Search dblp for Publications

export results for "toc:db/journals/ns/ns2014.bht:"

 download as .bib file

@article{DBLP:journals/ns/Allen14,
  author       = {Stephen Allen},
  title        = {Medical device software under the microscope},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {11--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70021-2},
  doi          = {10.1016/S1353-4858(14)70021-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Allen14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Andresen14,
  author       = {Lasse Andresen},
  title        = {Open sourcing the future of {IAM}},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70094-7},
  doi          = {10.1016/S1353-4858(14)70094-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Andresen14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Barnes14,
  author       = {Pat Barnes},
  title        = {Using {DNS} to protect networks from threats within},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {9--11},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70030-3},
  doi          = {10.1016/S1353-4858(14)70030-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Barnes14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Beckett14,
  author       = {Phil Beckett},
  title        = {{BYOD} - popular and problematic},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {7--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70090-X},
  doi          = {10.1016/S1353-4858(14)70090-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Beckett14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bedwell14,
  author       = {Patrick Bedwell},
  title        = {Finding a new approach to {SIEM} to suit the {SME} environment},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {12--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70070-4},
  doi          = {10.1016/S1353-4858(14)70070-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bedwell14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bird14,
  author       = {Keith Bird},
  title        = {Sandboxing: a line in the sand against malware},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70043-1},
  doi          = {10.1016/S1353-4858(14)70043-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bird14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bisiaux14,
  author       = {Jean{-}Yves Bisiaux},
  title        = {{DNS} threats and mitigation strategies},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {5--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70068-6},
  doi          = {10.1016/S1353-4858(14)70068-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bisiaux14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Blizzard14,
  author       = {Sonia Blizzard},
  title        = {Don't feed the hackers: how your attitude to data security could affect
                  business},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70052-2},
  doi          = {10.1016/S1353-4858(14)70052-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Blizzard14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/BoldyrevaG14,
  author       = {Alexandra Boldyreva and
                  Paul Grubbs},
  title        = {Making encryption work in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {8--10},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70101-1},
  doi          = {10.1016/S1353-4858(14)70101-1},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/BoldyrevaG14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14,
  author       = {Danny Bradbury},
  title        = {Can we make email secure?},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {13--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70032-7},
  doi          = {10.1016/S1353-4858(14)70032-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14a,
  author       = {Danny Bradbury},
  title        = {Unveiling the dark web},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {14--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70042-X},
  doi          = {10.1016/S1353-4858(14)70042-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14b,
  author       = {Danny Bradbury},
  title        = {Testing the defences of bulletproof hosting companies},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {8--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70059-5},
  doi          = {10.1016/S1353-4858(14)70059-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury14c,
  author       = {Danny Bradbury},
  title        = {Anonymity and privacy: a guide for the perplexed},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {10--14},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70102-3},
  doi          = {10.1016/S1353-4858(14)70102-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury14c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brazil14,
  author       = {Jody Brazil},
  title        = {Security metrics to manage change},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {5--7},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70100-X},
  doi          = {10.1016/S1353-4858(14)70100-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brazil14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Brewer14,
  author       = {Ross Brewer},
  title        = {Advanced persistent threats: minimising the damage},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {5--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70040-6},
  doi          = {10.1016/S1353-4858(14)70040-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Brewer14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bridge14,
  author       = {Phil Bridge},
  title        = {{EU} puts pressure on businesses to erase data},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70078-9},
  doi          = {10.1016/S1353-4858(14)70078-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Bridge14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell14,
  author       = {Tracey Caldwell},
  title        = {Call the digital fire brigade},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70029-7},
  doi          = {10.1016/S1353-4858(14)70029-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Constantine14,
  author       = {Conrad Constantine},
  title        = {Big data: an information security context},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {18--19},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70010-8},
  doi          = {10.1016/S1353-4858(14)70010-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Constantine14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold14,
  author       = {Steve Gold},
  title        = {In search of a new perimeter},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {15--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70023-6},
  doi          = {10.1016/S1353-4858(14)70023-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold14a,
  author       = {Steve Gold},
  title        = {Challenges ahead on the digital forensics and audit trails},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {12--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70060-1},
