Model de securitare a aplicațiilor mobile in baza analizei STRIDE
Închide
Articolul precedent
Articolul urmator
534 13
Ultima descărcare din IBN:
2024-03-08 17:34
SM ISO690:2012
BULAI, Rodica, SNEGUR, Nelu. Model de securitare a aplicațiilor mobile in baza analizei STRIDE. In: Microelectronics and Computer Science, Ed. 9, 19-21 octombrie 2017, Chisinau. Chișinău, Republica Moldova: Universitatea Tehnică a Moldovei, 2017, Ediția 9, pp. 294-296. ISBN 978-9975-4264-8-0.
EXPORT metadate:
Google Scholar
Crossref
CERIF

DataCite
Dublin Core
Microelectronics and Computer Science
Ediția 9, 2017
Conferința "Microelectronics and Computer Science"
9, Chisinau, Moldova, 19-21 octombrie 2017

Model de securitare a aplicațiilor mobile in baza analizei STRIDE

Pag. 294-296

Bulai Rodica, Snegur Nelu
 
Universitatea Tehnică a Moldovei
 
 
Disponibil în IBN: 27 octombrie 2017


Rezumat

STRIDE is a threat classification model developed by Microsoft for thinking about computer security threats. It provides a mnemonic for security threats in six categories: Spoofing of user identity, Tampering, Repudiation, Information disclosure (privacy breach or data leak), Denial of service (D.o.S) and Elevation of privilege. Based on this methodology, a pattern of threats and vulnerabilities for all of mobile applications which are developed, as well as security measures that prevent identified threats.

Cuvinte-cheie
STRIDE,

threats, vulnerabilities, mobile applications, security measures