https://commons.ufh.ac.za/vital/access/manager/Index ${session.getAttribute("locale")} 5 A holistic approach to network security in OGSA-based grid systems https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9736 Wed 12 May 2021 23:18:15 SAST ]]> An analysis of the risk exposure of adopting IPV6 in enterprise networks https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4722 Wed 12 May 2021 23:15:56 SAST ]]> GPF : a framework for general packet classification on GPU co-processors https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4661 Wed 12 May 2021 23:13:02 SAST ]]> A framework to mitigate phishing threats https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9832 Wed 12 May 2021 20:49:36 SAST ]]> An exploration of the overlap between open source threat intelligence and active internet background radiation https://commons.ufh.ac.za/vital/access/manager/Repository/vital:32299 Wed 12 May 2021 20:35:35 SAST ]]> An information security governance model for industrial control systems https://commons.ufh.ac.za/vital/access/manager/Repository/vital:33934 Wed 12 May 2021 20:28:43 SAST ]]> An investigation into interoperable end-to-end mobile web service security https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4595 Wed 12 May 2021 20:25:25 SAST ]]> Evolving a secure grid-enabled, distributed data warehouse : a standards-based perspective https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9738 Wed 12 May 2021 19:58:14 SAST ]]> A framework for malicious host fingerprinting using distributed network sensors https://commons.ufh.ac.za/vital/access/manager/Repository/vital:27811 Wed 12 May 2021 19:16:30 SAST ]]> Bolvedere: a scalable network flow threat analysis system https://commons.ufh.ac.za/vital/access/manager/Repository/vital:29873 Wed 12 May 2021 19:13:21 SAST ]]> An analysis of the use of DNS for malicious payload distribution https://commons.ufh.ac.za/vital/access/manager/Repository/vital:31447 Wed 12 May 2021 19:12:40 SAST ]]> Limiting vulnerability exposure through effective patch management: threat mitigation through vulnerability remediation https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4629 Wed 12 May 2021 18:46:26 SAST ]]> A cyber security awareness and education framework for South Africa https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9811 Wed 12 May 2021 18:44:03 SAST ]]> Log analysis aided by latent semantic mapping https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4575 Wed 12 May 2021 18:39:42 SAST ]]> Towards understanding and mitigating attacks leveraging zero-day exploits https://commons.ufh.ac.za/vital/access/manager/Repository/vital:34218 Wed 12 May 2021 17:50:35 SAST ]]> A model to measure the maturuty of smartphone security at software consultancies https://commons.ufh.ac.za/vital/access/manager/Repository/vital:11135 Wed 12 May 2021 17:42:10 SAST ]]> A comparison of exact string search algorithms for deep packet inspection https://commons.ufh.ac.za/vital/access/manager/Repository/vital:27807 Wed 12 May 2021 17:38:22 SAST ]]> Towards a user centric model for identity and access management within the online environment https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9780 Wed 12 May 2021 17:36:36 SAST ]]> Securing software development using developer access control https://commons.ufh.ac.za/vital/access/manager/Repository/vital:38796 Wed 12 May 2021 16:31:28 SAST ]]> Assessing program code through static structural similarity https://commons.ufh.ac.za/vital/access/manager/Repository/vital:10478 Wed 12 May 2021 16:17:19 SAST ]]> A framework for assuring conformance of cloud-based email at higher education institutions https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9815 Wed 12 May 2021 16:12:17 SAST ]]> Digital forensic model for computer networks https://commons.ufh.ac.za/vital/access/manager/Repository/vital:11127 Wed 12 May 2021 16:00:54 SAST ]]> Evaluating the cyber security skills gap relating to penetration testing https://commons.ufh.ac.za/vital/access/manager/Repository/vital:42021 Wed 12 May 2021 14:18:43 SAST ]]> An exploratory investigation into an Integrated Vulnerability and Patch Management Framework https://commons.ufh.ac.za/vital/access/manager/Repository/vital:42892 Wed 12 May 2021 13:52:10 SAST ]]> Securing media streams in an Asterisk-based environment and evaluating the resulting performance cost https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4647 Thu 13 May 2021 07:05:46 SAST ]]> A framework towards effective control in information security governance https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9773 Thu 13 May 2021 06:47:29 SAST ]]> Data-centric security : towards a utopian model for protecting corporate data on mobile devices https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4688 Thu 13 May 2021 06:45:22 SAST ]]> Educating users about information security by means of game play https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9748 Thu 13 May 2021 05:40:44 SAST ]]> A model for information security management and regulatory compliance in the South African health sector https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9740 Thu 13 May 2021 05:16:20 SAST ]]> Governing information security using organisational information security profiles https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9788 Thu 13 May 2021 04:17:30 SAST ]]> A framework for the development of a personal information security agent https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9803 Thu 13 May 2021 04:06:08 SAST ]]> Governing information security within the context of "bring your own device" in small, medium and micro enterprises https://commons.ufh.ac.za/vital/access/manager/Repository/vital:22114 Thu 13 May 2021 03:48:07 SAST ]]> Distributed authentication for resource control https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4630 Thu 13 May 2021 03:36:56 SAST ]]> Targeted attack detection by means of free and open source solutions https://commons.ufh.ac.za/vital/access/manager/Repository/vital:30703 Thu 13 May 2021 03:32:02 SAST ]]> Towards an evaluation and protection strategy for critical infrastructure https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4721 Thu 13 May 2021 03:00:07 SAST ]]> A comparative study of CERBER, MAKTUB and LOCKY Ransomware using a Hybridised-Malware analysis https://commons.ufh.ac.za/vital/access/manager/Repository/vital:30702 Thu 13 May 2021 02:19:48 SAST ]]> Pursuing cost-effective secure network micro-segmentation https://commons.ufh.ac.za/vital/access/manager/Repository/vital:36524 Thu 13 May 2021 01:41:06 SAST ]]> Categorising Network Telescope data using big data enrichment techniques https://commons.ufh.ac.za/vital/access/manager/Repository/vital:30766 Thu 13 May 2021 01:36:46 SAST ]]> A national strategy towards cultivating a cybersecurity culture in South Africa https://commons.ufh.ac.za/vital/access/manager/Repository/vital:27303 Thu 13 May 2021 00:58:14 SAST ]]> Securing softswitches from malicious attacks https://commons.ufh.ac.za/vital/access/manager/Repository/vital:4683 Thu 13 May 2021 00:18:37 SAST ]]> A framework for information security governance in SMMEs https://commons.ufh.ac.za/vital/access/manager/Repository/vital:9810 Thu 13 May 2021 00:17:08 SAST ]]> Towards a threat assessment framework for consumer health wearables https://commons.ufh.ac.za/vital/access/manager/Repository/vital:28225 Mon 19 Jul 2021 16:15:41 SAST ]]> An investigation into the current state of web based cryptominers and cryptojacking https://commons.ufh.ac.za/vital/access/manager/Repository/vital:42924 Mon 17 May 2021 11:50:31 SAST ]]> Cybersecurity: reducing the attack surface https://commons.ufh.ac.za/vital/access/manager/Repository/vital:44319 Fri 27 Aug 2021 16:22:47 SAST ]]> A social networking approach to security awareness in end-user cyber-driven financial transactions https://commons.ufh.ac.za/vital/access/manager/Repository/vital:41144 Fri 13 Jan 2023 15:48:41 SAST ]]>