  doi          = {10.1016/S1353-4858(14)70060-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Gold14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Goldberg14,
  author       = {Joe Goldberg},
  title        = {Tackling unknown threats},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {16--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70123-0},
  doi          = {10.1016/S1353-4858(14)70123-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Goldberg14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gonda14,
  author       = {Oded Gonda},
  title        = {Understanding the threat to {SCADA} networks},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {17--18},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70093-5},
  doi          = {10.1016/S1353-4858(14)70093-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gonda14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Heim14,
  author       = {Peter Heim},
  title        = {The quest for clarity on data protection and security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {8--10},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70020-0},
  doi          = {10.1016/S1353-4858(14)70020-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Heim14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Inns14,
  author       = {Jon Inns},
  title        = {The evolution and application of {SIEM} systems},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {16--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70051-0},
  doi          = {10.1016/S1353-4858(14)70051-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Inns14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/JonesD14,
  author       = {Robert Jones and
                  Tony Dearsley},
  title        = {Time for a data detox},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {13--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70122-9},
  doi          = {10.1016/S1353-4858(14)70122-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/JonesD14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kalra14,
  author       = {Gursev Singh Kalra},
  title        = {Threat analysis of an enterprise messaging system},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {7--13},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70121-7},
  doi          = {10.1016/S1353-4858(14)70121-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kalra14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kedgley14,
  author       = {Mark Kedgley},
  title        = {File integrity monitoring in the modern threat landscape},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70019-4},
  doi          = {10.1016/S1353-4858(14)70019-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kedgley14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Keightley14,
  author       = {Mike Keightley},
  title        = {The looming {XP} disaster in industrial environments},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70034-0},
  doi          = {10.1016/S1353-4858(14)70034-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Keightley14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lane14,
  author       = {Ashley Lane},
  title        = {Cross domain solutions - and why they matter},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {18--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70124-2},
  doi          = {10.1016/S1353-4858(14)70124-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lane14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Leeuwen14,
  author       = {Dani{\"{e}}lle van Leeuwen},
  title        = {Bring your own software},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {12--13},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70031-5},
  doi          = {10.1016/S1353-4858(14)70031-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Leeuwen14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lockner14,
  author       = {Julie Lockner},
  title        = {Do you know where your sensitive data is kept?},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {10--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70091-1},
  doi          = {10.1016/S1353-4858(14)70091-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lockner14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lowe14,
  author       = {Mark Lowe},
  title        = {Defending against cyber-criminals targeting business websites},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {11--13},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70080-7},
  doi          = {10.1016/S1353-4858(14)70080-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Lowe14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Maisey14,
  author       = {Martin Maisey},
  title        = {Moving to analysis-led cyber-security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {5--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70049-2},
  doi          = {10.1016/S1353-4858(14)70049-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Maisey14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki14,
  author       = {Florian Malecki},
  title        = {The cost of network-based attacks},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {3},
  pages        = {17--18},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70033-9},
  doi          = {10.1016/S1353-4858(14)70033-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14,
  author       = {Steve Mansfield{-}Devine},
  title        = {Interview: Corey Nachreiner, WatchGuard - security visibility},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {11--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70008-X},
  doi          = {10.1016/S1353-4858(14)70008-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Building in security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {16--19},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70071-6},
  doi          = {10.1016/S1353-4858(14)70071-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14b,
  author       = {Steve Mansfield{-}Devine},
  title        = {Not coping with change},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {14--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70081-9},
  doi          = {10.1016/S1353-4858(14)70081-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14c,
  author       = {Steve Mansfield{-}Devine},
  title        = {Hacking on an industrial scale},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {12--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70092-3},
  doi          = {10.1016/S1353-4858(14)70092-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14d,
  author       = {Steve Mansfield{-}Devine},
  title        = {Masking sensitive data},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {17--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70104-7},
  doi          = {10.1016/S1353-4858(14)70104-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine14e,
  author       = {Steve Mansfield{-}Devine},
  title        = {Mobile security: it's all about behaviour},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {11},
  pages        = {16--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70113-8},
