and Lowery DL. Countering cyber threats to financial institutions. In: A Private and Public Partnership Approach to Critical Infrastructure Protection. Springer, 2020 [Google Scholar]
  51. Shkolnyk IO, Kozmenko SM and Polach J et al. State financial security: Comprehensive analysis of its impact factors. 2020; 13: 291–309 [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.