  doi          = {10.1016/S1353-4858(14)70113-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine14e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Marrison14,
  author       = {Chris Marrison},
  title        = {{DNS} as an attack vector - and how businesses can keep it secure},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {17--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70061-3},
  doi          = {10.1016/S1353-4858(14)70061-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Marrison14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Martini14,
  author       = {Paul Martini},
  title        = {A secure approach to wearable technology},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {10},
  pages        = {15--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70103-5},
  doi          = {10.1016/S1353-4858(14)70103-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Martini14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Moulds14,
  author       = {Richard Moulds},
  title        = {The global data protection conundrum},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {16--17},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70009-1},
  doi          = {10.1016/S1353-4858(14)70009-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Moulds14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Munro14,
  author       = {Ken Munro},
  title        = {Android scraping: accessing personal data on mobile devices},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {11},
  pages        = {5--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70111-4},
  doi          = {10.1016/S1353-4858(14)70111-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Munro14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Patterson14,
  author       = {Mike Patterson},
  title        = {An index for network threat detection},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {9--11},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70007-8},
  doi          = {10.1016/S1353-4858(14)70007-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Patterson14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Radford14,
  author       = {C. J. Radford},
  title        = {Challenges and solutions protecting data within Amazon Web Services},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {6},
  pages        = {5--8},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70058-3},
  doi          = {10.1016/S1353-4858(14)70058-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Radford14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Saunders14,
  author       = {Simon Saunders},
  title        = {Protecting against espionage},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {9},
  pages        = {5--7},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70089-3},
  doi          = {10.1016/S1353-4858(14)70089-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Saunders14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Shteiman14,
  author       = {Barry Shteiman},
  title        = {Why {CMS} platforms are breeding security vulnerabilities},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {7--9},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70006-6},
  doi          = {10.1016/S1353-4858(14)70006-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Shteiman14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Southam14,
  author       = {Mark Southam},
  title        = {{DNSSEC:} What it is and why it matters},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {5},
  pages        = {12--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70050-9},
  doi          = {10.1016/S1353-4858(14)70050-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Southam14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Storey14,
  author       = {Allen Storey},
  title        = {There's nothing 'smart' about insecure connected devices},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {7},
  pages        = {9--12},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70069-8},
  doi          = {10.1016/S1353-4858(14)70069-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Storey14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sverdlove14,
  author       = {Harry Sverdlove},
  title        = {The Java vulnerability landscape},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {4},
  pages        = {9--14},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70041-8},
  doi          = {10.1016/S1353-4858(14)70041-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Sverdlove14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tang14,
  author       = {Andrew Tang},
  title        = {A guide to penetration testing},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {8--11},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70079-0},
  doi          = {10.1016/S1353-4858(14)70079-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tang14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGAB14,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  Peter Almond and
                  Tom Berry},
  title        = {Forensic investigation of social networking applications},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {11},
  pages        = {9--16},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70112-6},
  doi          = {10.1016/S1353-4858(14)70112-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGAB14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tipping14,
  author       = {David Tipping},
  title        = {The rising threats from Voice over {IP}},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {12},
  pages        = {5--6},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70120-5},
  doi          = {10.1016/S1353-4858(14)70120-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tipping14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Watts14,
  author       = {Steve Watts},
  title        = {Protecting your identity when working remotely},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {1},
  pages        = {5--7},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70005-4},
  doi          = {10.1016/S1353-4858(14)70005-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Watts14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Watts14a,
  author       = {Steve Watts},
  title        = {Intelligent combination - the benefits of tokenless two-factor authentication},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {8},
  pages        = {17--20},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70082-0},
  doi          = {10.1016/S1353-4858(14)70082-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Watts14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Zhang14,
  author       = {Hongwen Zhang},
  title        = {A vision for cloud security},
  journal      = {Netw. Secur.},
  volume       = {2014},
  number       = {2},
  pages        = {12--15},
  year         = {2014},
  url          = {https://doi.org/10.1016/S1353-4858(14)70022-4},
  doi          = {10.1016/S1353-4858(14)70022-4},
  timestamp    = {Wed, 05 Jul 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Zhang14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}